mirror of
https://github.com/ysoftdevs/DependencyCheck.git
synced 2026-01-15 00:03:43 +01:00
15510 lines
2.7 MiB
15510 lines
2.7 MiB
|
||
|
||
|
||
|
||
<!DOCTYPE html>
|
||
<html>
|
||
<head>
|
||
<title>Dependency-Check Report</title>
|
||
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
|
||
<link rel="shortcut icon" href="data:;base64,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" />
|
||
<script type="text/javascript">
|
||
/*! jQuery v@1.8.0 jquery.com | jquery.org/license */
|
||
(function(a,b){function G(a){var b=F[a]={};return p.each(a.split(s),function(a,c){b[c]=!0}),b}function J(a,c,d){if(d===b&&a.nodeType===1){var e="data-"+c.replace(I,"-$1").toLowerCase();d=a.getAttribute(e);if(typeof d=="string"){try{d=d==="true"?!0:d==="false"?!1:d==="null"?null:+d+""===d?+d:H.test(d)?p.parseJSON(d):d}catch(f){}p.data(a,c,d)}else d=b}return d}function K(a){var b;for(b in a){if(b==="data"&&p.isEmptyObject(a[b]))continue;if(b!=="toJSON")return!1}return!0}function ba(){return!1}function bb(){return!0}function bh(a){return!a||!a.parentNode||a.parentNode.nodeType===11}function bi(a,b){do a=a[b];while(a&&a.nodeType!==1);return a}function bj(a,b,c){b=b||0;if(p.isFunction(b))return p.grep(a,function(a,d){var e=!!b.call(a,d,a);return e===c});if(b.nodeType)return p.grep(a,function(a,d){return a===b===c});if(typeof b=="string"){var d=p.grep(a,function(a){return a.nodeType===1});if(be.test(b))return p.filter(b,d,!c);b=p.filter(b,d)}return p.grep(a,function(a,d){return p.inArray(a,b)>=0===c})}function bk(a){var b=bl.split("|"),c=a.createDocumentFragment();if(c.createElement)while(b.length)c.createElement(b.pop());return c}function bC(a,b){return a.getElementsByTagName(b)[0]||a.appendChild(a.ownerDocument.createElement(b))}function bD(a,b){if(b.nodeType!==1||!p.hasData(a))return;var c,d,e,f=p._data(a),g=p._data(b,f),h=f.events;if(h){delete g.handle,g.events={};for(c in h)for(d=0,e=h[c].length;d<e;d++)p.event.add(b,c,h[c][d])}g.data&&(g.data=p.extend({},g.data))}function bE(a,b){var c;if(b.nodeType!==1)return;b.clearAttributes&&b.clearAttributes(),b.mergeAttributes&&b.mergeAttributes(a),c=b.nodeName.toLowerCase(),c==="object"?(b.parentNode&&(b.outerHTML=a.outerHTML),p.support.html5Clone&&a.innerHTML&&!p.trim(b.innerHTML)&&(b.innerHTML=a.innerHTML)):c==="input"&&bv.test(a.type)?(b.defaultChecked=b.checked=a.checked,b.value!==a.value&&(b.value=a.value)):c==="option"?b.selected=a.defaultSelected:c==="input"||c==="textarea"?b.defaultValue=a.defaultValue:c==="script"&&b.text!==a.text&&(b.text=a.text),b.removeAttribute(p.expando)}function bF(a){return typeof a.getElementsByTagName!="undefined"?a.getElementsByTagName("*"):typeof a.querySelectorAll!="undefined"?a.querySelectorAll("*"):[]}function bG(a){bv.test(a.type)&&(a.defaultChecked=a.checked)}function bX(a,b){if(b in a)return b;var c=b.charAt(0).toUpperCase()+b.slice(1),d=b,e=bV.length;while(e--){b=bV[e]+c;if(b in a)return b}return d}function bY(a,b){return a=b||a,p.css(a,"display")==="none"||!p.contains(a.ownerDocument,a)}function bZ(a,b){var c,d,e=[],f=0,g=a.length;for(;f<g;f++){c=a[f];if(!c.style)continue;e[f]=p._data(c,"olddisplay"),b?(!e[f]&&c.style.display==="none"&&(c.style.display=""),c.style.display===""&&bY(c)&&(e[f]=p._data(c,"olddisplay",cb(c.nodeName)))):(d=bH(c,"display"),!e[f]&&d!=="none"&&p._data(c,"olddisplay",d))}for(f=0;f<g;f++){c=a[f];if(!c.style)continue;if(!b||c.style.display==="none"||c.style.display==="")c.style.display=b?e[f]||"":"none"}return a}function b$(a,b,c){var d=bO.exec(b);return d?Math.max(0,d[1]-(c||0))+(d[2]||"px"):b}function b_(a,b,c,d){var e=c===(d?"border":"content")?4:b==="width"?1:0,f=0;for(;e<4;e+=2)c==="margin"&&(f+=p.css(a,c+bU[e],!0)),d?(c==="content"&&(f-=parseFloat(bH(a,"padding"+bU[e]))||0),c!=="margin"&&(f-=parseFloat(bH(a,"border"+bU[e]+"Width"))||0)):(f+=parseFloat(bH(a,"padding"+bU[e]))||0,c!=="padding"&&(f+=parseFloat(bH(a,"border"+bU[e]+"Width"))||0));return f}function ca(a,b,c){var d=b==="width"?a.offsetWidth:a.offsetHeight,e=!0,f=p.support.boxSizing&&p.css(a,"boxSizing")==="border-box";if(d<=0){d=bH(a,b);if(d<0||d==null)d=a.style[b];if(bP.test(d))return d;e=f&&(p.support.boxSizingReliable||d===a.style[b]),d=parseFloat(d)||0}return d+b_(a,b,c||(f?"border":"content"),e)+"px"}function cb(a){if(bR[a])return bR[a];var b=p("<"+a+">").appendTo(e.body),c=b.css("display");b.remove();if(c==="none"||c===""){bI=e.body.appendChild(bI||p.extend(e.createElement("iframe"),{frameBorder:0,width:0,height:0}));if(!bJ||!bI.createElement)bJ=(bI.contentWindow||bI.contentDocument).document,bJ.write("<!doctype html><html><body>"),bJ.close();b=bJ.body.appendChild(bJ.createElement(a)),c=bH(b,"display"),e.body.removeChild(bI)}return bR[a]=c,c}function ch(a,b,c,d){var e;if(p.isArray(b))p.each(b,function(b,e){c||cd.test(a)?d(a,e):ch(a+"["+(typeof e=="object"?b:"")+"]",e,c,d)});else if(!c&&p.type(b)==="object")for(e in b)ch(a+"["+e+"]",b[e],c,d);else d(a,b)}function cy(a){return function(b,c){typeof b!="string"&&(c=b,b="*");var d,e,f,g=b.toLowerCase().split(s),h=0,i=g.length;if(p.isFunction(c))for(;h<i;h++)d=g[h],f=/^\+/.test(d),f&&(d=d.substr(1)||"*"),e=a[d]=a[d]||[],e[f?"unshift":"push"](c)}}function cz(a,c,d,e,f,g){f=f||c.dataTypes[0],g=g||{},g[f]=!0;var h,i=a[f],j=0,k=i?i.length:0,l=a===cu;for(;j<k&&(l||!h);j++)h=i[j](c,d,e),typeof h=="string"&&(!l||g[h]?h=b:(c.dataTypes.unshift(h),h=cz(a,c,d,e,h,g)));return(l||!h)&&!g["*"]&&(h=cz(a,c,d,e,"*",g)),h}function cA(a,c){var d,e,f=p.ajaxSettings.flatOptions||{};for(d in c)c[d]!==b&&((f[d]?a:e||(e={}))[d]=c[d]);e&&p.extend(!0,a,e)}function cB(a,c,d){var e,f,g,h,i=a.contents,j=a.dataTypes,k=a.responseFields;for(f in k)f in d&&(c[k[f]]=d[f]);while(j[0]==="*")j.shift(),e===b&&(e=a.mimeType||c.getResponseHeader("content-type"));if(e)for(f in i)if(i[f]&&i[f].test(e)){j.unshift(f);break}if(j[0]in d)g=j[0];else{for(f in d){if(!j[0]||a.converters[f+" "+j[0]]){g=f;break}h||(h=f)}g=g||h}if(g)return g!==j[0]&&j.unshift(g),d[g]}function cC(a,b){var c,d,e,f,g=a.dataTypes.slice(),h=g[0],i={},j=0;a.dataFilter&&(b=a.dataFilter(b,a.dataType));if(g[1])for(c in a.converters)i[c.toLowerCase()]=a.converters[c];for(;e=g[++j];)if(e!=="*"){if(h!=="*"&&h!==e){c=i[h+" "+e]||i["* "+e];if(!c)for(d in i){f=d.split(" ");if(f[1]===e){c=i[h+" "+f[0]]||i["* "+f[0]];if(c){c===!0?c=i[d]:i[d]!==!0&&(e=f[0],g.splice(j--,0,e));break}}}if(c!==!0)if(c&&a["throws"])b=c(b);else try{b=c(b)}catch(k){return{state:"parsererror",error:c?k:"No conversion from "+h+" to "+e}}}h=e}return{state:"success",data:b}}function cK(){try{return new a.XMLHttpRequest}catch(b){}}function cL(){try{return new a.ActiveXObject("Microsoft.XMLHTTP")}catch(b){}}function cT(){return setTimeout(function(){cM=b},0),cM=p.now()}function cU(a,b){p.each(b,function(b,c){var d=(cS[b]||[]).concat(cS["*"]),e=0,f=d.length;for(;e<f;e++)if(d[e].call(a,b,c))return})}function cV(a,b,c){var d,e=0,f=0,g=cR.length,h=p.Deferred().always(function(){delete i.elem}),i=function(){var b=cM||cT(),c=Math.max(0,j.startTime+j.duration-b),d=1-(c/j.duration||0),e=0,f=j.tweens.length;for(;e<f;e++)j.tweens[e].run(d);return h.notifyWith(a,[j,d,c]),d<1&&f?c:(h.resolveWith(a,[j]),!1)},j=h.promise({elem:a,props:p.extend({},b),opts:p.extend(!0,{specialEasing:{}},c),originalProperties:b,originalOptions:c,startTime:cM||cT(),duration:c.duration,tweens:[],createTween:function(b,c,d){var e=p.Tween(a,j.opts,b,c,j.opts.specialEasing[b]||j.opts.easing);return j.tweens.push(e),e},stop:function(b){var c=0,d=b?j.tweens.length:0;for(;c<d;c++)j.tweens[c].run(1);return b?h.resolveWith(a,[j,b]):h.rejectWith(a,[j,b]),this}}),k=j.props;cW(k,j.opts.specialEasing);for(;e<g;e++){d=cR[e].call(j,a,k,j.opts);if(d)return d}return cU(j,k),p.isFunction(j.opts.start)&&j.opts.start.call(a,j),p.fx.timer(p.extend(i,{anim:j,queue:j.opts.queue,elem:a})),j.progress(j.opts.progress).done(j.opts.done,j.opts.complete).fail(j.opts.fail).always(j.opts.always)}function cW(a,b){var c,d,e,f,g;for(c in a){d=p.camelCase(c),e=b[d],f=a[c],p.isArray(f)&&(e=f[1],f=a[c]=f[0]),c!==d&&(a[d]=f,delete a[c]),g=p.cssHooks[d];if(g&&"expand"in g){f=g.expand(f),delete a[d];for(c in f)c in a||(a[c]=f[c],b[c]=e)}else b[d]=e}}function cX(a,b,c){var d,e,f,g,h,i,j,k,l=this,m=a.style,n={},o=[],q=a.nodeType&&bY(a);c.queue||(j=p._queueHooks(a,"fx"),j.unqueued==null&&(j.unqueued=0,k=j.empty.fire,j.empty.fire=function(){j.unqueued||k()}),j.unqueued++,l.always(function(){l.always(function(){j.unqueued--,p.queue(a,"fx").length||j.empty.fire()})})),a.nodeType===1&&("height"in b||"width"in b)&&(c.overflow=[m.overflow,m.overflowX,m.overflowY],p.css(a,"display")==="inline"&&p.css(a,"float")==="none"&&(!p.support.inlineBlockNeedsLayout||cb(a.nodeName)==="inline"?m.display="inline-block":m.zoom=1)),c.overflow&&(m.overflow="hidden",p.support.shrinkWrapBlocks||l.done(function(){m.overflow=c.overflow[0],m.overflowX=c.overflow[1],m.overflowY=c.overflow[2]}));for(d in b){f=b[d];if(cO.exec(f)){delete b[d];if(f===(q?"hide":"show"))continue;o.push(d)}}g=o.length;if(g){h=p._data(a,"fxshow")||p._data(a,"fxshow",{}),q?p(a).show():l.done(function(){p(a).hide()}),l.done(function(){var b;p.removeData(a,"fxshow",!0);for(b in n)p.style(a,b,n[b])});for(d=0;d<g;d++)e=o[d],i=l.createTween(e,q?h[e]:0),n[e]=h[e]||p.style(a,e),e in h||(h[e]=i.start,q&&(i.end=i.start,i.start=e==="width"||e==="height"?1:0))}}function cY(a,b,c,d,e){return new cY.prototype.init(a,b,c,d,e)}function cZ(a,b){var c,d={height:a},e=0;for(;e<4;e+=2-b)c=bU[e],d["margin"+c]=d["padding"+c]=a;return b&&(d.opacity=d.width=a),d}function c_(a){return p.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}var c,d,e=a.document,f=a.location,g=a.navigator,h=a.jQuery,i=a.$,j=Array.prototype.push,k=Array.prototype.slice,l=Array.prototype.indexOf,m=Object.prototype.toString,n=Object.prototype.hasOwnProperty,o=String.prototype.trim,p=function(a,b){return new p.fn.init(a,b,c)},q=/[\-+]?(?:\d*\.|)\d+(?:[eE][\-+]?\d+|)/.source,r=/\S/,s=/\s+/,t=r.test(" ")?/^[\s\xA0]+|[\s\xA0]+$/g:/^\s+|\s+$/g,u=/^(?:[^#<]*(<[\w\W]+>)[^>]*$|#([\w\-]*)$)/,v=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,w=/^[\],:{}\s]*$/,x=/(?:^|:|,)(?:\s*\[)+/g,y=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,z=/"[^"\\\r\n]*"|true|false|null|-?(?:\d\d*\.|)\d+(?:[eE][\-+]?\d+|)/g,A=/^-ms-/,B=/-([\da-z])/gi,C=function(a,b){return(b+"").toUpperCase()},D=function(){e.addEventListener?(e.removeEventListener("DOMContentLoaded",D,!1),p.ready()):e.readyState==="complete"&&(e.detachEvent("onreadystatechange",D),p.ready())},E={};p.fn=p.prototype={constructor:p,init:function(a,c,d){var f,g,h,i;if(!a)return this;if(a.nodeType)return this.context=this[0]=a,this.length=1,this;if(typeof a=="string"){a.charAt(0)==="<"&&a.charAt(a.length-1)===">"&&a.length>=3?f=[null,a,null]:f=u.exec(a);if(f&&(f[1]||!c)){if(f[1])return c=c instanceof p?c[0]:c,i=c&&c.nodeType?c.ownerDocument||c:e,a=p.parseHTML(f[1],i,!0),v.test(f[1])&&p.isPlainObject(c)&&this.attr.call(a,c,!0),p.merge(this,a);g=e.getElementById(f[2]);if(g&&g.parentNode){if(g.id!==f[2])return d.find(a);this.length=1,this[0]=g}return this.context=e,this.selector=a,this}return!c||c.jquery?(c||d).find(a):this.constructor(c).find(a)}return p.isFunction(a)?d.ready(a):(a.selector!==b&&(this.selector=a.selector,this.context=a.context),p.makeArray(a,this))},selector:"",jquery:"1.8.0",length:0,size:function(){return this.length},toArray:function(){return k.call(this)},get:function(a){return a==null?this.toArray():a<0?this[this.length+a]:this[a]},pushStack:function(a,b,c){var d=p.merge(this.constructor(),a);return d.prevObject=this,d.context=this.context,b==="find"?d.selector=this.selector+(this.selector?" ":"")+c:b&&(d.selector=this.selector+"."+b+"("+c+")"),d},each:function(a,b){return p.each(this,a,b)},ready:function(a){return p.ready.promise().done(a),this},eq:function(a){return a=+a,a===-1?this.slice(a):this.slice(a,a+1)},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},slice:function(){return this.pushStack(k.apply(this,arguments),"slice",k.call(arguments).join(","))},map:function(a){return this.pushStack(p.map(this,function(b,c){return a.call(b,c,b)}))},end:function(){return this.prevObject||this.constructor(null)},push:j,sort:[].sort,splice:[].splice},p.fn.init.prototype=p.fn,p.extend=p.fn.extend=function(){var a,c,d,e,f,g,h=arguments[0]||{},i=1,j=arguments.length,k=!1;typeof h=="boolean"&&(k=h,h=arguments[1]||{},i=2),typeof h!="object"&&!p.isFunction(h)&&(h={}),j===i&&(h=this,--i);for(;i<j;i++)if((a=arguments[i])!=null)for(c in a){d=h[c],e=a[c];if(h===e)continue;k&&e&&(p.isPlainObject(e)||(f=p.isArray(e)))?(f?(f=!1,g=d&&p.isArray(d)?d:[]):g=d&&p.isPlainObject(d)?d:{},h[c]=p.extend(k,g,e)):e!==b&&(h[c]=e)}return h},p.extend({noConflict:function(b){return a.$===p&&(a.$=i),b&&a.jQuery===p&&(a.jQuery=h),p},isReady:!1,readyWait:1,holdReady:function(a){a?p.readyWait++:p.ready(!0)},ready:function(a){if(a===!0?--p.readyWait:p.isReady)return;if(!e.body)return setTimeout(p.ready,1);p.isReady=!0;if(a!==!0&&--p.readyWait>0)return;d.resolveWith(e,[p]),p.fn.trigger&&p(e).trigger("ready").off("ready")},isFunction:function(a){return p.type(a)==="function"},isArray:Array.isArray||function(a){return p.type(a)==="array"},isWindow:function(a){return a!=null&&a==a.window},isNumeric:function(a){return!isNaN(parseFloat(a))&&isFinite(a)},type:function(a){return a==null?String(a):E[m.call(a)]||"object"},isPlainObject:function(a){if(!a||p.type(a)!=="object"||a.nodeType||p.isWindow(a))return!1;try{if(a.constructor&&!n.call(a,"constructor")&&!n.call(a.constructor.prototype,"isPrototypeOf"))return!1}catch(c){return!1}var d;for(d in a);return d===b||n.call(a,d)},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},error:function(a){throw new Error(a)},parseHTML:function(a,b,c){var d;return!a||typeof a!="string"?null:(typeof b=="boolean"&&(c=b,b=0),b=b||e,(d=v.exec(a))?[b.createElement(d[1])]:(d=p.buildFragment([a],b,c?null:[]),p.merge([],(d.cacheable?p.clone(d.fragment):d.fragment).childNodes)))},parseJSON:function(b){if(!b||typeof b!="string")return null;b=p.trim(b);if(a.JSON&&a.JSON.parse)return a.JSON.parse(b);if(w.test(b.replace(y,"@").replace(z,"]").replace(x,"")))return(new Function("return "+b))();p.error("Invalid JSON: "+b)},parseXML:function(c){var d,e;if(!c||typeof c!="string")return null;try{a.DOMParser?(e=new DOMParser,d=e.parseFromString(c,"text/xml")):(d=new ActiveXObject("Microsoft.XMLDOM"),d.async="false",d.loadXML(c))}catch(f){d=b}return(!d||!d.documentElement||d.getElementsByTagName("parsererror").length)&&p.error("Invalid XML: "+c),d},noop:function(){},globalEval:function(b){b&&r.test(b)&&(a.execScript||function(b){a.eval.call(a,b)})(b)},camelCase:function(a){return a.replace(A,"ms-").replace(B,C)},nodeName:function(a,b){return a.nodeName&&a.nodeName.toUpperCase()===b.toUpperCase()},each:function(a,c,d){var e,f=0,g=a.length,h=g===b||p.isFunction(a);if(d){if(h){for(e in a)if(c.apply(a[e],d)===!1)break}else for(;f<g;)if(c.apply(a[f++],d)===!1)break}else if(h){for(e in a)if(c.call(a[e],e,a[e])===!1)break}else for(;f<g;)if(c.call(a[f],f,a[f++])===!1)break;return a},trim:o?function(a){return a==null?"":o.call(a)}:function(a){return a==null?"":a.toString().replace(t,"")},makeArray:function(a,b){var c,d=b||[];return a!=null&&(c=p.type(a),a.length==null||c==="string"||c==="function"||c==="regexp"||p.isWindow(a)?j.call(d,a):p.merge(d,a)),d},inArray:function(a,b,c){var d;if(b){if(l)return l.call(b,a,c);d=b.length,c=c?c<0?Math.max(0,d+c):c:0;for(;c<d;c++)if(c in b&&b[c]===a)return c}return-1},merge:function(a,c){var d=c.length,e=a.length,f=0;if(typeof d=="number")for(;f<d;f++)a[e++]=c[f];else while(c[f]!==b)a[e++]=c[f++];return a.length=e,a},grep:function(a,b,c){var d,e=[],f=0,g=a.length;c=!!c;for(;f<g;f++)d=!!b(a[f],f),c!==d&&e.push(a[f]);return e},map:function(a,c,d){var e,f,g=[],h=0,i=a.length,j=a instanceof p||i!==b&&typeof i=="number"&&(i>0&&a[0]&&a[i-1]||i===0||p.isArray(a));if(j)for(;h<i;h++)e=c(a[h],h,d),e!=null&&(g[g.length]=e);else for(f in a)e=c(a[f],f,d),e!=null&&(g[g.length]=e);return g.concat.apply([],g)},guid:1,proxy:function(a,c){var d,e,f;return typeof c=="string"&&(d=a[c],c=a,a=d),p.isFunction(a)?(e=k.call(arguments,2),f=function(){return a.apply(c,e.concat(k.call(arguments)))},f.guid=a.guid=a.guid||f.guid||p.guid++,f):b},access:function(a,c,d,e,f,g,h){var i,j=d==null,k=0,l=a.length;if(d&&typeof d=="object"){for(k in d)p.access(a,c,k,d[k],1,g,e);f=1}else if(e!==b){i=h===b&&p.isFunction(e),j&&(i?(i=c,c=function(a,b,c){return i.call(p(a),c)}):(c.call(a,e),c=null));if(c)for(;k<l;k++)c(a[k],d,i?e.call(a[k],k,c(a[k],d)):e,h);f=1}return f?a:j?c.call(a):l?c(a[0],d):g},now:function(){return(new Date).getTime()}}),p.ready.promise=function(b){if(!d){d=p.Deferred();if(e.readyState==="complete"||e.readyState!=="loading"&&e.addEventListener)setTimeout(p.ready,1);else if(e.addEventListener)e.addEventListener("DOMContentLoaded",D,!1),a.addEventListener("load",p.ready,!1);else{e.attachEvent("onreadystatechange",D),a.attachEvent("onload",p.ready);var c=!1;try{c=a.frameElement==null&&e.documentElement}catch(f){}c&&c.doScroll&&function g(){if(!p.isReady){try{c.doScroll("left")}catch(a){return setTimeout(g,50)}p.ready()}}()}}return d.promise(b)},p.each("Boolean Number String Function Array Date RegExp Object".split(" "),function(a,b){E["[object "+b+"]"]=b.toLowerCase()}),c=p(e);var F={};p.Callbacks=function(a){a=typeof a=="string"?F[a]||G(a):p.extend({},a);var c,d,e,f,g,h,i=[],j=!a.once&&[],k=function(b){c=a.memory&&b,d=!0,h=f||0,f=0,g=i.length,e=!0;for(;i&&h<g;h++)if(i[h].apply(b[0],b[1])===!1&&a.stopOnFalse){c=!1;break}e=!1,i&&(j?j.length&&k(j.shift()):c?i=[]:l.disable())},l={add:function(){if(i){var b=i.length;(function d(b){p.each(b,function(b,c){p.isFunction(c)&&(!a.unique||!l.has(c))?i.push(c):c&&c.length&&d(c)})})(arguments),e?g=i.length:c&&(f=b,k(c))}return this},remove:function(){return i&&p.each(arguments,function(a,b){var c;while((c=p.inArray(b,i,c))>-1)i.splice(c,1),e&&(c<=g&&g--,c<=h&&h--)}),this},has:function(a){return p.inArray(a,i)>-1},empty:function(){return i=[],this},disable:function(){return i=j=c=b,this},disabled:function(){return!i},lock:function(){return j=b,c||l.disable(),this},locked:function(){return!j},fireWith:function(a,b){return b=b||[],b=[a,b.slice?b.slice():b],i&&(!d||j)&&(e?j.push(b):k(b)),this},fire:function(){return l.fireWith(this,arguments),this},fired:function(){return!!d}};return l},p.extend({Deferred:function(a){var b=[["resolve","done",p.Callbacks("once memory"),"resolved"],["reject","fail",p.Callbacks("once memory"),"rejected"],["notify","progress",p.Callbacks("memory")]],c="pending",d={state:function(){return c},always:function(){return e.done(arguments).fail(arguments),this},then:function(){var a=arguments;return p.Deferred(function(c){p.each(b,function(b,d){var f=d[0],g=a[b];e[d[1]](p.isFunction(g)?function(){var a=g.apply(this,arguments);a&&p.isFunction(a.promise)?a.promise().done(c.resolve).fail(c.reject).progress(c.notify):c[f+"With"](this===e?c:this,[a])}:c[f])}),a=null}).promise()},promise:function(a){return typeof a=="object"?p.extend(a,d):d}},e={};return d.pipe=d.then,p.each(b,function(a,f){var g=f[2],h=f[3];d[f[1]]=g.add,h&&g.add(function(){c=h},b[a^1][2].disable,b[2][2].lock),e[f[0]]=g.fire,e[f[0]+"With"]=g.fireWith}),d.promise(e),a&&a.call(e,e),e},when:function(a){var b=0,c=k.call(arguments),d=c.length,e=d!==1||a&&p.isFunction(a.promise)?d:0,f=e===1?a:p.Deferred(),g=function(a,b,c){return function(d){b[a]=this,c[a]=arguments.length>1?k.call(arguments):d,c===h?f.notifyWith(b,c):--e||f.resolveWith(b,c)}},h,i,j;if(d>1){h=new Array(d),i=new Array(d),j=new Array(d);for(;b<d;b++)c[b]&&p.isFunction(c[b].promise)?c[b].promise().done(g(b,j,c)).fail(f.reject).progress(g(b,i,h)):--e}return e||f.resolveWith(j,c),f.promise()}}),p.support=function(){var b,c,d,f,g,h,i,j,k,l,m,n=e.createElement("div");n.setAttribute("className","t"),n.innerHTML=" <link/><table></table><a href='/a'>a</a><input type='checkbox'/>",c=n.getElementsByTagName("*"),d=n.getElementsByTagName("a")[0],d.style.cssText="top:1px;float:left;opacity:.5";if(!c||!c.length||!d)return{};f=e.createElement("select"),g=f.appendChild(e.createElement("option")),h=n.getElementsByTagName("input")[0],b={leadingWhitespace:n.firstChild.nodeType===3,tbody:!n.getElementsByTagName("tbody").length,htmlSerialize:!!n.getElementsByTagName("link").length,style:/top/.test(d.getAttribute("style")),hrefNormalized:d.getAttribute("href")==="/a",opacity:/^0.5/.test(d.style.opacity),cssFloat:!!d.style.cssFloat,checkOn:h.value==="on",optSelected:g.selected,getSetAttribute:n.className!=="t",enctype:!!e.createElement("form").enctype,html5Clone:e.createElement("nav").cloneNode(!0).outerHTML!=="<:nav></:nav>",boxModel:e.compatMode==="CSS1Compat",submitBubbles:!0,changeBubbles:!0,focusinBubbles:!1,deleteExpando:!0,noCloneEvent:!0,inlineBlockNeedsLayout:!1,shrinkWrapBlocks:!1,reliableMarginRight:!0,boxSizingReliable:!0,pixelPosition:!1},h.checked=!0,b.noCloneChecked=h.cloneNode(!0).checked,f.disabled=!0,b.optDisabled=!g.disabled;try{delete n.test}catch(o){b.deleteExpando=!1}!n.addEventListener&&n.attachEvent&&n.fireEvent&&(n.attachEvent("onclick",m=function(){b.noCloneEvent=!1}),n.cloneNode(!0).fireEvent("onclick"),n.detachEvent("onclick",m)),h=e.createElement("input"),h.value="t",h.setAttribute("type","radio"),b.radioValue=h.value==="t",h.setAttribute("checked","checked"),h.setAttribute("name","t"),n.appendChild(h),i=e.createDocumentFragment(),i.appendChild(n.lastChild),b.checkClone=i.cloneNode(!0).cloneNode(!0).lastChild.checked,b.appendChecked=h.checked,i.removeChild(h),i.appendChild(n);if(n.attachEvent)for(k in{submit:!0,change:!0,focusin:!0})j="on"+k,l=j in n,l||(n.setAttribute(j,"return;"),l=typeof n[j]=="function"),b[k+"Bubbles"]=l;return p(function(){var c,d,f,g,h="padding:0;margin:0;border:0;display:block;overflow:hidden;",i=e.getElementsByTagName("body")[0];if(!i)return;c=e.createElement("div"),c.style.cssText="visibility:hidden;border:0;width:0;height:0;position:static;top:0;margin-top:1px",i.insertBefore(c,i.firstChild),d=e.createElement("div"),c.appendChild(d),d.innerHTML="<table><tr><td></td><td>t</td></tr></table>",f=d.getElementsByTagName("td"),f[0].style.cssText="padding:0;margin:0;border:0;display:none",l=f[0].offsetHeight===0,f[0].style.display="",f[1].style.display="none",b.reliableHiddenOffsets=l&&f[0].offsetHeight===0,d.innerHTML="",d.style.cssText="box-sizing:border-box;-moz-box-sizing:border-box;-webkit-box-sizing:border-box;padding:1px;border:1px;display:block;width:4px;margin-top:1%;position:absolute;top:1%;",b.boxSizing=d.offsetWidth===4,b.doesNotIncludeMarginInBodyOffset=i.offsetTop!==1,a.getComputedStyle&&(b.pixelPosition=(a.getComputedStyle(d,null)||{}).top!=="1%",b.boxSizingReliable=(a.getComputedStyle(d,null)||{width:"4px"}).width==="4px",g=e.createElement("div"),g.style.cssText=d.style.cssText=h,g.style.marginRight=g.style.width="0",d.style.width="1px",d.appendChild(g),b.reliableMarginRight=!parseFloat((a.getComputedStyle(g,null)||{}).marginRight)),typeof d.style.zoom!="undefined"&&(d.innerHTML="",d.style.cssText=h+"width:1px;padding:1px;display:inline;zoom:1",b.inlineBlockNeedsLayout=d.offsetWidth===3,d.style.display="block",d.style.overflow="visible",d.innerHTML="<div></div>",d.firstChild.style.width="5px",b.shrinkWrapBlocks=d.offsetWidth!==3,c.style.zoom=1),i.removeChild(c),c=d=f=g=null}),i.removeChild(n),c=d=f=g=h=i=n=null,b}();var H=/^(?:\{.*\}|\[.*\])$/,I=/([A-Z])/g;p.extend({cache:{},deletedIds:[],uuid:0,expando:"jQuery"+(p.fn.jquery+Math.random()).replace(/\D/g,""),noData:{embed:!0,object:"clsid:D27CDB6E-AE6D-11cf-96B8-444553540000",applet:!0},hasData:function(a){return a=a.nodeType?p.cache[a[p.expando]]:a[p.expando],!!a&&!K(a)},data:function(a,c,d,e){if(!p.acceptData(a))return;var f,g,h=p.expando,i=typeof c=="string",j=a.nodeType,k=j?p.cache:a,l=j?a[h]:a[h]&&h;if((!l||!k[l]||!e&&!k[l].data)&&i&&d===b)return;l||(j?a[h]=l=p.deletedIds.pop()||++p.uuid:l=h),k[l]||(k[l]={},j||(k[l].toJSON=p.noop));if(typeof c=="object"||typeof c=="function")e?k[l]=p.extend(k[l],c):k[l].data=p.extend(k[l].data,c);return f=k[l],e||(f.data||(f.data={}),f=f.data),d!==b&&(f[p.camelCase(c)]=d),i?(g=f[c],g==null&&(g=f[p.camelCase(c)])):g=f,g},removeData:function(a,b,c){if(!p.acceptData(a))return;var d,e,f,g=a.nodeType,h=g?p.cache:a,i=g?a[p.expando]:p.expando;if(!h[i])return;if(b){d=c?h[i]:h[i].data;if(d){p.isArray(b)||(b in d?b=[b]:(b=p.camelCase(b),b in d?b=[b]:b=b.split(" ")));for(e=0,f=b.length;e<f;e++)delete d[b[e]];if(!(c?K:p.isEmptyObject)(d))return}}if(!c){delete h[i].data;if(!K(h[i]))return}g?p.cleanData([a],!0):p.support.deleteExpando||h!=h.window?delete h[i]:h[i]=null},_data:function(a,b,c){return p.data(a,b,c,!0)},acceptData:function(a){var b=a.nodeName&&p.noData[a.nodeName.toLowerCase()];return!b||b!==!0&&a.getAttribute("classid")===b}}),p.fn.extend({data:function(a,c){var d,e,f,g,h,i=this[0],j=0,k=null;if(a===b){if(this.length){k=p.data(i);if(i.nodeType===1&&!p._data(i,"parsedAttrs")){f=i.attributes;for(h=f.length;j<h;j++)g=f[j].name,g.indexOf("data-")===0&&(g=p.camelCase(g.substring(5)),J(i,g,k[g]));p._data(i,"parsedAttrs",!0)}}return k}return typeof a=="object"?this.each(function(){p.data(this,a)}):(d=a.split(".",2),d[1]=d[1]?"."+d[1]:"",e=d[1]+"!",p.access(this,function(c){if(c===b)return k=this.triggerHandler("getData"+e,[d[0]]),k===b&&i&&(k=p.data(i,a),k=J(i,a,k)),k===b&&d[1]?this.data(d[0]):k;d[1]=c,this.each(function(){var b=p(this);b.triggerHandler("setData"+e,d),p.data(this,a,c),b.triggerHandler("changeData"+e,d)})},null,c,arguments.length>1,null,!1))},removeData:function(a){return this.each(function(){p.removeData(this,a)})}}),p.extend({queue:function(a,b,c){var d;if(a)return b=(b||"fx")+"queue",d=p._data(a,b),c&&(!d||p.isArray(c)?d=p._data(a,b,p.makeArray(c)):d.push(c)),d||[]},dequeue:function(a,b){b=b||"fx";var c=p.queue(a,b),d=c.shift(),e=p._queueHooks(a,b),f=function(){p.dequeue(a,b)};d==="inprogress"&&(d=c.shift()),d&&(b==="fx"&&c.unshift("inprogress"),delete e.stop,d.call(a,f,e)),!c.length&&e&&e.empty.fire()},_queueHooks:function(a,b){var c=b+"queueHooks";return p._data(a,c)||p._data(a,c,{empty:p.Callbacks("once memory").add(function(){p.removeData(a,b+"queue",!0),p.removeData(a,c,!0)})})}}),p.fn.extend({queue:function(a,c){var d=2;return typeof a!="string"&&(c=a,a="fx",d--),arguments.length<d?p.queue(this[0],a):c===b?this:this.each(function(){var b=p.queue(this,a,c);p._queueHooks(this,a),a==="fx"&&b[0]!=="inprogress"&&p.dequeue(this,a)})},dequeue:function(a){return this.each(function(){p.dequeue(this,a)})},delay:function(a,b){return a=p.fx?p.fx.speeds[a]||a:a,b=b||"fx",this.queue(b,function(b,c){var d=setTimeout(b,a);c.stop=function(){clearTimeout(d)}})},clearQueue:function(a){return this.queue(a||"fx",[])},promise:function(a,c){var d,e=1,f=p.Deferred(),g=this,h=this.length,i=function(){--e||f.resolveWith(g,[g])};typeof a!="string"&&(c=a,a=b),a=a||"fx";while(h--)(d=p._data(g[h],a+"queueHooks"))&&d.empty&&(e++,d.empty.add(i));return i(),f.promise(c)}});var L,M,N,O=/[\t\r\n]/g,P=/\r/g,Q=/^(?:button|input)$/i,R=/^(?:button|input|object|select|textarea)$/i,S=/^a(?:rea|)$/i,T=/^(?:autofocus|autoplay|async|checked|controls|defer|disabled|hidden|loop|multiple|open|readonly|required|scoped|selected)$/i,U=p.support.getSetAttribute;p.fn.extend({attr:function(a,b){return p.access(this,p.attr,a,b,arguments.length>1)},removeAttr:function(a){return this.each(function(){p.removeAttr(this,a)})},prop:function(a,b){return p.access(this,p.prop,a,b,arguments.length>1)},removeProp:function(a){return a=p.propFix[a]||a,this.each(function(){try{this[a]=b,delete this[a]}catch(c){}})},addClass:function(a){var b,c,d,e,f,g,h;if(p.isFunction(a))return this.each(function(b){p(this).addClass(a.call(this,b,this.className))});if(a&&typeof a=="string"){b=a.split(s);for(c=0,d=this.length;c<d;c++){e=this[c];if(e.nodeType===1)if(!e.className&&b.length===1)e.className=a;else{f=" "+e.className+" ";for(g=0,h=b.length;g<h;g++)~f.indexOf(" "+b[g]+" ")||(f+=b[g]+" ");e.className=p.trim(f)}}}return this},removeClass:function(a){var c,d,e,f,g,h,i;if(p.isFunction(a))return this.each(function(b){p(this).removeClass(a.call(this,b,this.className))});if(a&&typeof a=="string"||a===b){c=(a||"").split(s);for(h=0,i=this.length;h<i;h++){e=this[h];if(e.nodeType===1&&e.className){d=(" "+e.className+" ").replace(O," ");for(f=0,g=c.length;f<g;f++)while(d.indexOf(" "+c[f]+" ")>-1)d=d.replace(" "+c[f]+" "," ");e.className=a?p.trim(d):""}}}return this},toggleClass:function(a,b){var c=typeof a,d=typeof b=="boolean";return p.isFunction(a)?this.each(function(c){p(this).toggleClass(a.call(this,c,this.className,b),b)}):this.each(function(){if(c==="string"){var e,f=0,g=p(this),h=b,i=a.split(s);while(e=i[f++])h=d?h:!g.hasClass(e),g[h?"addClass":"removeClass"](e)}else if(c==="undefined"||c==="boolean")this.className&&p._data(this,"__className__",this.className),this.className=this.className||a===!1?"":p._data(this,"__className__")||""})},hasClass:function(a){var b=" "+a+" ",c=0,d=this.length;for(;c<d;c++)if(this[c].nodeType===1&&(" "+this[c].className+" ").replace(O," ").indexOf(b)>-1)return!0;return!1},val:function(a){var c,d,e,f=this[0];if(!arguments.length){if(f)return c=p.valHooks[f.type]||p.valHooks[f.nodeName.toLowerCase()],c&&"get"in c&&(d=c.get(f,"value"))!==b?d:(d=f.value,typeof d=="string"?d.replace(P,""):d==null?"":d);return}return e=p.isFunction(a),this.each(function(d){var f,g=p(this);if(this.nodeType!==1)return;e?f=a.call(this,d,g.val()):f=a,f==null?f="":typeof f=="number"?f+="":p.isArray(f)&&(f=p.map(f,function(a){return a==null?"":a+""})),c=p.valHooks[this.type]||p.valHooks[this.nodeName.toLowerCase()];if(!c||!("set"in c)||c.set(this,f,"value")===b)this.value=f})}}),p.extend({valHooks:{option:{get:function(a){var b=a.attributes.value;return!b||b.specified?a.value:a.text}},select:{get:function(a){var b,c,d,e,f=a.selectedIndex,g=[],h=a.options,i=a.type==="select-one";if(f<0)return null;c=i?f:0,d=i?f+1:h.length;for(;c<d;c++){e=h[c];if(e.selected&&(p.support.optDisabled?!e.disabled:e.getAttribute("disabled")===null)&&(!e.parentNode.disabled||!p.nodeName(e.parentNode,"optgroup"))){b=p(e).val();if(i)return b;g.push(b)}}return i&&!g.length&&h.length?p(h[f]).val():g},set:function(a,b){var c=p.makeArray(b);return p(a).find("option").each(function(){this.selected=p.inArray(p(this).val(),c)>=0}),c.length||(a.selectedIndex=-1),c}}},attrFn:{},attr:function(a,c,d,e){var f,g,h,i=a.nodeType;if(!a||i===3||i===8||i===2)return;if(e&&p.isFunction(p.fn[c]))return p(a)[c](d);if(typeof a.getAttribute=="undefined")return p.prop(a,c,d);h=i!==1||!p.isXMLDoc(a),h&&(c=c.toLowerCase(),g=p.attrHooks[c]||(T.test(c)?M:L));if(d!==b){if(d===null){p.removeAttr(a,c);return}return g&&"set"in g&&h&&(f=g.set(a,d,c))!==b?f:(a.setAttribute(c,""+d),d)}return g&&"get"in g&&h&&(f=g.get(a,c))!==null?f:(f=a.getAttribute(c),f===null?b:f)},removeAttr:function(a,b){var c,d,e,f,g=0;if(b&&a.nodeType===1){d=b.split(s);for(;g<d.length;g++)e=d[g],e&&(c=p.propFix[e]||e,f=T.test(e),f||p.attr(a,e,""),a.removeAttribute(U?e:c),f&&c in a&&(a[c]=!1))}},attrHooks:{type:{set:function(a,b){if(Q.test(a.nodeName)&&a.parentNode)p.error("type property can't be changed");else if(!p.support.radioValue&&b==="radio"&&p.nodeName(a,"input")){var c=a.value;return a.setAttribute("type",b),c&&(a.value=c),b}}},value:{get:function(a,b){return L&&p.nodeName(a,"button")?L.get(a,b):b in a?a.value:null},set:function(a,b,c){if(L&&p.nodeName(a,"button"))return L.set(a,b,c);a.value=b}}},propFix:{tabindex:"tabIndex",readonly:"readOnly","for":"htmlFor","class":"className",maxlength:"maxLength",cellspacing:"cellSpacing",cellpadding:"cellPadding",rowspan:"rowSpan",colspan:"colSpan",usemap:"useMap",frameborder:"frameBorder",contenteditable:"contentEditable"},prop:function(a,c,d){var e,f,g,h=a.nodeType;if(!a||h===3||h===8||h===2)return;return g=h!==1||!p.isXMLDoc(a),g&&(c=p.propFix[c]||c,f=p.propHooks[c]),d!==b?f&&"set"in f&&(e=f.set(a,d,c))!==b?e:a[c]=d:f&&"get"in f&&(e=f.get(a,c))!==null?e:a[c]},propHooks:{tabIndex:{get:function(a){var c=a.getAttributeNode("tabindex");return c&&c.specified?parseInt(c.value,10):R.test(a.nodeName)||S.test(a.nodeName)&&a.href?0:b}}}}),M={get:function(a,c){var d,e=p.prop(a,c);return e===!0||typeof e!="boolean"&&(d=a.getAttributeNode(c))&&d.nodeValue!==!1?c.toLowerCase():b},set:function(a,b,c){var d;return b===!1?p.removeAttr(a,c):(d=p.propFix[c]||c,d in a&&(a[d]=!0),a.setAttribute(c,c.toLowerCase())),c}},U||(N={name:!0,id:!0,coords:!0},L=p.valHooks.button={get:function(a,c){var d;return d=a.getAttributeNode(c),d&&(N[c]?d.value!=="":d.specified)?d.value:b},set:function(a,b,c){var d=a.getAttributeNode(c);return d||(d=e.createAttribute(c),a.setAttributeNode(d)),d.value=b+""}},p.each(["width","height"],function(a,b){p.attrHooks[b]=p.extend(p.attrHooks[b],{set:function(a,c){if(c==="")return a.setAttribute(b,"auto"),c}})}),p.attrHooks.contenteditable={get:L.get,set:function(a,b,c){b===""&&(b="false"),L.set(a,b,c)}}),p.support.hrefNormalized||p.each(["href","src","width","height"],function(a,c){p.attrHooks[c]=p.extend(p.attrHooks[c],{get:function(a){var d=a.getAttribute(c,2);return d===null?b:d}})}),p.support.style||(p.attrHooks.style={get:function(a){return a.style.cssText.toLowerCase()||b},set:function(a,b){return a.style.cssText=""+b}}),p.support.optSelected||(p.propHooks.selected=p.extend(p.propHooks.selected,{get:function(a){var b=a.parentNode;return b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex),null}})),p.support.enctype||(p.propFix.enctype="encoding"),p.support.checkOn||p.each(["radio","checkbox"],function(){p.valHooks[this]={get:function(a){return a.getAttribute("value")===null?"on":a.value}}}),p.each(["radio","checkbox"],function(){p.valHooks[this]=p.extend(p.valHooks[this],{set:function(a,b){if(p.isArray(b))return a.checked=p.inArray(p(a).val(),b)>=0}})});var V=/^(?:textarea|input|select)$/i,W=/^([^\.]*|)(?:\.(.+)|)$/,X=/(?:^|\s)hover(\.\S+|)\b/,Y=/^key/,Z=/^(?:mouse|contextmenu)|click/,$=/^(?:focusinfocus|focusoutblur)$/,_=function(a){return p.event.special.hover?a:a.replace(X,"mouseenter$1 mouseleave$1")};p.event={add:function(a,c,d,e,f){var g,h,i,j,k,l,m,n,o,q,r;if(a.nodeType===3||a.nodeType===8||!c||!d||!(g=p._data(a)))return;d.handler&&(o=d,d=o.handler,f=o.selector),d.guid||(d.guid=p.guid++),i=g.events,i||(g.events=i={}),h=g.handle,h||(g.handle=h=function(a){return typeof p!="undefined"&&(!a||p.event.triggered!==a.type)?p.event.dispatch.apply(h.elem,arguments):b},h.elem=a),c=p.trim(_(c)).split(" ");for(j=0;j<c.length;j++){k=W.exec(c[j])||[],l=k[1],m=(k[2]||"").split(".").sort(),r=p.event.special[l]||{},l=(f?r.delegateType:r.bindType)||l,r=p.event.special[l]||{},n=p.extend({type:l,origType:k[1],data:e,handler:d,guid:d.guid,selector:f,namespace:m.join(".")},o),q=i[l];if(!q){q=i[l]=[],q.delegateCount=0;if(!r.setup||r.setup.call(a,e,m,h)===!1)a.addEventListener?a.addEventListener(l,h,!1):a.attachEvent&&a.attachEvent("on"+l,h)}r.add&&(r.add.call(a,n),n.handler.guid||(n.handler.guid=d.guid)),f?q.splice(q.delegateCount++,0,n):q.push(n),p.event.global[l]=!0}a=null},global:{},remove:function(a,b,c,d,e){var f,g,h,i,j,k,l,m,n,o,q,r=p.hasData(a)&&p._data(a);if(!r||!(m=r.events))return;b=p.trim(_(b||"")).split(" ");for(f=0;f<b.length;f++){g=W.exec(b[f])||[],h=i=g[1],j=g[2];if(!h){for(h in m)p.event.remove(a,h+b[f],c,d,!0);continue}n=p.event.special[h]||{},h=(d?n.delegateType:n.bindType)||h,o=m[h]||[],k=o.length,j=j?new RegExp("(^|\\.)"+j.split(".").sort().join("\\.(?:.*\\.|)")+"(\\.|$)"):null;for(l=0;l<o.length;l++)q=o[l],(e||i===q.origType)&&(!c||c.guid===q.guid)&&(!j||j.test(q.namespace))&&(!d||d===q.selector||d==="**"&&q.selector)&&(o.splice(l--,1),q.selector&&o.delegateCount--,n.remove&&n.remove.call(a,q));o.length===0&&k!==o.length&&((!n.teardown||n.teardown.call(a,j,r.handle)===!1)&&p.removeEvent(a,h,r.handle),delete m[h])}p.isEmptyObject(m)&&(delete r.handle,p.removeData(a,"events",!0))},customEvent:{getData:!0,setData:!0,changeData:!0},trigger:function(c,d,f,g){if(!f||f.nodeType!==3&&f.nodeType!==8){var h,i,j,k,l,m,n,o,q,r,s=c.type||c,t=[];if($.test(s+p.event.triggered))return;s.indexOf("!")>=0&&(s=s.slice(0,-1),i=!0),s.indexOf(".")>=0&&(t=s.split("."),s=t.shift(),t.sort());if((!f||p.event.customEvent[s])&&!p.event.global[s])return;c=typeof c=="object"?c[p.expando]?c:new p.Event(s,c):new p.Event(s),c.type=s,c.isTrigger=!0,c.exclusive=i,c.namespace=t.join("."),c.namespace_re=c.namespace?new RegExp("(^|\\.)"+t.join("\\.(?:.*\\.|)")+"(\\.|$)"):null,m=s.indexOf(":")<0?"on"+s:"";if(!f){h=p.cache;for(j in h)h[j].events&&h[j].events[s]&&p.event.trigger(c,d,h[j].handle.elem,!0);return}c.result=b,c.target||(c.target=f),d=d!=null?p.makeArray(d):[],d.unshift(c),n=p.event.special[s]||{};if(n.trigger&&n.trigger.apply(f,d)===!1)return;q=[[f,n.bindType||s]];if(!g&&!n.noBubble&&!p.isWindow(f)){r=n.delegateType||s,k=$.test(r+s)?f:f.parentNode;for(l=f;k;k=k.parentNode)q.push([k,r]),l=k;l===(f.ownerDocument||e)&&q.push([l.defaultView||l.parentWindow||a,r])}for(j=0;j<q.length&&!c.isPropagationStopped();j++)k=q[j][0],c.type=q[j][1],o=(p._data(k,"events")||{})[c.type]&&p._data(k,"handle"),o&&o.apply(k,d),o=m&&k[m],o&&p.acceptData(k)&&o.apply(k,d)===!1&&c.preventDefault();return c.type=s,!g&&!c.isDefaultPrevented()&&(!n._default||n._default.apply(f.ownerDocument,d)===!1)&&(s!=="click"||!p.nodeName(f,"a"))&&p.acceptData(f)&&m&&f[s]&&(s!=="focus"&&s!=="blur"||c.target.offsetWidth!==0)&&!p.isWindow(f)&&(l=f[m],l&&(f[m]=null),p.event.triggered=s,f[s](),p.event.triggered=b,l&&(f[m]=l)),c.result}return},dispatch:function(c){c=p.event.fix(c||a.event);var d,e,f,g,h,i,j,k,l,m,n,o=(p._data(this,"events")||{})[c.type]||[],q=o.delegateCount,r=[].slice.call(arguments),s=!c.exclusive&&!c.namespace,t=p.event.special[c.type]||{},u=[];r[0]=c,c.delegateTarget=this;if(t.preDispatch&&t.preDispatch.call(this,c)===!1)return;if(q&&(!c.button||c.type!=="click")){g=p(this),g.context=this;for(f=c.target;f!=this;f=f.parentNode||this)if(f.disabled!==!0||c.type!=="click"){i={},k=[],g[0]=f;for(d=0;d<q;d++)l=o[d],m=l.selector,i[m]===b&&(i[m]=g.is(m)),i[m]&&k.push(l);k.length&&u.push({elem:f,matches:k})}}o.length>q&&u.push({elem:this,matches:o.slice(q)});for(d=0;d<u.length&&!c.isPropagationStopped();d++){j=u[d],c.currentTarget=j.elem;for(e=0;e<j.matches.length&&!c.isImmediatePropagationStopped();e++){l=j.matches[e];if(s||!c.namespace&&!l.namespace||c.namespace_re&&c.namespace_re.test(l.namespace))c.data=l.data,c.handleObj=l,h=((p.event.special[l.origType]||{}).handle||l.handler).apply(j.elem,r),h!==b&&(c.result=h,h===!1&&(c.preventDefault(),c.stopPropagation()))}}return t.postDispatch&&t.postDispatch.call(this,c),c.result},props:"attrChange attrName relatedNode srcElement altKey bubbles cancelable ctrlKey currentTarget eventPhase metaKey relatedTarget shiftKey target timeStamp view which".split(" "),fixHooks:{},keyHooks:{props:"char charCode key keyCode".split(" "),filter:function(a,b){return a.which==null&&(a.which=b.charCode!=null?b.charCode:b.keyCode),a}},mouseHooks:{props:"button buttons clientX clientY fromElement offsetX offsetY pageX pageY screenX screenY toElement".split(" "),filter:function(a,c){var d,f,g,h=c.button,i=c.fromElement;return a.pageX==null&&c.clientX!=null&&(d=a.target.ownerDocument||e,f=d.documentElement,g=d.body,a.pageX=c.clientX+(f&&f.scrollLeft||g&&g.scrollLeft||0)-(f&&f.clientLeft||g&&g.clientLeft||0),a.pageY=c.clientY+(f&&f.scrollTop||g&&g.scrollTop||0)-(f&&f.clientTop||g&&g.clientTop||0)),!a.relatedTarget&&i&&(a.relatedTarget=i===a.target?c.toElement:i),!a.which&&h!==b&&(a.which=h&1?1:h&2?3:h&4?2:0),a}},fix:function(a){if(a[p.expando])return a;var b,c,d=a,f=p.event.fixHooks[a.type]||{},g=f.props?this.props.concat(f.props):this.props;a=p.Event(d);for(b=g.length;b;)c=g[--b],a[c]=d[c];return a.target||(a.target=d.srcElement||e),a.target.nodeType===3&&(a.target=a.target.parentNode),a.metaKey=!!a.metaKey,f.filter?f.filter(a,d):a},special:{ready:{setup:p.bindReady},load:{noBubble:!0},focus:{delegateType:"focusin"},blur:{delegateType:"focusout"},beforeunload:{setup:function(a,b,c){p.isWindow(this)&&(this.onbeforeunload=c)},teardown:function(a,b){this.onbeforeunload===b&&(this.onbeforeunload=null)}}},simulate:function(a,b,c,d){var e=p.extend(new p.Event,c,{type:a,isSimulated:!0,originalEvent:{}});d?p.event.trigger(e,null,b):p.event.dispatch.call(b,e),e.isDefaultPrevented()&&c.preventDefault()}},p.event.handle=p.event.dispatch,p.removeEvent=e.removeEventListener?function(a,b,c){a.removeEventListener&&a.removeEventListener(b,c,!1)}:function(a,b,c){var d="on"+b;a.detachEvent&&(typeof a[d]=="undefined"&&(a[d]=null),a.detachEvent(d,c))},p.Event=function(a,b){if(this instanceof p.Event)a&&a.type?(this.originalEvent=a,this.type=a.type,this.isDefaultPrevented=a.defaultPrevented||a.returnValue===!1||a.getPreventDefault&&a.getPreventDefault()?bb:ba):this.type=a,b&&p.extend(this,b),this.timeStamp=a&&a.timeStamp||p.now(),this[p.expando]=!0;else return new p.Event(a,b)},p.Event.prototype={preventDefault:function(){this.isDefaultPrevented=bb;var a=this.originalEvent;if(!a)return;a.preventDefault?a.preventDefault():a.returnValue=!1},stopPropagation:function(){this.isPropagationStopped=bb;var a=this.originalEvent;if(!a)return;a.stopPropagation&&a.stopPropagation(),a.cancelBubble=!0},stopImmediatePropagation:function(){this.isImmediatePropagationStopped=bb,this.stopPropagation()},isDefaultPrevented:ba,isPropagationStopped:ba,isImmediatePropagationStopped:ba},p.each({mouseenter:"mouseover",mouseleave:"mouseout"},function(a,b){p.event.special[a]={delegateType:b,bindType:b,handle:function(a){var c,d=this,e=a.relatedTarget,f=a.handleObj,g=f.selector;if(!e||e!==d&&!p.contains(d,e))a.type=f.origType,c=f.handler.apply(this,arguments),a.type=b;return c}}}),p.support.submitBubbles||(p.event.special.submit={setup:function(){if(p.nodeName(this,"form"))return!1;p.event.add(this,"click._submit keypress._submit",function(a){var c=a.target,d=p.nodeName(c,"input")||p.nodeName(c,"button")?c.form:b;d&&!p._data(d,"_submit_attached")&&(p.event.add(d,"submit._submit",function(a){a._submit_bubble=!0}),p._data(d,"_submit_attached",!0))})},postDispatch:function(a){a._submit_bubble&&(delete a._submit_bubble,this.parentNode&&!a.isTrigger&&p.event.simulate("submit",this.parentNode,a,!0))},teardown:function(){if(p.nodeName(this,"form"))return!1;p.event.remove(this,"._submit")}}),p.support.changeBubbles||(p.event.special.change={setup:function(){if(V.test(this.nodeName)){if(this.type==="checkbox"||this.type==="radio")p.event.add(this,"propertychange._change",function(a){a.originalEvent.propertyName==="checked"&&(this._just_changed=!0)}),p.event.add(this,"click._change",function(a){this._just_changed&&!a.isTrigger&&(this._just_changed=!1),p.event.simulate("change",this,a,!0)});return!1}p.event.add(this,"beforeactivate._change",function(a){var b=a.target;V.test(b.nodeName)&&!p._data(b,"_change_attached")&&(p.event.add(b,"change._change",function(a){this.parentNode&&!a.isSimulated&&!a.isTrigger&&p.event.simulate("change",this.parentNode,a,!0)}),p._data(b,"_change_attached",!0))})},handle:function(a){var b=a.target;if(this!==b||a.isSimulated||a.isTrigger||b.type!=="radio"&&b.type!=="checkbox")return a.handleObj.handler.apply(this,arguments)},teardown:function(){return p.event.remove(this,"._change"),V.test(this.nodeName)}}),p.support.focusinBubbles||p.each({focus:"focusin",blur:"focusout"},function(a,b){var c=0,d=function(a){p.event.simulate(b,a.target,p.event.fix(a),!0)};p.event.special[b]={setup:function(){c++===0&&e.addEventListener(a,d,!0)},teardown:function(){--c===0&&e.removeEventListener(a,d,!0)}}}),p.fn.extend({on:function(a,c,d,e,f){var g,h;if(typeof a=="object"){typeof c!="string"&&(d=d||c,c=b);for(h in a)this.on(h,c,d,a[h],f);return this}d==null&&e==null?(e=c,d=c=b):e==null&&(typeof c=="string"?(e=d,d=b):(e=d,d=c,c=b));if(e===!1)e=ba;else if(!e)return this;return f===1&&(g=e,e=function(a){return p().off(a),g.apply(this,arguments)},e.guid=g.guid||(g.guid=p.guid++)),this.each(function(){p.event.add(this,a,e,d,c)})},one:function(a,b,c,d){return this.on(a,b,c,d,1)},off:function(a,c,d){var e,f;if(a&&a.preventDefault&&a.handleObj)return e=a.handleObj,p(a.delegateTarget).off(e.namespace?e.origType+"."+e.namespace:e.origType,e.selector,e.handler),this;if(typeof a=="object"){for(f in a)this.off(f,c,a[f]);return this}if(c===!1||typeof c=="function")d=c,c=b;return d===!1&&(d=ba),this.each(function(){p.event.remove(this,a,d,c)})},bind:function(a,b,c){return this.on(a,null,b,c)},unbind:function(a,b){return this.off(a,null,b)},live:function(a,b,c){return p(this.context).on(a,this.selector,b,c),this},die:function(a,b){return p(this.context).off(a,this.selector||"**",b),this},delegate:function(a,b,c,d){return this.on(b,a,c,d)},undelegate:function(a,b,c){return arguments.length==1?this.off(a,"**"):this.off(b,a||"**",c)},trigger:function(a,b){return this.each(function(){p.event.trigger(a,b,this)})},triggerHandler:function(a,b){if(this[0])return p.event.trigger(a,b,this[0],!0)},toggle:function(a){var b=arguments,c=a.guid||p.guid++,d=0,e=function(c){var e=(p._data(this,"lastToggle"+a.guid)||0)%d;return p._data(this,"lastToggle"+a.guid,e+1),c.preventDefault(),b[e].apply(this,arguments)||!1};e.guid=c;while(d<b.length)b[d++].guid=c;return this.click(e)},hover:function(a,b){return this.mouseenter(a).mouseleave(b||a)}}),p.each("blur focus focusin focusout load resize scroll unload click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup error contextmenu".split(" "),function(a,b){p.fn[b]=function(a,c){return c==null&&(c=a,a=null),arguments.length>0?this.on(b,null,a,c):this.trigger(b)},Y.test(b)&&(p.event.fixHooks[b]=p.event.keyHooks),Z.test(b)&&(p.event.fixHooks[b]=p.event.mouseHooks)}),function(a,b){function bd(a,b,c,d){var e=0,f=b.length;for(;e<f;e++)Z(a,b[e],c,d)}function be(a,b,c,d,e,f){var g,h=$.setFilters[b.toLowerCase()];return h||Z.error(b),(a||!(g=e))&&bd(a||"*",d,g=[],e),g.length>0?h(g,c,f):[]}function bf(a,c,d,e,f){var g,h,i,j,k,l,m,n,p=0,q=f.length,s=L.POS,t=new RegExp("^"+s.source+"(?!"+r+")","i"),u=function(){var a=1,c=arguments.length-2;for(;a<c;a++)arguments[a]===b&&(g[a]=b)};for(;p<q;p++){s.exec(""),a=f[p],j=[],i=0,k=e;while(g=s.exec(a)){n=s.lastIndex=g.index+g[0].length;if(n>i){m=a.slice(i,g.index),i=n,l=[c],B.test(m)&&(k&&(l=k),k=e);if(h=H.test(m))m=m.slice(0,-5).replace(B,"$&*");g.length>1&&g[0].replace(t,u),k=be(m,g[1],g[2],l,k,h)}}k?(j=j.concat(k),(m=a.slice(i))&&m!==")"?B.test(m)?bd(m,j,d,e):Z(m,c,d,e?e.concat(k):k):o.apply(d,j)):Z(a,c,d,e)}return q===1?d:Z.uniqueSort(d)}function bg(a,b,c){var d,e,f,g=[],i=0,j=D.exec(a),k=!j.pop()&&!j.pop(),l=k&&a.match(C)||[""],m=$.preFilter,n=$.filter,o=!c&&b!==h;for(;(e=l[i])!=null&&k;i++){g.push(d=[]),o&&(e=" "+e);while(e){k=!1;if(j=B.exec(e))e=e.slice(j[0].length),k=d.push({part:j.pop().replace(A," "),captures:j});for(f in n)(j=L[f].exec(e))&&(!m[f]||(j=m[f](j,b,c)))&&(e=e.slice(j.shift().length),k=d.push({part:f,captures:j}));if(!k)break}}return k||Z.error(a),g}function bh(a,b,e){var f=b.dir,g=m++;return a||(a=function(a){return a===e}),b.first?function(b,c){while(b=b[f])if(b.nodeType===1)return a(b,c)&&b}:function(b,e){var h,i=g+"."+d,j=i+"."+c;while(b=b[f])if(b.nodeType===1){if((h=b[q])===j)return b.sizset;if(typeof h=="string"&&h.indexOf(i)===0){if(b.sizset)return b}else{b[q]=j;if(a(b,e))return b.sizset=!0,b;b.sizset=!1}}}}function bi(a,b){return a?function(c,d){var e=b(c,d);return e&&a(e===!0?c:e,d)}:b}function bj(a,b,c){var d,e,f=0;for(;d=a[f];f++)$.relative[d.part]?e=bh(e,$.relative[d.part],b):(d.captures.push(b,c),e=bi(e,$.filter[d.part].apply(null,d.captures)));return e}function bk(a){return function(b,c){var d,e=0;for(;d=a[e];e++)if(d(b,c))return!0;return!1}}var c,d,e,f,g,h=a.document,i=h.documentElement,j="undefined",k=!1,l=!0,m=0,n=[].slice,o=[].push,q=("sizcache"+Math.random()).replace(".",""),r="[\\x20\\t\\r\\n\\f]",s="(?:\\\\.|[-\\w]|[^\\x00-\\xa0])+",t=s.replace("w","w#"),u="([*^$|!~]?=)",v="\\["+r+"*("+s+")"+r+"*(?:"+u+r+"*(?:(['\"])((?:\\\\.|[^\\\\])*?)\\3|("+t+")|)|)"+r+"*\\]",w=":("+s+")(?:\\((?:(['\"])((?:\\\\.|[^\\\\])*?)\\2|((?:[^,]|\\\\,|(?:,(?=[^\\[]*\\]))|(?:,(?=[^\\(]*\\))))*))\\)|)",x=":(nth|eq|gt|lt|first|last|even|odd)(?:\\((\\d*)\\)|)(?=[^-]|$)",y=r+"*([\\x20\\t\\r\\n\\f>+~])"+r+"*",z="(?=[^\\x20\\t\\r\\n\\f])(?:\\\\.|"+v+"|"+w.replace(2,7)+"|[^\\\\(),])+",A=new RegExp("^"+r+"+|((?:^|[^\\\\])(?:\\\\.)*)"+r+"+$","g"),B=new RegExp("^"+y),C=new RegExp(z+"?(?="+r+"*,|$)","g"),D=new RegExp("^(?:(?!,)(?:(?:^|,)"+r+"*"+z+")*?|"+r+"*(.*?))(\\)|$)"),E=new RegExp(z.slice(19,-6)+"\\x20\\t\\r\\n\\f>+~])+|"+y,"g"),F=/^(?:#([\w\-]+)|(\w+)|\.([\w\-]+))$/,G=/[\x20\t\r\n\f]*[+~]/,H=/:not\($/,I=/h\d/i,J=/input|select|textarea|button/i,K=/\\(?!\\)/g,L={ID:new RegExp("^#("+s+")"),CLASS:new RegExp("^\\.("+s+")"),NAME:new RegExp("^\\[name=['\"]?("+s+")['\"]?\\]"),TAG:new RegExp("^("+s.replace("[-","[-\\*")+")"),ATTR:new RegExp("^"+v),PSEUDO:new RegExp("^"+w),CHILD:new RegExp("^:(only|nth|last|first)-child(?:\\("+r+"*(even|odd|(([+-]|)(\\d*)n|)"+r+"*(?:([+-]|)"+r+"*(\\d+)|))"+r+"*\\)|)","i"),POS:new RegExp(x,"ig"),needsContext:new RegExp("^"+r+"*[>+~]|"+x,"i")},M={},N=[],O={},P=[],Q=function(a){return a.sizzleFilter=!0,a},R=function(a){return function(b){return b.nodeName.toLowerCase()==="input"&&b.type===a}},S=function(a){return function(b){var c=b.nodeName.toLowerCase();return(c==="input"||c==="button")&&b.type===a}},T=function(a){var b=!1,c=h.createElement("div");try{b=a(c)}catch(d){}return c=null,b},U=T(function(a){a.innerHTML="<select></select>";var b=typeof a.lastChild.getAttribute("multiple");return b!=="boolean"&&b!=="string"}),V=T(function(a){a.id=q+0,a.innerHTML="<a name='"+q+"'></a><div name='"+q+"'></div>",i.insertBefore(a,i.firstChild);var b=h.getElementsByName&&h.getElementsByName(q).length===2+h.getElementsByName(q+0).length;return g=!h.getElementById(q),i.removeChild(a),b}),W=T(function(a){return a.appendChild(h.createComment("")),a.getElementsByTagName("*").length===0}),X=T(function(a){return a.innerHTML="<a href='#'></a>",a.firstChild&&typeof a.firstChild.getAttribute!==j&&a.firstChild.getAttribute("href")==="#"}),Y=T(function(a){return a.innerHTML="<div class='hidden e'></div><div class='hidden'></div>",!a.getElementsByClassName||a.getElementsByClassName("e").length===0?!1:(a.lastChild.className="e",a.getElementsByClassName("e").length!==1)}),Z=function(a,b,c,d){c=c||[],b=b||h;var e,f,g,i,j=b.nodeType;if(j!==1&&j!==9)return[];if(!a||typeof a!="string")return c;g=ba(b);if(!g&&!d)if(e=F.exec(a))if(i=e[1]){if(j===9){f=b.getElementById(i);if(!f||!f.parentNode)return c;if(f.id===i)return c.push(f),c}else if(b.ownerDocument&&(f=b.ownerDocument.getElementById(i))&&bb(b,f)&&f.id===i)return c.push(f),c}else{if(e[2])return o.apply(c,n.call(b.getElementsByTagName(a),0)),c;if((i=e[3])&&Y&&b.getElementsByClassName)return o.apply(c,n.call(b.getElementsByClassName(i),0)),c}return bm(a,b,c,d,g)},$=Z.selectors={cacheLength:50,match:L,order:["ID","TAG"],attrHandle:{},createPseudo:Q,find:{ID:g?function(a,b,c){if(typeof b.getElementById!==j&&!c){var d=b.getElementById(a);return d&&d.parentNode?[d]:[]}}:function(a,c,d){if(typeof c.getElementById!==j&&!d){var e=c.getElementById(a);return e?e.id===a||typeof e.getAttributeNode!==j&&e.getAttributeNode("id").value===a?[e]:b:[]}},TAG:W?function(a,b){if(typeof b.getElementsByTagName!==j)return b.getElementsByTagName(a)}:function(a,b){var c=b.getElementsByTagName(a);if(a==="*"){var d,e=[],f=0;for(;d=c[f];f++)d.nodeType===1&&e.push(d);return e}return c}},relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(a){return a[1]=a[1].replace(K,""),a[3]=(a[4]||a[5]||"").replace(K,""),a[2]==="~="&&(a[3]=" "+a[3]+" "),a.slice(0,4)},CHILD:function(a){return a[1]=a[1].toLowerCase(),a[1]==="nth"?(a[2]||Z.error(a[0]),a[3]=+(a[3]?a[4]+(a[5]||1):2*(a[2]==="even"||a[2]==="odd")),a[4]=+(a[6]+a[7]||a[2]==="odd")):a[2]&&Z.error(a[0]),a},PSEUDO:function(a){var b,c=a[4];return L.CHILD.test(a[0])?null:(c&&(b=D.exec(c))&&b.pop()&&(a[0]=a[0].slice(0,b[0].length-c.length-1),c=b[0].slice(0,-1)),a.splice(2,3,c||a[3]),a)}},filter:{ID:g?function(a){return a=a.replace(K,""),function(b){return b.getAttribute("id")===a}}:function(a){return a=a.replace(K,""),function(b){var c=typeof b.getAttributeNode!==j&&b.getAttributeNode("id");return c&&c.value===a}},TAG:function(a){return a==="*"?function(){return!0}:(a=a.replace(K,"").toLowerCase(),function(b){return b.nodeName&&b.nodeName.toLowerCase()===a})},CLASS:function(a){var b=M[a];return b||(b=M[a]=new RegExp("(^|"+r+")"+a+"("+r+"|$)"),N.push(a),N.length>$.cacheLength&&delete M[N.shift()]),function(a){return b.test(a.className||typeof a.getAttribute!==j&&a.getAttribute("class")||"")}},ATTR:function(a,b,c){return b?function(d){var e=Z.attr(d,a),f=e+"";if(e==null)return b==="!=";switch(b){case"=":return f===c;case"!=":return f!==c;case"^=":return c&&f.indexOf(c)===0;case"*=":return c&&f.indexOf(c)>-1;case"$=":return c&&f.substr(f.length-c.length)===c;case"~=":return(" "+f+" ").indexOf(c)>-1;case"|=":return f===c||f.substr(0,c.length+1)===c+"-"}}:function(b){return Z.attr(b,a)!=null}},CHILD:function(a,b,c,d){if(a==="nth"){var e=m++;return function(a){var b,f,g=0,h=a;if(c===1&&d===0)return!0;b=a.parentNode;if(b&&(b[q]!==e||!a.sizset)){for(h=b.firstChild;h;h=h.nextSibling)if(h.nodeType===1){h.sizset=++g;if(h===a)break}b[q]=e}return f=a.sizset-d,c===0?f===0:f%c===0&&f/c>=0}}return function(b){var c=b;switch(a){case"only":case"first":while(c=c.previousSibling)if(c.nodeType===1)return!1;if(a==="first")return!0;c=b;case"last":while(c=c.nextSibling)if(c.nodeType===1)return!1;return!0}}},PSEUDO:function(a,b,c,d){var e=$.pseudos[a]||$.pseudos[a.toLowerCase()];return e||Z.error("unsupported pseudo: "+a),e.sizzleFilter?e(b,c,d):e}},pseudos:{not:Q(function(a,b,c){var d=bl(a.replace(A,"$1"),b,c);return function(a){return!d(a)}}),enabled:function(a){return a.disabled===!1},disabled:function(a){return a.disabled===!0},checked:function(a){var b=a.nodeName.toLowerCase();return b==="input"&&!!a.checked||b==="option"&&!!a.selected},selected:function(a){return a.parentNode&&a.parentNode.selectedIndex,a.selected===!0},parent:function(a){return!$.pseudos.empty(a)},empty:function(a){var b;a=a.firstChild;while(a){if(a.nodeName>"@"||(b=a.nodeType)===3||b===4)return!1;a=a.nextSibling}return!0},contains:Q(function(a){return function(b){return(b.textContent||b.innerText||bc(b)).indexOf(a)>-1}}),has:Q(function(a){return function(b){return Z(a,b).length>0}}),header:function(a){return I.test(a.nodeName)},text:function(a){var b,c;return a.nodeName.toLowerCase()==="input"&&(b=a.type)==="text"&&((c=a.getAttribute("type"))==null||c.toLowerCase()===b)},radio:R("radio"),checkbox:R("checkbox"),file:R("file"),password:R("password"),image:R("image"),submit:S("submit"),reset:S("reset"),button:function(a){var b=a.nodeName.toLowerCase();return b==="input"&&a.type==="button"||b==="button"},input:function(a){return J.test(a.nodeName)},focus:function(a){var b=a.ownerDocument;return a===b.activeElement&&(!b.hasFocus||b.hasFocus())&&(!!a.type||!!a.href)},active:function(a){return a===a.ownerDocument.activeElement}},setFilters:{first:function(a,b,c){return c?a.slice(1):[a[0]]},last:function(a,b,c){var d=a.pop();return c?a:[d]},even:function(a,b,c){var d=[],e=c?1:0,f=a.length;for(;e<f;e=e+2)d.push(a[e]);return d},odd:function(a,b,c){var d=[],e=c?0:1,f=a.length;for(;e<f;e=e+2)d.push(a[e]);return d},lt:function(a,b,c){return c?a.slice(+b):a.slice(0,+b)},gt:function(a,b,c){return c?a.slice(0,+b+1):a.slice(+b+1)},eq:function(a,b,c){var d=a.splice(+b,1);return c?a:d}}};$.setFilters.nth=$.setFilters.eq,$.filters=$.pseudos,X||($.attrHandle={href:function(a){return a.getAttribute("href",2)},type:function(a){return a.getAttribute("type")}}),V&&($.order.push("NAME"),$.find.NAME=function(a,b){if(typeof b.getElementsByName!==j)return b.getElementsByName(a)}),Y&&($.order.splice(1,0,"CLASS"),$.find.CLASS=function(a,b,c){if(typeof b.getElementsByClassName!==j&&!c)return b.getElementsByClassName(a)});try{n.call(i.childNodes,0)[0].nodeType}catch(_){n=function(a){var b,c=[];for(;b=this[a];a++)c.push(b);return c}}var ba=Z.isXML=function(a){var b=a&&(a.ownerDocument||a).documentElement;return b?b.nodeName!=="HTML":!1},bb=Z.contains=i.compareDocumentPosition?function(a,b){return!!(a.compareDocumentPosition(b)&16)}:i.contains?function(a,b){var c=a.nodeType===9?a.documentElement:a,d=b.parentNode;return a===d||!!(d&&d.nodeType===1&&c.contains&&c.contains(d))}:function(a,b){while(b=b.parentNode)if(b===a)return!0;return!1},bc=Z.getText=function(a){var b,c="",d=0,e=a.nodeType;if(e){if(e===1||e===9||e===11){if(typeof a.textContent=="string")return a.textContent;for(a=a.firstChild;a;a=a.nextSibling)c+=bc(a)}else if(e===3||e===4)return a.nodeValue}else for(;b=a[d];d++)c+=bc(b);return c};Z.attr=function(a,b){var c,d=ba(a);return d||(b=b.toLowerCase()),$.attrHandle[b]?$.attrHandle[b](a):U||d?a.getAttribute(b):(c=a.getAttributeNode(b),c?typeof a[b]=="boolean"?a[b]?b:null:c.specified?c.value:null:null)},Z.error=function(a){throw new Error("Syntax error, unrecognized expression: "+a)},[0,0].sort(function(){return l=0}),i.compareDocumentPosition?e=function(a,b){return a===b?(k=!0,0):(!a.compareDocumentPosition||!b.compareDocumentPosition?a.compareDocumentPosition:a.compareDocumentPosition(b)&4)?-1:1}:(e=function(a,b){if(a===b)return k=!0,0;if(a.sourceIndex&&b.sourceIndex)return a.sourceIndex-b.sourceIndex;var c,d,e=[],g=[],h=a.parentNode,i=b.parentNode,j=h;if(h===i)return f(a,b);if(!h)return-1;if(!i)return 1;while(j)e.unshift(j),j=j.parentNode;j=i;while(j)g.unshift(j),j=j.parentNode;c=e.length,d=g.length;for(var l=0;l<c&&l<d;l++)if(e[l]!==g[l])return f(e[l],g[l]);return l===c?f(a,g[l],-1):f(e[l],b,1)},f=function(a,b,c){if(a===b)return c;var d=a.nextSibling;while(d){if(d===b)return-1;d=d.nextSibling}return 1}),Z.uniqueSort=function(a){var b,c=1;if(e){k=l,a.sort(e);if(k)for(;b=a[c];c++)b===a[c-1]&&a.splice(c--,1)}return a};var bl=Z.compile=function(a,b,c){var d,e,f,g=O[a];if(g&&g.context===b)return g;e=bg(a,b,c);for(f=0;d=e[f];f++)e[f]=bj(d,b,c);return g=O[a]=bk(e),g.context=b,g.runs=g.dirruns=0,P.push(a),P.length>$.cacheLength&&delete O[P.shift()],g};Z.matches=function(a,b){return Z(a,null,null,b)},Z.matchesSelector=function(a,b){return Z(b,null,null,[a]).length>0};var bm=function(a,b,e,f,g){a=a.replace(A,"$1");var h,i,j,k,l,m,p,q,r,s=a.match(C),t=a.match(E),u=b.nodeType;if(L.POS.test(a))return bf(a,b,e,f,s);if(f)h=n.call(f,0);else if(s&&s.length===1){if(t.length>1&&u===9&&!g&&(s=L.ID.exec(t[0]))){b=$.find.ID(s[1],b,g)[0];if(!b)return e;a=a.slice(t.shift().length)}q=(s=G.exec(t[0]))&&!s.index&&b.parentNode||b,r=t.pop(),m=r.split(":not")[0];for(j=0,k=$.order.length;j<k;j++){p=$.order[j];if(s=L[p].exec(m)){h=$.find[p]((s[1]||"").replace(K,""),q,g);if(h==null)continue;m===r&&(a=a.slice(0,a.length-r.length)+m.replace(L[p],""),a||o.apply(e,n.call(h,0)));break}}}if(a){i=bl(a,b,g),d=i.dirruns++,h==null&&(h=$.find.TAG("*",G.test(a)&&b.parentNode||b));for(j=0;l=h[j];j++)c=i.runs++,i(l,b)&&e.push(l)}return e};h.querySelectorAll&&function(){var a,b=bm,c=/'|\\/g,d=/\=[\x20\t\r\n\f]*([^'"\]]*)[\x20\t\r\n\f]*\]/g,e=[],f=[":active"],g=i.matchesSelector||i.mozMatchesSelector||i.webkitMatchesSelector||i.oMatchesSelector||i.msMatchesSelector;T(function(a){a.innerHTML="<select><option selected></option></select>",a.querySelectorAll("[selected]").length||e.push("\\["+r+"*(?:checked|disabled|ismap|multiple|readonly|selected|value)"),a.querySelectorAll(":checked").length||e.push(":checked")}),T(function(a){a.innerHTML="<p test=''></p>",a.querySelectorAll("[test^='']").length&&e.push("[*^$]="+r+"*(?:\"\"|'')"),a.innerHTML="<input type='hidden'>",a.querySelectorAll(":enabled").length||e.push(":enabled",":disabled")}),e=e.length&&new RegExp(e.join("|")),bm=function(a,d,f,g,h){if(!g&&!h&&(!e||!e.test(a)))if(d.nodeType===9)try{return o.apply(f,n.call(d.querySelectorAll(a),0)),f}catch(i){}else if(d.nodeType===1&&d.nodeName.toLowerCase()!=="object"){var j=d.getAttribute("id"),k=j||q,l=G.test(a)&&d.parentNode||d;j?k=k.replace(c,"\\$&"):d.setAttribute("id",k);try{return o.apply(f,n.call(l.querySelectorAll(a.replace(C,"[id='"+k+"'] $&")),0)),f}catch(i){}finally{j||d.removeAttribute("id")}}return b(a,d,f,g,h)},g&&(T(function(b){a=g.call(b,"div");try{g.call(b,"[test!='']:sizzle"),f.push($.match.PSEUDO)}catch(c){}}),f=new RegExp(f.join("|")),Z.matchesSelector=function(b,c){c=c.replace(d,"='$1']");if(!ba(b)&&!f.test(c)&&(!e||!e.test(c)))try{var h=g.call(b,c);if(h||a||b.document&&b.document.nodeType!==11)return h}catch(i){}return Z(c,null,null,[b]).length>0})}(),Z.attr=p.attr,p.find=Z,p.expr=Z.selectors,p.expr[":"]=p.expr.pseudos,p.unique=Z.uniqueSort,p.text=Z.getText,p.isXMLDoc=Z.isXML,p.contains=Z.contains}(a);var bc=/Until$/,bd=/^(?:parents|prev(?:Until|All))/,be=/^.[^:#\[\.,]*$/,bf=p.expr.match.needsContext,bg={children:!0,contents:!0,next:!0,prev:!0};p.fn.extend({find:function(a){var b,c,d,e,f,g,h=this;if(typeof a!="string")return p(a).filter(function(){for(b=0,c=h.length;b<c;b++)if(p.contains(h[b],this))return!0});g=this.pushStack("","find",a);for(b=0,c=this.length;b<c;b++){d=g.length,p.find(a,this[b],g);if(b>0)for(e=d;e<g.length;e++)for(f=0;f<d;f++)if(g[f]===g[e]){g.splice(e--,1);break}}return g},has:function(a){var b,c=p(a,this),d=c.length;return this.filter(function(){for(b=0;b<d;b++)if(p.contains(this,c[b]))return!0})},not:function(a){return this.pushStack(bj(this,a,!1),"not",a)},filter:function(a){return this.pushStack(bj(this,a,!0),"filter",a)},is:function(a){return!!a&&(typeof a=="string"?bf.test(a)?p(a,this.context).index(this[0])>=0:p.filter(a,this).length>0:this.filter(a).length>0)},closest:function(a,b){var c,d=0,e=this.length,f=[],g=bf.test(a)||typeof a!="string"?p(a,b||this.context):0;for(;d<e;d++){c=this[d];while(c&&c.ownerDocument&&c!==b&&c.nodeType!==11){if(g?g.index(c)>-1:p.find.matchesSelector(c,a)){f.push(c);break}c=c.parentNode}}return f=f.length>1?p.unique(f):f,this.pushStack(f,"closest",a)},index:function(a){return a?typeof a=="string"?p.inArray(this[0],p(a)):p.inArray(a.jquery?a[0]:a,this):this[0]&&this[0].parentNode?this.prevAll().length:-1},add:function(a,b){var c=typeof a=="string"?p(a,b):p.makeArray(a&&a.nodeType?[a]:a),d=p.merge(this.get(),c);return this.pushStack(bh(c[0])||bh(d[0])?d:p.unique(d))},addBack:function(a){return this.add(a==null?this.prevObject:this.prevObject.filter(a))}}),p.fn.andSelf=p.fn.addBack,p.each({parent:function(a){var b=a.parentNode;return b&&b.nodeType!==11?b:null},parents:function(a){return p.dir(a,"parentNode")},parentsUntil:function(a,b,c){return p.dir(a,"parentNode",c)},next:function(a){return bi(a,"nextSibling")},prev:function(a){return bi(a,"previousSibling")},nextAll:function(a){return p.dir(a,"nextSibling")},prevAll:function(a){return p.dir(a,"previousSibling")},nextUntil:function(a,b,c){return p.dir(a,"nextSibling",c)},prevUntil:function(a,b,c){return p.dir(a,"previousSibling",c)},siblings:function(a){return p.sibling((a.parentNode||{}).firstChild,a)},children:function(a){return p.sibling(a.firstChild)},contents:function(a){return p.nodeName(a,"iframe")?a.contentDocument||a.contentWindow.document:p.merge([],a.childNodes)}},function(a,b){p.fn[a]=function(c,d){var e=p.map(this,b,c);return bc.test(a)||(d=c),d&&typeof d=="string"&&(e=p.filter(d,e)),e=this.length>1&&!bg[a]?p.unique(e):e,this.length>1&&bd.test(a)&&(e=e.reverse()),this.pushStack(e,a,k.call(arguments).join(","))}}),p.extend({filter:function(a,b,c){return c&&(a=":not("+a+")"),b.length===1?p.find.matchesSelector(b[0],a)?[b[0]]:[]:p.find.matches(a,b)},dir:function(a,c,d){var e=[],f=a[c];while(f&&f.nodeType!==9&&(d===b||f.nodeType!==1||!p(f).is(d)))f.nodeType===1&&e.push(f),f=f[c];return e},sibling:function(a,b){var c=[];for(;a;a=a.nextSibling)a.nodeType===1&&a!==b&&c.push(a);return c}});var bl="abbr|article|aside|audio|bdi|canvas|data|datalist|details|figcaption|figure|footer|header|hgroup|mark|meter|nav|output|progress|section|summary|time|video",bm=/ jQuery\d+="(?:null|\d+)"/g,bn=/^\s+/,bo=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([\w:]+)[^>]*)\/>/gi,bp=/<([\w:]+)/,bq=/<tbody/i,br=/<|&#?\w+;/,bs=/<(?:script|style|link)/i,bt=/<(?:script|object|embed|option|style)/i,bu=new RegExp("<(?:"+bl+")[\\s/>]","i"),bv=/^(?:checkbox|radio)$/,bw=/checked\s*(?:[^=]|=\s*.checked.)/i,bx=/\/(java|ecma)script/i,by=/^\s*<!(?:\[CDATA\[|\-\-)|[\]\-]{2}>\s*$/g,bz={option:[1,"<select multiple='multiple'>","</select>"],legend:[1,"<fieldset>","</fieldset>"],thead:[1,"<table>","</table>"],tr:[2,"<table><tbody>","</tbody></table>"],td:[3,"<table><tbody><tr>","</tr></tbody></table>"],col:[2,"<table><tbody></tbody><colgroup>","</colgroup></table>"],area:[1,"<map>","</map>"],_default:[0,"",""]},bA=bk(e),bB=bA.appendChild(e.createElement("div"));bz.optgroup=bz.option,bz.tbody=bz.tfoot=bz.colgroup=bz.caption=bz.thead,bz.th=bz.td,p.support.htmlSerialize||(bz._default=[1,"X<div>","</div>"]),p.fn.extend({text:function(a){return p.access(this,function(a){return a===b?p.text(this):this.empty().append((this[0]&&this[0].ownerDocument||e).createTextNode(a))},null,a,arguments.length)},wrapAll:function(a){if(p.isFunction(a))return this.each(function(b){p(this).wrapAll(a.call(this,b))});if(this[0]){var b=p(a,this[0].ownerDocument).eq(0).clone(!0);this[0].parentNode&&b.insertBefore(this[0]),b.map(function(){var a=this;while(a.firstChild&&a.firstChild.nodeType===1)a=a.firstChild;return a}).append(this)}return this},wrapInner:function(a){return p.isFunction(a)?this.each(function(b){p(this).wrapInner(a.call(this,b))}):this.each(function(){var b=p(this),c=b.contents();c.length?c.wrapAll(a):b.append(a)})},wrap:function(a){var b=p.isFunction(a);return this.each(function(c){p(this).wrapAll(b?a.call(this,c):a)})},unwrap:function(){return this.parent().each(function(){p.nodeName(this,"body")||p(this).replaceWith(this.childNodes)}).end()},append:function(){return this.domManip(arguments,!0,function(a){(this.nodeType===1||this.nodeType===11)&&this.appendChild(a)})},prepend:function(){return this.domManip(arguments,!0,function(a){(this.nodeType===1||this.nodeType===11)&&this.insertBefore(a,this.firstChild)})},before:function(){if(!bh(this[0]))return this.domManip(arguments,!1,function(a){this.parentNode.insertBefore(a,this)});if(arguments.length){var a=p.clean(arguments);return this.pushStack(p.merge(a,this),"before",this.selector)}},after:function(){if(!bh(this[0]))return this.domManip(arguments,!1,function(a){this.parentNode.insertBefore(a,this.nextSibling)});if(arguments.length){var a=p.clean(arguments);return this.pushStack(p.merge(this,a),"after",this.selector)}},remove:function(a,b){var c,d=0;for(;(c=this[d])!=null;d++)if(!a||p.filter(a,[c]).length)!b&&c.nodeType===1&&(p.cleanData(c.getElementsByTagName("*")),p.cleanData([c])),c.parentNode&&c.parentNode.removeChild(c);return this},empty:function(){var a,b=0;for(;(a=this[b])!=null;b++){a.nodeType===1&&p.cleanData(a.getElementsByTagName("*"));while(a.firstChild)a.removeChild(a.firstChild)}return this},clone:function(a,b){return a=a==null?!1:a,b=b==null?a:b,this.map(function(){return p.clone(this,a,b)})},html:function(a){return p.access(this,function(a){var c=this[0]||{},d=0,e=this.length;if(a===b)return c.nodeType===1?c.innerHTML.replace(bm,""):b;if(typeof a=="string"&&!bs.test(a)&&(p.support.htmlSerialize||!bu.test(a))&&(p.support.leadingWhitespace||!bn.test(a))&&!bz[(bp.exec(a)||["",""])[1].toLowerCase()]){a=a.replace(bo,"<$1></$2>");try{for(;d<e;d++)c=this[d]||{},c.nodeType===1&&(p.cleanData(c.getElementsByTagName("*")),c.innerHTML=a);c=0}catch(f){}}c&&this.empty().append(a)},null,a,arguments.length)},replaceWith:function(a){return bh(this[0])?this.length?this.pushStack(p(p.isFunction(a)?a():a),"replaceWith",a):this:p.isFunction(a)?this.each(function(b){var c=p(this),d=c.html();c.replaceWith(a.call(this,b,d))}):(typeof a!="string"&&(a=p(a).detach()),this.each(function(){var b=this.nextSibling,c=this.parentNode;p(this).remove(),b?p(b).before(a):p(c).append(a)}))},detach:function(a){return this.remove(a,!0)},domManip:function(a,c,d){a=[].concat.apply([],a);var e,f,g,h,i=0,j=a[0],k=[],l=this.length;if(!p.support.checkClone&&l>1&&typeof j=="string"&&bw.test(j))return this.each(function(){p(this).domManip(a,c,d)});if(p.isFunction(j))return this.each(function(e){var f=p(this);a[0]=j.call(this,e,c?f.html():b),f.domManip(a,c,d)});if(this[0]){e=p.buildFragment(a,this,k),g=e.fragment,f=g.firstChild,g.childNodes.length===1&&(g=f);if(f){c=c&&p.nodeName(f,"tr");for(h=e.cacheable||l-1;i<l;i++)d.call(c&&p.nodeName(this[i],"table")?bC(this[i],"tbody"):this[i],i===h?g:p.clone(g,!0,!0))}g=f=null,k.length&&p.each(k,function(a,b){b.src?p.ajax?p.ajax({url:b.src,type:"GET",dataType:"script",async:!1,global:!1,"throws":!0}):p.error("no ajax"):p.globalEval((b.text||b.textContent||b.innerHTML||"").replace(by,"")),b.parentNode&&b.parentNode.removeChild(b)})}return this}}),p.buildFragment=function(a,c,d){var f,g,h,i=a[0];return c=c||e,c=(c[0]||c).ownerDocument||c[0]||c,typeof c.createDocumentFragment=="undefined"&&(c=e),a.length===1&&typeof i=="string"&&i.length<512&&c===e&&i.charAt(0)==="<"&&!bt.test(i)&&(p.support.checkClone||!bw.test(i))&&(p.support.html5Clone||!bu.test(i))&&(g=!0,f=p.fragments[i],h=f!==b),f||(f=c.createDocumentFragment(),p.clean(a,c,f,d),g&&(p.fragments[i]=h&&f)),{fragment:f,cacheable:g}},p.fragments={},p.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(a,b){p.fn[a]=function(c){var d,e=0,f=[],g=p(c),h=g.length,i=this.length===1&&this[0].parentNode;if((i==null||i&&i.nodeType===11&&i.childNodes.length===1)&&h===1)return g[b](this[0]),this;for(;e<h;e++)d=(e>0?this.clone(!0):this).get(),p(g[e])[b](d),f=f.concat(d);return this.pushStack(f,a,g.selector)}}),p.extend({clone:function(a,b,c){var d,e,f,g;p.support.html5Clone||p.isXMLDoc(a)||!bu.test("<"+a.nodeName+">")?g=a.cloneNode(!0):(bB.innerHTML=a.outerHTML,bB.removeChild(g=bB.firstChild));if((!p.support.noCloneEvent||!p.support.noCloneChecked)&&(a.nodeType===1||a.nodeType===11)&&!p.isXMLDoc(a)){bE(a,g),d=bF(a),e=bF(g);for(f=0;d[f];++f)e[f]&&bE(d[f],e[f])}if(b){bD(a,g);if(c){d=bF(a),e=bF(g);for(f=0;d[f];++f)bD(d[f],e[f])}}return d=e=null,g},clean:function(a,b,c,d){var f,g,h,i,j,k,l,m,n,o,q,r,s=0,t=[];if(!b||typeof b.createDocumentFragment=="undefined")b=e;for(g=b===e&&bA;(h=a[s])!=null;s++){typeof h=="number"&&(h+="");if(!h)continue;if(typeof h=="string")if(!br.test(h))h=b.createTextNode(h);else{g=g||bk(b),l=l||g.appendChild(b.createElement("div")),h=h.replace(bo,"<$1></$2>"),i=(bp.exec(h)||["",""])[1].toLowerCase(),j=bz[i]||bz._default,k=j[0],l.innerHTML=j[1]+h+j[2];while(k--)l=l.lastChild;if(!p.support.tbody){m=bq.test(h),n=i==="table"&&!m?l.firstChild&&l.firstChild.childNodes:j[1]==="<table>"&&!m?l.childNodes:[];for(f=n.length-1;f>=0;--f)p.nodeName(n[f],"tbody")&&!n[f].childNodes.length&&n[f].parentNode.removeChild(n[f])}!p.support.leadingWhitespace&&bn.test(h)&&l.insertBefore(b.createTextNode(bn.exec(h)[0]),l.firstChild),h=l.childNodes,l=g.lastChild}h.nodeType?t.push(h):t=p.merge(t,h)}l&&(g.removeChild(l),h=l=g=null);if(!p.support.appendChecked)for(s=0;(h=t[s])!=null;s++)p.nodeName(h,"input")?bG(h):typeof h.getElementsByTagName!="undefined"&&p.grep(h.getElementsByTagName("input"),bG);if(c){q=function(a){if(!a.type||bx.test(a.type))return d?d.push(a.parentNode?a.parentNode.removeChild(a):a):c.appendChild(a)};for(s=0;(h=t[s])!=null;s++)if(!p.nodeName(h,"script")||!q(h))c.appendChild(h),typeof h.getElementsByTagName!="undefined"&&(r=p.grep(p.merge([],h.getElementsByTagName("script")),q),t.splice.apply(t,[s+1,0].concat(r)),s+=r.length)}return t},cleanData:function(a,b){var c,d,e,f,g=0,h=p.expando,i=p.cache,j=p.support.deleteExpando,k=p.event.special;for(;(e=a[g])!=null;g++)if(b||p.acceptData(e)){d=e[h],c=d&&i[d];if(c){if(c.events)for(f in c.events)k[f]?p.event.remove(e,f):p.removeEvent(e,f,c.handle);i[d]&&(delete i[d],j?delete e[h]:e.removeAttribute?e.removeAttribute(h):e[h]=null,p.deletedIds.push(d))}}}}),function(){var a,b;p.uaMatch=function(a){a=a.toLowerCase();var b=/(chrome)[ \/]([\w.]+)/.exec(a)||/(webkit)[ \/]([\w.]+)/.exec(a)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(a)||/(msie) ([\w.]+)/.exec(a)||a.indexOf("compatible")<0&&/(mozilla)(?:.*? rv:([\w.]+)|)/.exec(a)||[];return{browser:b[1]||"",version:b[2]||"0"}},a=p.uaMatch(g.userAgent),b={},a.browser&&(b[a.browser]=!0,b.version=a.version),b.webkit&&(b.safari=!0),p.browser=b,p.sub=function(){function a(b,c){return new a.fn.init(b,c)}p.extend(!0,a,this),a.superclass=this,a.fn=a.prototype=this(),a.fn.constructor=a,a.sub=this.sub,a.fn.init=function c(c,d){return d&&d instanceof p&&!(d instanceof a)&&(d=a(d)),p.fn.init.call(this,c,d,b)},a.fn.init.prototype=a.fn;var b=a(e);return a}}();var bH,bI,bJ,bK=/alpha\([^)]*\)/i,bL=/opacity=([^)]*)/,bM=/^(top|right|bottom|left)$/,bN=/^margin/,bO=new RegExp("^("+q+")(.*)$","i"),bP=new RegExp("^("+q+")(?!px)[a-z%]+$","i"),bQ=new RegExp("^([-+])=("+q+")","i"),bR={},bS={position:"absolute",visibility:"hidden",display:"block"},bT={letterSpacing:0,fontWeight:400,lineHeight:1},bU=["Top","Right","Bottom","Left"],bV=["Webkit","O","Moz","ms"],bW=p.fn.toggle;p.fn.extend({css:function(a,c){return p.access(this,function(a,c,d){return d!==b?p.style(a,c,d):p.css(a,c)},a,c,arguments.length>1)},show:function(){return bZ(this,!0)},hide:function(){return bZ(this)},toggle:function(a,b){var c=typeof a=="boolean";return p.isFunction(a)&&p.isFunction(b)?bW.apply(this,arguments):this.each(function(){(c?a:bY(this))?p(this).show():p(this).hide()})}}),p.extend({cssHooks:{opacity:{get:function(a,b){if(b){var c=bH(a,"opacity");return c===""?"1":c}}}},cssNumber:{fillOpacity:!0,fontWeight:!0,lineHeight:!0,opacity:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},cssProps:{"float":p.support.cssFloat?"cssFloat":"styleFloat"},style:function(a,c,d,e){if(!a||a.nodeType===3||a.nodeType===8||!a.style)return;var f,g,h,i=p.camelCase(c),j=a.style;c=p.cssProps[i]||(p.cssProps[i]=bX(j,i)),h=p.cssHooks[c]||p.cssHooks[i];if(d===b)return h&&"get"in h&&(f=h.get(a,!1,e))!==b?f:j[c];g=typeof d,g==="string"&&(f=bQ.exec(d))&&(d=(f[1]+1)*f[2]+parseFloat(p.css(a,c)),g="number");if(d==null||g==="number"&&isNaN(d))return;g==="number"&&!p.cssNumber[i]&&(d+="px");if(!h||!("set"in h)||(d=h.set(a,d,e))!==b)try{j[c]=d}catch(k){}},css:function(a,c,d,e){var f,g,h,i=p.camelCase(c);return c=p.cssProps[i]||(p.cssProps[i]=bX(a.style,i)),h=p.cssHooks[c]||p.cssHooks[i],h&&"get"in h&&(f=h.get(a,!0,e)),f===b&&(f=bH(a,c)),f==="normal"&&c in bT&&(f=bT[c]),d||e!==b?(g=parseFloat(f),d||p.isNumeric(g)?g||0:f):f},swap:function(a,b,c){var d,e,f={};for(e in b)f[e]=a.style[e],a.style[e]=b[e];d=c.call(a);for(e in b)a.style[e]=f[e];return d}}),a.getComputedStyle?bH=function(a,b){var c,d,e,f,g=getComputedStyle(a,null),h=a.style;return g&&(c=g[b],c===""&&!p.contains(a.ownerDocument.documentElement,a)&&(c=p.style(a,b)),bP.test(c)&&bN.test(b)&&(d=h.width,e=h.minWidth,f=h.maxWidth,h.minWidth=h.maxWidth=h.width=c,c=g.width,h.width=d,h.minWidth=e,h.maxWidth=f)),c}:e.documentElement.currentStyle&&(bH=function(a,b){var c,d,e=a.currentStyle&&a.currentStyle[b],f=a.style;return e==null&&f&&f[b]&&(e=f[b]),bP.test(e)&&!bM.test(b)&&(c=f.left,d=a.runtimeStyle&&a.runtimeStyle.left,d&&(a.runtimeStyle.left=a.currentStyle.left),f.left=b==="fontSize"?"1em":e,e=f.pixelLeft+"px",f.left=c,d&&(a.runtimeStyle.left=d)),e===""?"auto":e}),p.each(["height","width"],function(a,b){p.cssHooks[b]={get:function(a,c,d){if(c)return a.offsetWidth!==0||bH(a,"display")!=="none"?ca(a,b,d):p.swap(a,bS,function(){return ca(a,b,d)})},set:function(a,c,d){return b$(a,c,d?b_(a,b,d,p.support.boxSizing&&p.css(a,"boxSizing")==="border-box"):0)}}}),p.support.opacity||(p.cssHooks.opacity={get:function(a,b){return bL.test((b&&a.currentStyle?a.currentStyle.filter:a.style.filter)||"")?.01*parseFloat(RegExp.$1)+"":b?"1":""},set:function(a,b){var c=a.style,d=a.currentStyle,e=p.isNumeric(b)?"alpha(opacity="+b*100+")":"",f=d&&d.filter||c.filter||"";c.zoom=1;if(b>=1&&p.trim(f.replace(bK,""))===""&&c.removeAttribute){c.removeAttribute("filter");if(d&&!d.filter)return}c.filter=bK.test(f)?f.replace(bK,e):f+" "+e}}),p(function(){p.support.reliableMarginRight||(p.cssHooks.marginRight={get:function(a,b){return p.swap(a,{display:"inline-block"},function(){if(b)return bH(a,"marginRight")})}}),!p.support.pixelPosition&&p.fn.position&&p.each(["top","left"],function(a,b){p.cssHooks[b]={get:function(a,c){if(c){var d=bH(a,b);return bP.test(d)?p(a).position()[b]+"px":d}}}})}),p.expr&&p.expr.filters&&(p.expr.filters.hidden=function(a){return a.offsetWidth===0&&a.offsetHeight===0||!p.support.reliableHiddenOffsets&&(a.style&&a.style.display||bH(a,"display"))==="none"},p.expr.filters.visible=function(a){return!p.expr.filters.hidden(a)}),p.each({margin:"",padding:"",border:"Width"},function(a,b){p.cssHooks[a+b]={expand:function(c){var d,e=typeof c=="string"?c.split(" "):[c],f={};for(d=0;d<4;d++)f[a+bU[d]+b]=e[d]||e[d-2]||e[0];return f}},bN.test(a)||(p.cssHooks[a+b].set=b$)});var cc=/%20/g,cd=/\[\]$/,ce=/\r?\n/g,cf=/^(?:color|date|datetime|datetime-local|email|hidden|month|number|password|range|search|tel|text|time|url|week)$/i,cg=/^(?:select|textarea)/i;p.fn.extend({serialize:function(){return p.param(this.serializeArray())},serializeArray:function(){return this.map(function(){return this.elements?p.makeArray(this.elements):this}).filter(function(){return this.name&&!this.disabled&&(this.checked||cg.test(this.nodeName)||cf.test(this.type))}).map(function(a,b){var c=p(this).val();return c==null?null:p.isArray(c)?p.map(c,function(a,c){return{name:b.name,value:a.replace(ce,"\r\n")}}):{name:b.name,value:c.replace(ce,"\r\n")}}).get()}}),p.param=function(a,c){var d,e=[],f=function(a,b){b=p.isFunction(b)?b():b==null?"":b,e[e.length]=encodeURIComponent(a)+"="+encodeURIComponent(b)};c===b&&(c=p.ajaxSettings&&p.ajaxSettings.traditional);if(p.isArray(a)||a.jquery&&!p.isPlainObject(a))p.each(a,function(){f(this.name,this.value)});else for(d in a)ch(d,a[d],c,f);return e.join("&").replace(cc,"+")};var ci,cj,ck=/#.*$/,cl=/^(.*?):[ \t]*([^\r\n]*)\r?$/mg,cm=/^(?:about|app|app\-storage|.+\-extension|file|res|widget):$/,cn=/^(?:GET|HEAD)$/,co=/^\/\//,cp=/\?/,cq=/<script\b[^<]*(?:(?!<\/script>)<[^<]*)*<\/script>/gi,cr=/([?&])_=[^&]*/,cs=/^([\w\+\.\-]+:)(?:\/\/([^\/?#:]*)(?::(\d+)|)|)/,ct=p.fn.load,cu={},cv={},cw=["*/"]+["*"];try{ci=f.href}catch(cx){ci=e.createElement("a"),ci.href="",ci=ci.href}cj=cs.exec(ci.toLowerCase())||[],p.fn.load=function(a,c,d){if(typeof a!="string"&&ct)return ct.apply(this,arguments);if(!this.length)return this;var e,f,g,h=this,i=a.indexOf(" ");return i>=0&&(e=a.slice(i,a.length),a=a.slice(0,i)),p.isFunction(c)?(d=c,c=b):typeof c=="object"&&(f="POST"),p.ajax({url:a,type:f,dataType:"html",data:c,complete:function(a,b){d&&h.each(d,g||[a.responseText,b,a])}}).done(function(a){g=arguments,h.html(e?p("<div>").append(a.replace(cq,"")).find(e):a)}),this},p.each("ajaxStart ajaxStop ajaxComplete ajaxError ajaxSuccess ajaxSend".split(" "),function(a,b){p.fn[b]=function(a){return this.on(b,a)}}),p.each(["get","post"],function(a,c){p[c]=function(a,d,e,f){return p.isFunction(d)&&(f=f||e,e=d,d=b),p.ajax({type:c,url:a,data:d,success:e,dataType:f})}}),p.extend({getScript:function(a,c){return p.get(a,b,c,"script")},getJSON:function(a,b,c){return p.get(a,b,c,"json")},ajaxSetup:function(a,b){return b?cA(a,p.ajaxSettings):(b=a,a=p.ajaxSettings),cA(a,b),a},ajaxSettings:{url:ci,isLocal:cm.test(cj[1]),global:!0,type:"GET",contentType:"application/x-www-form-urlencoded; charset=UTF-8",processData:!0,async:!0,accepts:{xml:"application/xml, text/xml",html:"text/html",text:"text/plain",json:"application/json, text/javascript","*":cw},contents:{xml:/xml/,html:/html/,json:/json/},responseFields:{xml:"responseXML",text:"responseText"},converters:{"* text":a.String,"text html":!0,"text json":p.parseJSON,"text xml":p.parseXML},flatOptions:{context:!0,url:!0}},ajaxPrefilter:cy(cu),ajaxTransport:cy(cv),ajax:function(a,c){function y(a,c,f,i){var k,s,t,u,w,y=c;if(v===2)return;v=2,h&&clearTimeout(h),g=b,e=i||"",x.readyState=a>0?4:0,f&&(u=cB(l,x,f));if(a>=200&&a<300||a===304)l.ifModified&&(w=x.getResponseHeader("Last-Modified"),w&&(p.lastModified[d]=w),w=x.getResponseHeader("Etag"),w&&(p.etag[d]=w)),a===304?(y="notmodified",k=!0):(k=cC(l,u),y=k.state,s=k.data,t=k.error,k=!t);else{t=y;if(!y||a)y="error",a<0&&(a=0)}x.status=a,x.statusText=""+(c||y),k?o.resolveWith(m,[s,y,x]):o.rejectWith(m,[x,y,t]),x.statusCode(r),r=b,j&&n.trigger("ajax"+(k?"Success":"Error"),[x,l,k?s:t]),q.fireWith(m,[x,y]),j&&(n.trigger("ajaxComplete",[x,l]),--p.active||p.event.trigger("ajaxStop"))}typeof a=="object"&&(c=a,a=b),c=c||{};var d,e,f,g,h,i,j,k,l=p.ajaxSetup({},c),m=l.context||l,n=m!==l&&(m.nodeType||m instanceof p)?p(m):p.event,o=p.Deferred(),q=p.Callbacks("once memory"),r=l.statusCode||{},t={},u={},v=0,w="canceled",x={readyState:0,setRequestHeader:function(a,b){if(!v){var c=a.toLowerCase();a=u[c]=u[c]||a,t[a]=b}return this},getAllResponseHeaders:function(){return v===2?e:null},getResponseHeader:function(a){var c;if(v===2){if(!f){f={};while(c=cl.exec(e))f[c[1].toLowerCase()]=c[2]}c=f[a.toLowerCase()]}return c===b?null:c},overrideMimeType:function(a){return v||(l.mimeType=a),this},abort:function(a){return a=a||w,g&&g.abort(a),y(0,a),this}};o.promise(x),x.success=x.done,x.error=x.fail,x.complete=q.add,x.statusCode=function(a){if(a){var b;if(v<2)for(b in a)r[b]=[r[b],a[b]];else b=a[x.status],x.always(b)}return this},l.url=((a||l.url)+"").replace(ck,"").replace(co,cj[1]+"//"),l.dataTypes=p.trim(l.dataType||"*").toLowerCase().split(s),l.crossDomain==null&&(i=cs.exec(l.url.toLowerCase()),l.crossDomain=!(!i||i[1]==cj[1]&&i[2]==cj[2]&&(i[3]||(i[1]==="http:"?80:443))==(cj[3]||(cj[1]==="http:"?80:443)))),l.data&&l.processData&&typeof l.data!="string"&&(l.data=p.param(l.data,l.traditional)),cz(cu,l,c,x);if(v===2)return x;j=l.global,l.type=l.type.toUpperCase(),l.hasContent=!cn.test(l.type),j&&p.active++===0&&p.event.trigger("ajaxStart");if(!l.hasContent){l.data&&(l.url+=(cp.test(l.url)?"&":"?")+l.data,delete l.data),d=l.url;if(l.cache===!1){var z=p.now(),A=l.url.replace(cr,"$1_="+z);l.url=A+(A===l.url?(cp.test(l.url)?"&":"?")+"_="+z:"")}}(l.data&&l.hasContent&&l.contentType!==!1||c.contentType)&&x.setRequestHeader("Content-Type",l.contentType),l.ifModified&&(d=d||l.url,p.lastModified[d]&&x.setRequestHeader("If-Modified-Since",p.lastModified[d]),p.etag[d]&&x.setRequestHeader("If-None-Match",p.etag[d])),x.setRequestHeader("Accept",l.dataTypes[0]&&l.accepts[l.dataTypes[0]]?l.accepts[l.dataTypes[0]]+(l.dataTypes[0]!=="*"?", "+cw+"; q=0.01":""):l.accepts["*"]);for(k in l.headers)x.setRequestHeader(k,l.headers[k]);if(!l.beforeSend||l.beforeSend.call(m,x,l)!==!1&&v!==2){w="abort";for(k in{success:1,error:1,complete:1})x[k](l[k]);g=cz(cv,l,c,x);if(!g)y(-1,"No Transport");else{x.readyState=1,j&&n.trigger("ajaxSend",[x,l]),l.async&&l.timeout>0&&(h=setTimeout(function(){x.abort("timeout")},l.timeout));try{v=1,g.send(t,y)}catch(B){if(v<2)y(-1,B);else throw B}}return x}return x.abort()},active:0,lastModified:{},etag:{}});var cD=[],cE=/\?/,cF=/(=)\?(?=&|$)|\?\?/,cG=p.now();p.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var a=cD.pop()||p.expando+"_"+cG++;return this[a]=!0,a}}),p.ajaxPrefilter("json jsonp",function(c,d,e){var f,g,h,i=c.data,j=c.url,k=c.jsonp!==!1,l=k&&cF.test(j),m=k&&!l&&typeof i=="string"&&!(c.contentType||"").indexOf("application/x-www-form-urlencoded")&&cF.test(i);if(c.dataTypes[0]==="jsonp"||l||m)return f=c.jsonpCallback=p.isFunction(c.jsonpCallback)?c.jsonpCallback():c.jsonpCallback,g=a[f],l?c.url=j.replace(cF,"$1"+f):m?c.data=i.replace(cF,"$1"+f):k&&(c.url+=(cE.test(j)?"&":"?")+c.jsonp+"="+f),c.converters["script json"]=function(){return h||p.error(f+" was not called"),h[0]},c.dataTypes[0]="json",a[f]=function(){h=arguments},e.always(function(){a[f]=g,c[f]&&(c.jsonpCallback=d.jsonpCallback,cD.push(f)),h&&p.isFunction(g)&&g(h[0]),h=g=b}),"script"}),p.ajaxSetup({accepts:{script:"text/javascript, application/javascript, application/ecmascript, application/x-ecmascript"},contents:{script:/javascript|ecmascript/},converters:{"text script":function(a){return p.globalEval(a),a}}}),p.ajaxPrefilter("script",function(a){a.cache===b&&(a.cache=!1),a.crossDomain&&(a.type="GET",a.global=!1)}),p.ajaxTransport("script",function(a){if(a.crossDomain){var c,d=e.head||e.getElementsByTagName("head")[0]||e.documentElement;return{send:function(f,g){c=e.createElement("script"),c.async="async",a.scriptCharset&&(c.charset=a.scriptCharset),c.src=a.url,c.onload=c.onreadystatechange=function(a,e){if(e||!c.readyState||/loaded|complete/.test(c.readyState))c.onload=c.onreadystatechange=null,d&&c.parentNode&&d.removeChild(c),c=b,e||g(200,"success")},d.insertBefore(c,d.firstChild)},abort:function(){c&&c.onload(0,1)}}}});var cH,cI=a.ActiveXObject?function(){for(var a in cH)cH[a](0,1)}:!1,cJ=0;p.ajaxSettings.xhr=a.ActiveXObject?function(){return!this.isLocal&&cK()||cL()}:cK,function(a){p.extend(p.support,{ajax:!!a,cors:!!a&&"withCredentials"in a})}(p.ajaxSettings.xhr()),p.support.ajax&&p.ajaxTransport(function(c){if(!c.crossDomain||p.support.cors){var d;return{send:function(e,f){var g,h,i=c.xhr();c.username?i.open(c.type,c.url,c.async,c.username,c.password):i.open(c.type,c.url,c.async);if(c.xhrFields)for(h in c.xhrFields)i[h]=c.xhrFields[h];c.mimeType&&i.overrideMimeType&&i.overrideMimeType(c.mimeType),!c.crossDomain&&!e["X-Requested-With"]&&(e["X-Requested-With"]="XMLHttpRequest");try{for(h in e)i.setRequestHeader(h,e[h])}catch(j){}i.send(c.hasContent&&c.data||null),d=function(a,e){var h,j,k,l,m;try{if(d&&(e||i.readyState===4)){d=b,g&&(i.onreadystatechange=p.noop,cI&&delete cH[g]);if(e)i.readyState!==4&&i.abort();else{h=i.status,k=i.getAllResponseHeaders(),l={},m=i.responseXML,m&&m.documentElement&&(l.xml=m);try{l.text=i.responseText}catch(a){}try{j=i.statusText}catch(n){j=""}!h&&c.isLocal&&!c.crossDomain?h=l.text?200:404:h===1223&&(h=204)}}}catch(o){e||f(-1,o)}l&&f(h,j,l,k)},c.async?i.readyState===4?setTimeout(d,0):(g=++cJ,cI&&(cH||(cH={},p(a).unload(cI)),cH[g]=d),i.onreadystatechange=d):d()},abort:function(){d&&d(0,1)}}}});var cM,cN,cO=/^(?:toggle|show|hide)$/,cP=new RegExp("^(?:([-+])=|)("+q+")([a-z%]*)$","i"),cQ=/queueHooks$/,cR=[cX],cS={"*":[function(a,b){var c,d,e,f=this.createTween(a,b),g=cP.exec(b),h=f.cur(),i=+h||0,j=1;if(g){c=+g[2],d=g[3]||(p.cssNumber[a]?"":"px");if(d!=="px"&&i){i=p.css(f.elem,a,!0)||c||1;do e=j=j||".5",i=i/j,p.style(f.elem,a,i+d),j=f.cur()/h;while(j!==1&&j!==e)}f.unit=d,f.start=i,f.end=g[1]?i+(g[1]+1)*c:c}return f}]};p.Animation=p.extend(cV,{tweener:function(a,b){p.isFunction(a)?(b=a,a=["*"]):a=a.split(" ");var c,d=0,e=a.length;for(;d<e;d++)c=a[d],cS[c]=cS[c]||[],cS[c].unshift(b)},prefilter:function(a,b){b?cR.unshift(a):cR.push(a)}}),p.Tween=cY,cY.prototype={constructor:cY,init:function(a,b,c,d,e,f){this.elem=a,this.prop=c,this.easing=e||"swing",this.options=b,this.start=this.now=this.cur(),this.end=d,this.unit=f||(p.cssNumber[c]?"":"px")},cur:function(){var a=cY.propHooks[this.prop];return a&&a.get?a.get(this):cY.propHooks._default.get(this)},run:function(a){var b,c=cY.propHooks[this.prop];return this.pos=b=p.easing[this.easing](a,this.options.duration*a,0,1,this.options.duration),this.now=(this.end-this.start)*b+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),c&&c.set?c.set(this):cY.propHooks._default.set(this),this}},cY.prototype.init.prototype=cY.prototype,cY.propHooks={_default:{get:function(a){var b;return a.elem[a.prop]==null||!!a.elem.style&&a.elem.style[a.prop]!=null?(b=p.css(a.elem,a.prop,!1,""),!b||b==="auto"?0:b):a.elem[a.prop]},set:function(a){p.fx.step[a.prop]?p.fx.step[a.prop](a):a.elem.style&&(a.elem.style[p.cssProps[a.prop]]!=null||p.cssHooks[a.prop])?p.style(a.elem,a.prop,a.now+a.unit):a.elem[a.prop]=a.now}}},cY.propHooks.scrollTop=cY.propHooks.scrollLeft={set:function(a){a.elem.nodeType&&a.elem.parentNode&&(a.elem[a.prop]=a.now)}},p.each(["toggle","show","hide"],function(a,b){var c=p.fn[b];p.fn[b]=function(d,e,f){return d==null||typeof d=="boolean"||!a&&p.isFunction(d)&&p.isFunction(e)?c.apply(this,arguments):this.animate(cZ(b,!0),d,e,f)}}),p.fn.extend({fadeTo:function(a,b,c,d){return this.filter(bY).css("opacity",0).show().end().animate({opacity:b},a,c,d)},animate:function(a,b,c,d){var e=p.isEmptyObject(a),f=p.speed(b,c,d),g=function(){var b=cV(this,p.extend({},a),f);e&&b.stop(!0)};return e||f.queue===!1?this.each(g):this.queue(f.queue,g)},stop:function(a,c,d){var e=function(a){var b=a.stop;delete a.stop,b(d)};return typeof a!="string"&&(d=c,c=a,a=b),c&&a!==!1&&this.queue(a||"fx",[]),this.each(function(){var b=!0,c=a!=null&&a+"queueHooks",f=p.timers,g=p._data(this);if(c)g[c]&&g[c].stop&&e(g[c]);else for(c in g)g[c]&&g[c].stop&&cQ.test(c)&&e(g[c]);for(c=f.length;c--;)f[c].elem===this&&(a==null||f[c].queue===a)&&(f[c].anim.stop(d),b=!1,f.splice(c,1));(b||!d)&&p.dequeue(this,a)})}}),p.each({slideDown:cZ("show"),slideUp:cZ("hide"),slideToggle:cZ("toggle"),fadeIn:{opacity:"show"},fadeOut:{opacity:"hide"},fadeToggle:{opacity:"toggle"}},function(a,b){p.fn[a]=function(a,c,d){return this.animate(b,a,c,d)}}),p.speed=function(a,b,c){var d=a&&typeof a=="object"?p.extend({},a):{complete:c||!c&&b||p.isFunction(a)&&a,duration:a,easing:c&&b||b&&!p.isFunction(b)&&b};d.duration=p.fx.off?0:typeof d.duration=="number"?d.duration:d.duration in p.fx.speeds?p.fx.speeds[d.duration]:p.fx.speeds._default;if(d.queue==null||d.queue===!0)d.queue="fx";return d.old=d.complete,d.complete=function(){p.isFunction(d.old)&&d.old.call(this),d.queue&&p.dequeue(this,d.queue)},d},p.easing={linear:function(a){return a},swing:function(a){return.5-Math.cos(a*Math.PI)/2}},p.timers=[],p.fx=cY.prototype.init,p.fx.tick=function(){var a,b=p.timers,c=0;for(;c<b.length;c++)a=b[c],!a()&&b[c]===a&&b.splice(c--,1);b.length||p.fx.stop()},p.fx.timer=function(a){a()&&p.timers.push(a)&&!cN&&(cN=setInterval(p.fx.tick,p.fx.interval))},p.fx.interval=13,p.fx.stop=function(){clearInterval(cN),cN=null},p.fx.speeds={slow:600,fast:200,_default:400},p.fx.step={},p.expr&&p.expr.filters&&(p.expr.filters.animated=function(a){return p.grep(p.timers,function(b){return a===b.elem}).length});var c$=/^(?:body|html)$/i;p.fn.offset=function(a){if(arguments.length)return a===b?this:this.each(function(b){p.offset.setOffset(this,a,b)});var c,d,e,f,g,h,i,j,k,l,m=this[0],n=m&&m.ownerDocument;if(!n)return;return(e=n.body)===m?p.offset.bodyOffset(m):(d=n.documentElement,p.contains(d,m)?(c=m.getBoundingClientRect(),f=c_(n),g=d.clientTop||e.clientTop||0,h=d.clientLeft||e.clientLeft||0,i=f.pageYOffset||d.scrollTop,j=f.pageXOffset||d.scrollLeft,k=c.top+i-g,l=c.left+j-h,{top:k,left:l}):{top:0,left:0})},p.offset={bodyOffset:function(a){var b=a.offsetTop,c=a.offsetLeft;return p.support.doesNotIncludeMarginInBodyOffset&&(b+=parseFloat(p.css(a,"marginTop"))||0,c+=parseFloat(p.css(a,"marginLeft"))||0),{top:b,left:c}},setOffset:function(a,b,c){var d=p.css(a,"position");d==="static"&&(a.style.position="relative");var e=p(a),f=e.offset(),g=p.css(a,"top"),h=p.css(a,"left"),i=(d==="absolute"||d==="fixed")&&p.inArray("auto",[g,h])>-1,j={},k={},l,m;i?(k=e.position(),l=k.top,m=k.left):(l=parseFloat(g)||0,m=parseFloat(h)||0),p.isFunction(b)&&(b=b.call(a,c,f)),b.top!=null&&(j.top=b.top-f.top+l),b.left!=null&&(j.left=b.left-f.left+m),"using"in b?b.using.call(a,j):e.css(j)}},p.fn.extend({position:function(){if(!this[0])return;var a=this[0],b=this.offsetParent(),c=this.offset(),d=c$.test(b[0].nodeName)?{top:0,left:0}:b.offset();return c.top-=parseFloat(p.css(a,"marginTop"))||0,c.left-=parseFloat(p.css(a,"marginLeft"))||0,d.top+=parseFloat(p.css(b[0],"borderTopWidth"))||0,d.left+=parseFloat(p.css(b[0],"borderLeftWidth"))||0,{top:c.top-d.top,left:c.left-d.left}},offsetParent:function(){return this.map(function(){var a=this.offsetParent||e.body;while(a&&!c$.test(a.nodeName)&&p.css(a,"position")==="static")a=a.offsetParent;return a||e.body})}}),p.each({scrollLeft:"pageXOffset",scrollTop:"pageYOffset"},function(a,c){var d=/Y/.test(c);p.fn[a]=function(e){return p.access(this,function(a,e,f){var g=c_(a);if(f===b)return g?c in g?g[c]:g.document.documentElement[e]:a[e];g?g.scrollTo(d?p(g).scrollLeft():f,d?f:p(g).scrollTop()):a[e]=f},a,e,arguments.length,null)}}),p.each({Height:"height",Width:"width"},function(a,c){p.each({padding:"inner"+a,content:c,"":"outer"+a},function(d,e){p.fn[e]=function(e,f){var g=arguments.length&&(d||typeof e!="boolean"),h=d||(e===!0||f===!0?"margin":"border");return p.access(this,function(c,d,e){var f;return p.isWindow(c)?c.document.documentElement["client"+a]:c.nodeType===9?(f=c.documentElement,Math.max(c.body["scroll"+a],f["scroll"+a],c.body["offset"+a],f["offset"+a],f["client"+a])):e===b?p.css(c,d,e,h):p.style(c,d,e,h)},c,g?e:b,g)}})}),a.jQuery=a.$=p,typeof define=="function"&&define.amd&&define.amd.jQuery&&define("jquery",[],function(){return p})})(window);
|
||
</script>
|
||
<script type="text/javascript">
|
||
/*! jQuery Stupid Table Plugin by Joseph McCullough | https://github.com/joequery/Stupid-Table-Plugin/blob/master/LICENSE */
|
||
(function(e){e.fn.stupidtable=function(j){return this.each(function(){var d=e(this);j=j||{};j=e.extend({},{"int":function(b,a){return parseInt(b,10)-parseInt(a,10)},"float":function(b,a){return parseFloat(b)-parseFloat(a)},string:function(b,a){return b<a?-1:b>a?1:0},"string-ins":function(b,a){b=b.toLowerCase();a=a.toLowerCase();return b<a?-1:b>a?1:0}},j);d.on("click","th",function(){var b=d.children("tbody").children("tr"),a=e(this),k=0,n=e.fn.stupidtable.dir;d.find("th").slice(0,a.index()).each(function(){var a=e(this).attr("colspan")||1;k+=parseInt(a,10)});var m=a.data("sort-dir")===n.ASC?n.DESC:n.ASC,p=m==n.DESC?a.data("sort-desc")||a.data("sort")||null:a.data("sort")||null;null!==p&&(d.trigger("beforetablesort",{column:k,direction:m}),d.css("display"),setTimeout(function(){var l=[],c=j[p];b.each(function(a,b){var c=e(b).children().eq(k),d=c.data("sort-value"),c="undefined"!==typeof d?d:c.text();l.push(c)});var f=[],g=0;if(a.data("sort-dir")&&!a.data("sort-desc"))for(c=l.length-1;0<=c;c--)f.push(c);else for(var h=l.slice(0).sort(c),c=0;c<l.length;c++){for(g=e.inArray(l[c],h);-1!=e.inArray(g,f);)g++;f.push(g)}d.find("th").data("sort-dir",null).removeClass("sorting-desc sorting-asc");a.data("sort-dir",m).addClass("sorting-"+m);g=b.slice(0);for(h=c=0;h<f.length;h++)c=f[h],g[c]=b[h];f=e(g);d.children("tbody").append(f);d.trigger("aftertablesort",{column:k,direction:m});d.css("display")},10))})})};e.fn.stupidtable.dir={ASC:"asc",DESC:"desc"}})(jQuery);
|
||
</script>
|
||
<script type="text/javascript">
|
||
$(document).ready(function() {
|
||
$(".expandable").click(function (event) {
|
||
e = event || window.event;
|
||
var h = e.target || e.srcElement;
|
||
var content = "#content" + h.id.substr(6);
|
||
var header = "#" + h.id;
|
||
$(content).slideToggle("fast");
|
||
var exprx = /expandable\b/;
|
||
if (exprx.exec($(header).attr("class"))) {
|
||
$(header).addClass("collapsed");
|
||
$(header).removeClass("expandable");
|
||
} else {
|
||
$(header).addClass("expandable");
|
||
$(header).removeClass("collapsed");
|
||
}
|
||
var essrx = /expandablesubsection/;
|
||
var cssrx = /collaspablesubsection/;
|
||
if (essrx.exec($(header).attr("class"))) {
|
||
$(header).addClass("collaspablesubsection");
|
||
$(header).removeClass("expandablesubsection");
|
||
} else if (cssrx.exec($(header).attr("class"))) {
|
||
$(header).addClass("expandablesubsection");
|
||
$(header).removeClass("collaspablesubsection");
|
||
}
|
||
return false;
|
||
});
|
||
var table = $("#summaryTable").stupidtable();
|
||
table.bind('aftertablesort', function (event, data) {
|
||
var th = $(this).find('th');
|
||
th.find(".arrow").remove();
|
||
var arrow = data.direction === 'asc' ? '↑' : '↓';
|
||
th.eq(data.column).append('<span class="arrow">' + arrow +'</span>');
|
||
});
|
||
});
|
||
|
||
$(function(){
|
||
$('#modal-background, #modal-close').click(function () {
|
||
$('#modal-content,#modal-background').toggleClass('active');
|
||
});
|
||
$('#modal-text').bind('copy cut', function() {
|
||
setTimeout('$("#modal-content,#modal-background").toggleClass("active");',100);
|
||
});
|
||
$('#modal-add-header').click(function () {
|
||
xml = '<?xml version="1.0" encoding="UTF-8"?>\n<suppressions xmlns="https://www.owasp.org/index.php/OWASP_Dependency_Check_Suppression">\n ';
|
||
xml += $("#modal-text").text().replace(/\n/g,'\n ');
|
||
xml += '\n</suppressions>';
|
||
$('#modal-text').text(xml).focus().select();
|
||
});
|
||
});
|
||
function copyText(name, sha1, type, val) {
|
||
xml = '<suppress>\n';
|
||
xml += ' <notes><!'+'[CDATA[\n file name: ' + name + '\n ]]'+'></notes>\n';
|
||
xml += ' <sha1>' + sha1 + '</sha1>\n';
|
||
xml += ' <'+type+'>' + val + '</'+type+'>\n';
|
||
xml += '</suppress>';
|
||
$('#modal-text').text(xml);
|
||
$('#modal-content,#modal-background').toggleClass('active');
|
||
$('#modal-text').focus();
|
||
$('#modal-text').select();
|
||
}
|
||
function toggleDisplay(el, clzName, all, some) {
|
||
$(clzName).toggle();
|
||
if (el.innerHTML == all) {
|
||
el.innerHTML = some;
|
||
} else {
|
||
el.innerHTML = all;
|
||
}
|
||
return false;
|
||
}
|
||
</script>
|
||
<style type="text/css">
|
||
#modal-background {
|
||
display: none;
|
||
position: fixed;
|
||
top: 0;
|
||
left: 0;
|
||
width: 100%;
|
||
height: 100%;
|
||
background-color: white;
|
||
opacity: .50;
|
||
-webkit-opacity: .5;
|
||
-moz-opacity: .5;
|
||
filter: alpha(opacity=50);
|
||
z-index: 1000;
|
||
}
|
||
|
||
#modal-content {
|
||
background-color: white;
|
||
border-radius: 10px;
|
||
-webkit-border-radius: 10px;
|
||
-moz-border-radius: 10px;
|
||
box-shadow: 0 0 20px 0 #222;
|
||
-webkit-box-shadow: 0 0 20px 0 #222;
|
||
-moz-box-shadow: 0 0 20px 0 #222;
|
||
display: none;
|
||
height: 240px;
|
||
left: 50%;
|
||
margin: -120px 0 0 -160px;
|
||
padding: 10px;
|
||
position: fixed;
|
||
top: 50%;
|
||
z-index: 1000;
|
||
}
|
||
|
||
#modal-background.active, #modal-content.active {
|
||
display: block;
|
||
}
|
||
#modal-text {
|
||
border: 0;
|
||
overflow: hidden
|
||
}
|
||
#modal-text:focus {
|
||
outline: none;
|
||
}
|
||
.suppressedLabel {
|
||
cursor: default;
|
||
padding:1px;
|
||
background-color: #eeeeee;
|
||
border: 1px solid #555555;
|
||
color:#555555;
|
||
text-decoration:none;
|
||
-moz-border-radius: 3px;
|
||
-webkit-border-radius: 3px;
|
||
-khtml-border-radius: 3px;
|
||
-o-border-radius: 3px;
|
||
border-radius: 3px;
|
||
}
|
||
.copybutton {
|
||
padding:1px;
|
||
background-color: #eeeeee;
|
||
border: 1px solid #555555;
|
||
color:#555555;
|
||
text-decoration:none;
|
||
-moz-border-radius: 3px;
|
||
-webkit-border-radius: 3px;
|
||
-khtml-border-radius: 3px;
|
||
-o-border-radius: 3px;
|
||
border-radius: 3px;
|
||
}
|
||
.copybutton:hover {
|
||
padding:1px;
|
||
background-color: #dddddd;
|
||
border: 1px solid #444444;
|
||
color:#444444;
|
||
text-decoration:none;
|
||
-moz-border-radius: 3px;
|
||
-webkit-border-radius: 3px;
|
||
-khtml-border-radius: 3px;
|
||
-o-border-radius: 3px;
|
||
border-radius: 3px;
|
||
}
|
||
.modal-button {
|
||
padding:1px;
|
||
float:left;
|
||
background-color: #eeeeee;
|
||
border: 1px solid #555555;
|
||
color:#555555;
|
||
text-decoration:none;
|
||
-moz-border-radius: 3px;
|
||
-webkit-border-radius: 3px;
|
||
-khtml-border-radius: 3px;
|
||
-o-border-radius: 3px;
|
||
border-radius: 3px;
|
||
}
|
||
.modal-button:hover {
|
||
padding:1px;
|
||
float:left;
|
||
background-color: #dddddd;
|
||
border: 1px solid #333333;
|
||
color:#333333;
|
||
text-decoration:none;
|
||
-moz-border-radius: 3px;
|
||
-webkit-border-radius: 3px;
|
||
-khtml-border-radius: 3px;
|
||
-o-border-radius: 3px;
|
||
border-radius: 3px;
|
||
}
|
||
.modal-button-right {
|
||
padding:1px;
|
||
float:right;
|
||
background-color: #eeeeee;
|
||
border: 1px solid #555555;
|
||
color:#555555;
|
||
text-decoration:none;
|
||
-moz-border-radius: 3px;
|
||
-webkit-border-radius: 3px;
|
||
-khtml-border-radius: 3px;
|
||
-o-border-radius: 3px;
|
||
border-radius: 3px;
|
||
}
|
||
.modal-button-right:hover {
|
||
padding:1px;
|
||
float:right;
|
||
background-color: #dddddd;
|
||
border: 1px solid #333333;
|
||
color:#333333;
|
||
text-decoration:none;
|
||
-moz-border-radius: 3px;
|
||
-webkit-border-radius: 3px;
|
||
-khtml-border-radius: 3px;
|
||
-o-border-radius: 3px;
|
||
border-radius: 3px;
|
||
}
|
||
.rounded-corners {
|
||
-moz-border-radius: 20px;
|
||
-webkit-border-radius: 20px;
|
||
-khtml-border-radius: 20px;
|
||
-o-border-radius: 20px;
|
||
border-radius: 20px;
|
||
}
|
||
.hidden {
|
||
display: none;
|
||
}
|
||
.expandable {
|
||
cursor: pointer;
|
||
background-image: url(data:image/gif;base64,R0lGODlhDAAMAIABAICAgP///yH5BAEAAAEALAAAAAAMAAwAAAIcjI8Hy22Q1FNwhnpxhW3d2XFWJn2PNiZbyERuAQA7);
|
||
background-repeat: no-repeat;
|
||
background-position: 98% 50%;
|
||
}
|
||
.collapsed {
|
||
cursor: pointer;
|
||
background-image: url(data:image/gif;base64,R0lGODlhDAAMAIABAICAgP///yH5BAEAAAEALAAAAAAMAAwAAAIajI8Hy22Q1IszQHphW3ZuXUUZ1ZXi8zFkUgAAOw==);
|
||
background-repeat: no-repeat;
|
||
background-position: 98% 50%;
|
||
}
|
||
.expandablesubsection {
|
||
-moz-border-radius-bottomleft:15px; /* bottom left corner */
|
||
-webkit-border-bottom-left-radius:15px; /* bottom left corner */
|
||
border-bottom-left-radius: 15px;
|
||
border-bottom: 1px solid #cccccc;
|
||
}
|
||
.collaspablesubsection {
|
||
-moz-border-radius-bottomleft:0px; /* bottom left corner */
|
||
-webkit-border-bottom-left-radius:0px; /* bottom left corner */
|
||
border-bottom-left-radius: 0px;
|
||
border-bottom: 0px solid #ffffff;
|
||
}
|
||
.standardsubsection {
|
||
-moz-border-radius-bottomleft:0px; /* bottom left corner */
|
||
-webkit-border-bottom-left-radius:0px; /* bottom left corner */
|
||
border-bottom-left-radius: 0px;
|
||
border-bottom: 0px solid #ffffff;
|
||
}
|
||
.content {
|
||
margin-top:0px;
|
||
margin-left:20px;
|
||
margin-right:20px;
|
||
margin-bottom:20px;
|
||
background: #ffffff;
|
||
padding: 20px;
|
||
}
|
||
|
||
.sectionheader {
|
||
background-color: #cccccc;
|
||
margin-top: 20px;
|
||
margin-right: 20px;
|
||
margin-left: 20px;
|
||
margin-bottom: 0px;
|
||
padding-top: 10px;
|
||
padding-bottom: 10px;
|
||
padding-left:20px;
|
||
padding-right:20px;
|
||
border-top: 1px solid #ccc;
|
||
border-right: 1px solid #ccc;
|
||
border-left: 1px solid #ccc;
|
||
border-bottom: 0px;
|
||
|
||
/*
|
||
-moz-border-radius: 15px;
|
||
-webkit-border-radius: 15px;
|
||
-o-border-radius: 15px;
|
||
border-radius: 15px;
|
||
*/
|
||
|
||
/* firefox's individual border radius properties */
|
||
-moz-border-radius-topleft:15px; /* top left corner */
|
||
-moz-border-radius-topright:0px; /* top right corner */
|
||
-moz-border-radius-bottomleft:0px; /* bottom left corner */
|
||
-moz-border-radius-bottomright:0px; /* bottom right corner */
|
||
|
||
/* webkit's individual border radius properties */
|
||
-webkit-border-top-left-radius:15px; /* top left corner */
|
||
-webkit-border-top-right-radius:0px; /* top right corner */
|
||
-webkit-border-bottom-left-radius:0px; /* bottom left corner */
|
||
-webkit-border-bottom-right-radius:0px; /* bottom right corner */
|
||
/* ie9+ */
|
||
border-top-left-radius: 15px;
|
||
border-top-right-radius: 0px;
|
||
border-bottom-right-radius: 0px;
|
||
border-bottom-left-radius: 0px;
|
||
}
|
||
.sectioncontent {
|
||
margin-top:0px;
|
||
margin-left:20px;
|
||
margin-right:20px;
|
||
margin-bottom:10px;
|
||
background: #ffffff;
|
||
|
||
padding-top: 10px;
|
||
padding-bottom: 20px;
|
||
padding-left:20px;
|
||
padding-right:20px;
|
||
|
||
border-top: 0px;
|
||
border-right: 1px solid #ccc;
|
||
border-left: 1px solid #ccc;
|
||
border-bottom: 1px solid #ccc;
|
||
|
||
-moz-border-radius-topleft:0px; /* top left corner */
|
||
-moz-border-radius-topright:0px; /* top right corner */
|
||
-moz-border-radius-bottomright:15px; /* bottom right corner */
|
||
-moz-border-radius-bottomleft:15px; /* bottom right corner */
|
||
|
||
/* webkit's individual border radius properties */
|
||
-webkit-border-top-left-radius:0px; /* top left corner */
|
||
-webkit-border-top-right-radius:0px; /* top right corner */
|
||
-webkit-border-bottom-right-radius:15px; /* bottom right corner */
|
||
-webkit-border-bottom-left-radius:15px; /* bottom right corner */
|
||
/* ie9+ */
|
||
border-top-left-radius: 0px;
|
||
border-top-right-radius: 0px;
|
||
border-bottom-right-radius: 15px;
|
||
border-bottom-left-radius: 15px;
|
||
}
|
||
|
||
.subsectionheader {
|
||
background-color: #cccccc;
|
||
margin-top: 20px;
|
||
margin-right: 20px;
|
||
margin-left: 0px;
|
||
margin-bottom: 0px;
|
||
padding-top: 10px;
|
||
padding-bottom: 10px;
|
||
padding-left:20px;
|
||
padding-right:20px;
|
||
border-top: 1px solid #ccc;
|
||
border-right: 1px solid #ccc;
|
||
border-left: 1px solid #ccc;
|
||
|
||
/*
|
||
-moz-border-radius: 15px;
|
||
-webkit-border-radius: 15px;
|
||
-o-border-radius: 15px;
|
||
border-radius: 15px;
|
||
*/
|
||
|
||
/* firefox's individual border radius properties */
|
||
-moz-border-radius-topleft:15px; /* top left corner */
|
||
-moz-border-radius-topright:0px; /* top right corner */
|
||
-moz-border-radius-bottomright:0px; /* bottom right corner */
|
||
|
||
/* webkit's individual border radius properties */
|
||
-webkit-border-top-left-radius:15px; /* top left corner */
|
||
-webkit-border-top-right-radius:0px; /* top right corner */
|
||
-webkit-border-bottom-right-radius:0px; /* bottom right corner */
|
||
/* ie9+ */
|
||
border-top-left-radius: 15px;
|
||
border-top-right-radius: 0px;
|
||
border-bottom-right-radius: 0px;
|
||
}
|
||
.subsectioncontent {
|
||
margin-top:0px;
|
||
margin-left:0px;
|
||
margin-right:20px;
|
||
margin-bottom:10px;
|
||
background: #ffffff;
|
||
padding-top: 10px;
|
||
padding-left: 20px;
|
||
padding-right: 20px;
|
||
padding-bottom: 20px;
|
||
border-top: 0px;
|
||
border-right: 1px solid #ccc;
|
||
border-left: 1px solid #ccc;
|
||
border-bottom: 1px solid #ccc;
|
||
|
||
-moz-border-radius-topleft:0px; /* top left corner */
|
||
-moz-border-radius-topright:0px; /* top right corner */
|
||
-moz-border-radius-bottomleft:15px; /* bottom left corner */
|
||
-moz-border-radius-bottomright:15px; /* bottom right corner */
|
||
|
||
/* webkit's individual border radius properties */
|
||
-webkit-border-top-left-radius:0px; /* top left corner */
|
||
-webkit-border-top-right-radius:0px; /* top right corner */
|
||
-webkit-border-bottom-left-radius:15px; /* bottom left corner */
|
||
-webkit-border-bottom-right-radius:15px; /* bottom right corner */
|
||
/* ie9+ */
|
||
border-top-left-radius: 0px;
|
||
border-top-right-radius: 0px;
|
||
border-bottom-right-radius: 15px;
|
||
border-bottom-left-radius: 15px;
|
||
|
||
}
|
||
.white {
|
||
background-color: #ffffff;
|
||
}
|
||
.red {
|
||
background-color: #DF0101;
|
||
}
|
||
.left {
|
||
text-align: left;
|
||
}
|
||
.indent {
|
||
margin-left:20px;
|
||
}
|
||
td{
|
||
vertical-align:text-top;
|
||
padding:6px;
|
||
margin:0px;
|
||
}
|
||
th {
|
||
text-align:left
|
||
vertical-align:text-top;
|
||
padding:6px;
|
||
margin:0px;
|
||
border-bottom:1px;
|
||
border-color: black;
|
||
}
|
||
table {
|
||
border: 0px;
|
||
}
|
||
table.lined tr:nth-child(even) {
|
||
background-color: #f3f3f3;
|
||
}
|
||
.fullwidth {
|
||
width:100%;
|
||
}
|
||
body {
|
||
font: 13px "Droid Sans",Arial,"Helvetica Neue","Lucida Grande",sans-serif
|
||
}
|
||
ul {
|
||
margin-top:3px;
|
||
margin-bottom:3px;
|
||
}
|
||
.vulnerable {
|
||
color: #000;
|
||
}
|
||
.notvulnerable {
|
||
display:none;
|
||
}
|
||
.hidden {
|
||
display:none;
|
||
}
|
||
.infolink {
|
||
text-decoration:none;
|
||
color: blue;
|
||
float:right;
|
||
}
|
||
.infolink:hover {
|
||
text-decoration:none;
|
||
color: blue;
|
||
float:right;
|
||
}
|
||
.disclaimer {
|
||
color: #888888;
|
||
font: 9px "Droid Sans",Arial,"Helvetica Neue","Lucida Grande",sans-serif
|
||
}
|
||
.sortable {
|
||
cursor:pointer;
|
||
}
|
||
.sortable:hover {
|
||
text-decoration:underline;
|
||
}
|
||
</style>
|
||
</head>
|
||
<body>
|
||
<div id="modal-background"></div>
|
||
<div id="modal-content">
|
||
<div>Press CTR-C to copy XML <a href="http://jeremylong.github.io/DependencyCheck/suppression.html" class="infolink" target="_blank" title="Help with suppressing false positives">[help]</a></div>
|
||
<textarea id="modal-text" cols="50" rows="10"></textarea><br/>
|
||
<button id="modal-add-header" title="Add the parent XML nodes to create the complete XML file that can be used to suppress this finding" class="modal-button">Complete XML Doc</button><button id="modal-close" class="modal-button-right">Close</button>
|
||
</div>
|
||
<div class="wrapper">
|
||
<svg xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" version="1.1" x="0" y="0" width="459.5" height="150" viewBox="0 0 459.5 150" enable-background="new 0 0 595.28 841.89" xml:space="preserve"><g transform="translate(-79.10464,-172.551)"><path d="m246.1 274.3c-2.6 0-5.3-0.2-6.6-0.5-0.6-0.1-0.9-0.4-0.9-1.1l0-20.4c0-0.7 0.3-1 0.9-1.1 1.3-0.2 4-0.5 6.6-0.5 6.1 0 9.8 3.2 9.8 9.7l0 4c0 6.5-3.7 9.7-9.8 9.7zm4.6-13.7c0-4.2-1.8-5.3-4.6-5.3-0.8 0-1.8 0-2.2 0.1l0 14.4c0.4 0 1.4 0.1 2.2 0.1 2.8 0 4.6-1.1 4.6-5.3l0-4zM273 273.9 273 273.9c-1.1 0.2-2.6 0.4-6 0.4-4 0-7.5-1-7.5-6.6l0-10.2c0-5.6 3.5-6.6 7.5-6.6 3.3 0 4.9 0.2 5.9 0.4 0.4 0.1 0.6 0.2 0.6 0.6l0 2.9c0 0.3-0.3 0.6-0.6 0.6l-6.3 0c-1.4 0-2 0.5-2 2.1l0 2.8 8 0c0.3 0 0.6 0.3 0.6 0.6l0 2.9c0 0.3-0.3 0.6-0.6 0.6l-8 0 0 3.3c0 1.6 0.5 2.1 2 2.1l6.3 0c0.3 0 0.6 0.3 0.6 0.6l0 2.9c0 0.4-0.2 0.6-0.6 0.6zM285.2 266c-0.7 0-1.7-0.1-2.5-0.1l0 7.5c0 0.3-0.3 0.6-0.6 0.6l-4 0c-0.3 0-0.6-0.2-0.6-0.6l0-20.7c0-1 0.4-1.3 1.4-1.5 1.6-0.2 4-0.4 6.3-0.4 4.7 0 9.2 1.6 9.2 7.4l0 0.3c0 5.8-4.6 7.5-9.2 7.5zm3.9-7.7c0-2.2-1.4-3-3.9-3-0.4 0-2.1 0.1-2.5 0.1l0 6.3c0.3 0 2.2 0.1 2.5 0.1 2.7 0 3.9-1 3.9-3.1l0-0.3zM311 273.9c-1.1 0.2-2.6 0.4-6 0.4-4 0-7.5-1-7.5-6.6l0-10.2c0-5.6 3.5-6.6 7.5-6.6 3.3 0 4.9 0.2 5.9 0.4 0.4 0.1 0.6 0.2 0.6 0.6l0 2.9c0 0.3-0.3 0.6-0.6 0.6l-6.3 0c-1.4 0-2 0.5-2 2.1l0 2.8 8 0c0.3 0 0.6 0.3 0.6 0.6l0 2.9c0 0.3-0.3 0.6-0.6 0.6l-8 0 0 3.3c0 1.6 0.5 2.1 2 2.1l6.3 0c0.3 0 0.6 0.3 0.6 0.6l0 2.9c0 0.4-0.2 0.6-0.6 0.6zM332.4 274l-3 0c-0.6 0-1.1-0.1-1.6-1l-7-12.1c-0.1-0.2-0.2-0.2-0.3-0.2-0.1 0-0.2 0.1-0.2 0.2l0 12.5c0 0.3-0.3 0.6-0.6 0.6l-3.6 0c-0.3 0-0.6-0.3-0.6-0.6l0-21.1c0-0.6 0.5-1.2 1.2-1.2l3.1 0c0.6 0 0.9 0.3 1.3 1l7.3 12.7c0.1 0.2 0.2 0.2 0.2 0.2 0.1 0 0.2-0.1 0.2-0.3l0-13c0-0.3 0.3-0.6 0.6-0.6l3.6 0c0.3 0 0.6 0.2 0.6 0.6l0 21.1c0 0.6-0.6 1.2-1.2 1.2zM345.4 274.3c-2.6 0-5.3-0.2-6.6-0.5-0.6-0.1-0.9-0.4-0.9-1.1l0-20.4c0-0.7 0.3-1 0.9-1.1 1.3-0.2 4-0.5 6.6-0.5 6.1 0 9.8 3.2 9.8 9.7l0 4c0 6.5-3.7 9.7-9.8 9.7zm4.6-13.7c0-4.2-1.8-5.3-4.6-5.3-0.8 0-1.8 0-2.2 0.1l0 14.4c0.4 0 1.4 0.1 2.2 0.1 2.8 0 4.6-1.1 4.6-5.3l0-4zM372.3 273.9c-1.1 0.2-2.6 0.4-6 0.4-4 0-7.5-1-7.5-6.6l0-10.2c0-5.6 3.5-6.6 7.5-6.6 3.3 0 4.9 0.2 5.9 0.4 0.4 0.1 0.6 0.2 0.6 0.6l0 2.9c0 0.3-0.3 0.6-0.6 0.6l-6.3 0c-1.4 0-2 0.5-2 2.1l0 2.8 8 0c0.3 0 0.6 0.3 0.6 0.6l0 2.9c0 0.3-0.3 0.6-0.6 0.6l-8 0 0 3.3c0 1.6 0.5 2.1 2 2.1l6.3 0c0.3 0 0.6 0.3 0.6 0.6l0 2.9c0 0.4-0.2 0.6-0.6 0.6zM393.7 274l-3 0c-0.6 0-1.1-0.1-1.6-1l-7-12.1c-0.1-0.2-0.2-0.2-0.3-0.2-0.1 0-0.2 0.1-0.2 0.2l0 12.5c0 0.3-0.3 0.6-0.6 0.6l-3.6 0c-0.3 0-0.6-0.3-0.6-0.6l0-21.1c0-0.6 0.5-1.2 1.2-1.2l3.1 0c0.6 0 0.9 0.3 1.3 1l7.3 12.7c0.1 0.2 0.2 0.2 0.2 0.2 0.1 0 0.2-0.1 0.2-0.3l0-13c0-0.3 0.3-0.6 0.6-0.6l3.6 0c0.3 0 0.6 0.2 0.6 0.6l0 21.1c0 0.6-0.6 1.2-1.2 1.2zM412.4 273.8c-0.6 0.2-2.4 0.5-4.6 0.5-4.7 0-9.1-2.5-9.1-9.8l0-3.9c0-7.3 4.4-9.8 9.1-9.8 2.2 0 3.9 0.3 4.6 0.5 0.4 0.1 0.7 0.2 0.7 0.7l0 3c0 0.4-0.2 0.6-0.6 0.6 0 0-0.1 0-0.1 0-1.2-0.1-2.9-0.2-4.6-0.2-2.1 0-3.8 1.1-3.8 5.2l0 3.9c0 4.1 1.7 5.2 3.8 5.2 1.7 0 3.4-0.2 4.6-0.2 0 0 0.1 0 0.1 0 0.4 0 0.6 0.2 0.6 0.6l0 3c0 0.4-0.2 0.6-0.7 0.7zM433.6 251.8l-4.7 10.7c-0.6 1.4-1.3 2.1-2 2.4l0 8.6c0 0.3-0.3 0.6-0.6 0.6l-4 0c-0.3 0-0.6-0.3-0.6-0.6l0-8.6c-0.7-0.3-1.4-1-2-2.4l-4.7-10.7c0-0.1 0-0.2 0-0.2 0-0.2 0.2-0.5 0.5-0.5l4.4 0c0.3 0 0.5 0.2 0.6 0.5l3.3 8.7c0.2 0.4 0.2 0.5 0.5 0.5 0.2 0 0.3-0.1 0.5-0.5l3.3-8.7c0.1-0.3 0.3-0.5 0.6-0.5l4.4 0c0.3 0 0.5 0.2 0.5 0.5 0 0.1 0 0.2 0 0.2zM442 266.5l-6 0c-0.3 0-0.6-0.2-0.6-0.6l0-2.5c0-0.3 0.3-0.6 0.6-0.6l6 0c0.3 0 0.6 0.2 0.6 0.6l0 2.5c0 0.3-0.3 0.6-0.6 0.6z" style="fill:#231f20;opacity:0.5"/><path d="m459 273.8c-0.6 0.2-2.4 0.5-4.6 0.5-4.7 0-9.1-2.5-9.1-9.8l0-3.9c0-7.3 4.4-9.8 9.1-9.8 2.2 0 3.9 0.3 4.6 0.5 0.4 0.1 0.7 0.2 0.7 0.7l0 3c0 0.4-0.2 0.6-0.6 0.6 0 0-0.1 0-0.1 0-1.2-0.1-2.9-0.2-4.6-0.2-2.1 0-3.8 1.1-3.8 5.2l0 3.9c0 4.1 1.7 5.2 3.8 5.2 1.7 0 3.4-0.2 4.6-0.2 0 0 0.1 0 0.1 0 0.4 0 0.6 0.2 0.6 0.6l0 3c0 0.4-0.2 0.6-0.7 0.7zM480.6 274l-4 0M480.6 274l-4 0c-0.3 0-0.6-0.3-0.6-0.6l0-8.9-7.6 0 0 8.9c0 0.3-0.3 0.6-0.6 0.6l-4 0c-0.3 0-0.6-0.3-0.6-0.6l0-21.7c0-0.3 0.3-0.6 0.6-0.6l4 0c0.3 0 0.6 0.2 0.6 0.6l0 8.2 7.6 0 0-8.2c0-0.3 0.3-0.6 0.6-0.6l4 0c0.3 0 0.6 0.2 0.6 0.6l0 21.7c0 0.3-0.3 0.6-0.6 0.6zM498.9 273.9c-1.1 0.2-2.6 0.4-6 0.4-4 0-7.5-1-7.5-6.6l0-10.2c0-5.6 3.5-6.6 7.5-6.6 3.3 0 4.9 0.2 5.9 0.4 0.4 0.1 0.6 0.2 0.6 0.6l0 2.9c0 0.3-0.3 0.6-0.6 0.6l-6.3 0c-1.4 0-2 0.5-2 2.1l0 2.8 8 0c0.3 0 0.6 0.3 0.6 0.6l0 2.9c0 0.3-0.3 0.6-0.6 0.6l-8 0 0 3.3c0 1.6 0.5 2.1 2 2.1l6.3 0c0.3 0 0.6 0.3 0.6 0.6l0 2.9c0 0.4-0.2 0.6-0.6 0.6zM516.6 273.8c-0.6 0.2-2.4 0.5-4.6 0.5-4.7 0-9.1-2.5-9.1-9.8l0-3.9c0-7.3 4.4-9.8 9.1-9.8 2.2 0 3.9 0.3 4.6 0.5 0.4 0.1 0.7 0.2 0.7 0.7l0 3c0 0.4-0.2 0.6-0.6 0.6 0 0-0.1 0-0.1 0-1.2-0.1-2.9-0.2-4.6-0.2-2.1 0-3.8 1.1-3.8 5.2l0 3.9c0 4.1 1.7 5.2 3.8 5.2 1.7 0 3.4-0.2 4.6-0.2 0 0 0.1 0 0.1 0 0.4 0 0.6 0.2 0.6 0.6l0 3c0 0.4-0.2 0.6-0.7 0.7zM538.5 251.9l-7.3 10.4 7.4 11.1c0.1 0.1 0.1 0.2 0.1 0.3 0 0.2-0.2 0.3-0.4 0.3l-5.3 0c-0.4 0-0.5-0.2-0.7-0.4l-6.3-10.2 0 10c0 0.3-0.3 0.6-0.6 0.6l-4 0c-0.3 0-0.6-0.3-0.6-0.6l0-21.7c0-0.3 0.3-0.6 0.6-0.6l4 0c0.3 0 0.6 0.2 0.6 0.6l0 9.8 6.8-10c0.2-0.2 0.3-0.4 0.7-0.4l4.7 0c0.3 0 0.5 0.2 0.5 0.3 0 0.1-0.1 0.3-0.2 0.4z" fill="#f78d0a"/><path d="m151.6 187.1 0-14.6c-36.7 5.4-65.9 33.9-72.2 70.4l14.7 0C100 214.5 122.8 192.2 151.6 187.1Z" style="fill:#231f20;opacity:0.5"/><path d="m151.6 200.4 0-13.3c-28.7 5.1-51.6 27.3-57.5 55.8l13.3 0c5.5-21.2 22.6-37.8 44.2-42.5z" style="fill:#231f20;opacity:0.3"/><path d="m193 237-10.9 10.9c0.3 0.6 0.7 1.2 1 1.9 1 2.5 1.5 5.3 1.5 8.2l0 0.2c0 3-0.5 5.8-1.5 8.2-1 2.5-2.4 4.6-4.2 6.4-1.8 1.8-3.9 3.2-6.4 4.2-2.5 1-5.3 1.5-8.3 1.5l-11.5 0 0-1-14.4 14.4 25.9 0c5.3 0 10.1-0.9 14.6-2.6 4.4-1.7 8.2-4.1 11.4-7.2 3.2-3 5.7-6.6 7.4-10.7 1.7-4.1 2.6-8.6 2.6-13.3l0-0.2c0-4.8-0.9-9.2-2.6-13.3-1.2-2.7-2.7-5.2-4.5-7.5z" fill="#f78d0a"/><path d="m152.7 237.6 11.5 0c3 0 5.8 0.5 8.3 1.5 2.5 1 4.7 2.4 6.4 4.2 1.3 1.3 2.3 2.9 3.2 4.6l10.9-10.9c-0.9-1.1-1.8-2.2-2.9-3.2-3.2-3-7-5.4-11.4-7.1-4.4-1.7-9.3-2.6-14.6-2.6l-26.4 0 0 67.7 0.5 0 14.4-14.4 0-39.8z" style="fill:#f78d0a;opacity:0.7"/><path d="m179.5 187.7 0 13.4c11.9 3.2 22.3 10.1 29.9 19.4l9.2-9.3c-10-11.7-23.6-20.1-39.2-23.5z" style="fill:#231f20;opacity:0.3"/><path d="m179.5 173 0 14.7c15.5 3.4 29.2 11.8 39.2 23.5l10.2-10.2c-12.6-14.3-29.8-24.5-49.4-28zM93.7 270.9l-14.6 0M93.7 270.9l-14.6 0c3.1 20.5 13.6 38.6 28.5 51.7l10.2-10.2C105.5 301.9 96.8 287.4 93.7 270.9Z" fill="#f78d0a"/><path d="m107 270.9-13.3 0c3.1 16.5 11.8 31 24.1 41.5l9.2-9.3c-9.9-8.1-17.1-19.3-20-32.2z" style="fill:#231f20;opacity:0.3"/></g></svg>
|
||
<p class="disclaimer">Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
|
||
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
|
||
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
|
||
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
|
||
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
|
||
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.</p>
|
||
|
||
<h2 class="">Project: DependencyCheck</h2>
|
||
<div class="">
|
||
|
||
Scan Information (<a href="#" title="Click to toggle display" onclick="return toggleDisplay(this, '.scaninfo', 'show all', 'show less'); return false;">show all</a>):<br/>
|
||
<ul class="indent">
|
||
<li><i>dependency-check version</i>: 1.2.11</li>
|
||
<li><i>Report Generated On</i>: May 11, 2015 at 20:38:49 EDT</li>
|
||
<li><i>Dependencies Scanned</i>: 171</li>
|
||
<li><i>Vulnerable Dependencies</i>: 29</li>
|
||
<li><i>Vulnerabilities Found</i>: 126</li>
|
||
<li><i>Vulnerabilities Suppressed</i>: 0</li>
|
||
<li class="scaninfo">...</li>
|
||
<li class="scaninfo hidden"><i>CurrentEngineRelease</i>: </li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2002</i>: 01/06/2014 07:15:27</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2003</i>: 01/06/2014 06:51:06</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2004</i>: 01/06/2014 06:45:45</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2005</i>: 01/06/2014 06:35:57</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2006</i>: 01/06/2014 06:19:14</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2007</i>: 01/06/2014 05:53:34</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2008</i>: 01/06/2014 05:28:59</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2009</i>: 01/06/2014 05:01:49</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2010</i>: 01/06/2014 04:41:37</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2011</i>: 01/06/2014 04:18:07</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2012</i>: 01/06/2014 03:57:32</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2013</i>: 01/06/2014 03:33:47</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2014</i>: 09/05/2015 03:29:15</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE 2015</i>: 09/05/2015 03:05:16</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE Modified</i>: 11/05/2015 20:00:39</li>
|
||
<li class="scaninfo hidden"><i>NVD CVE test</i>: 31/12/1969 19:00:01</li>
|
||
<li class="scaninfo hidden"><i>VersionCheckOn</i>: 1431391099967</li>
|
||
</ul><br/>
|
||
Display: <a href="#" title="Click to toggle display" onclick="return toggleDisplay(this, '.notvulnerable', 'Showing Vulnerable Dependencies (click to show all)', 'Showing All Dependencies (click to show less)'); return false;">Showing Vulnerable Dependencies (click to show all)</a><br/><br/>
|
||
<table id="summaryTable" class="lined">
|
||
<thead><tr style="text-align:left">
|
||
<th class="sortable" data-sort="string" title="The name of the dependency">Dependency</th>
|
||
<th class="sortable" data-sort="string" title="The Common Platform Enumeration">CPE</th>
|
||
<th class="sortable" data-sort="string" title="The Maven GAV Coordinates">GAV</th>
|
||
<th class="sortable" data-sort="int" title="The highest CVE Severity">Highest Severity</th>
|
||
<th class="sortable" data-sort="int" title="The number of Common Vulnerability and Exposure (CVE) entries">CVE Count</th>
|
||
<th class="sortable" data-sort="string" title="The confidence rating dependency-check has for the identified CPE">CPE Confidence</th>
|
||
<th class="sortable" data-sort="int" title="The count of evidence used to identify the CPE">Evidence Count</th>
|
||
</tr></thead>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="annogen-0.1.0.jar"><a href="#l1_a8de34ea7aa93765d24dc16ec9c61af5160bb899">annogen-0.1.0.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="annogen:annogen:0.1.0"> <a href="http://search.maven.org/remotecontent?filepath=annogen/annogen/0.1.0/annogen-0.1.0.jar" target="_blank">annogen:annogen:0.1.0</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="$cpeSort"></td>
|
||
<td>8</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="ant-1.8.2.jar"><a href="#l2_fc33bf7cd8c5309dd7b81228e8626515ee42efd9">ant-1.8.2.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.apache.ant:ant:1.8.2"> <a href="http://search.maven.org/remotecontent?filepath=org/apache/ant/ant/1.8.2/ant-1.8.2.jar" target="_blank">org.apache.ant:ant:1.8.2</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="$cpeSort"></td>
|
||
<td>11</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="aopalliance-1.0.jar"><a href="#l3_0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8">aopalliance-1.0.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="aopalliance:aopalliance:1.0"> <a href="http://search.maven.org/remotecontent?filepath=aopalliance/aopalliance/1.0/aopalliance-1.0.jar" target="_blank">aopalliance:aopalliance:1.0</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="$cpeSort"></td>
|
||
<td>9</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="aspectjrt-1.6.5.jar"><a href="#l4_d35f32a63eb823dc2dffc7ee6fdb8e00a680d114">aspectjrt-1.6.5.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.aspectj:aspectjrt:1.6.5"> <a href="http://search.maven.org/remotecontent?filepath=org/aspectj/aspectjrt/1.6.5/aspectjrt-1.6.5.jar" target="_blank">org.aspectj:aspectjrt:1.6.5</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="$cpeSort"></td>
|
||
<td>10</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="aspectjweaver-1.6.5.jar"><a href="#l5_3ead0550dc9e2e0a5abd0fdb3116e636b59e4dc4">aspectjweaver-1.6.5.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.aspectj:aspectjweaver:1.6.5"> <a href="http://search.maven.org/remotecontent?filepath=org/aspectj/aspectjweaver/1.6.5/aspectjweaver-1.6.5.jar" target="_blank">org.aspectj:aspectjweaver:1.6.5</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="$cpeSort"></td>
|
||
<td>16</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="axiom-api-1.2.7.jar"><a href="#l6_aa260a5f3fcaee3b95b551a9bbcbe63f56e5a2ad">axiom-api-1.2.7.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.apache.ws.commons.axiom:axiom-api:1.2.7"> <a href="http://search.maven.org/#search|ga|1|1%3A%22aa260a5f3fcaee3b95b551a9bbcbe63f56e5a2ad%22" target="_blank">org.apache.ws.commons.axiom:axiom-api:1.2.7</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="$cpeSort"></td>
|
||
<td>16</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="axiom-dom-1.2.7.jar"><a href="#l7_34f6d22244963bc617f3971a826104162eef1da4">axiom-dom-1.2.7.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.apache.ws.commons.axiom:axiom-dom:1.2.7"> <a href="http://search.maven.org/#search|ga|1|1%3A%2234f6d22244963bc617f3971a826104162eef1da4%22" target="_blank">org.apache.ws.commons.axiom:axiom-dom:1.2.7</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="$cpeSort"></td>
|
||
<td>17</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="axiom-impl-1.2.7.jar"><a href="#l8_378b814d1a6129a3e8175d95cf60d48c60ae9d51">axiom-impl-1.2.7.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.apache.ws.commons.axiom:axiom-impl:1.2.7"> <a href="http://search.maven.org/#search|ga|1|1%3A%22378b814d1a6129a3e8175d95cf60d48c60ae9d51%22" target="_blank">org.apache.ws.commons.axiom:axiom-impl:1.2.7</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="$cpeSort"></td>
|
||
<td>17</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="axis-1.4.jar"><a href="#l9_94a9ce681a42d0352b3ad22659f67835e560d107">axis-1.4.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:axis:1.4">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.4" target="_blank">cpe:/a:apache:axis:1.4</a>
|
||
</td>
|
||
<td data-sort-value="axis:axis:1.4"> <a href="http://search.maven.org/remotecontent?filepath=axis/axis/1.4/axis-1.4.jar" target="_blank">axis:axis:1.4</a>
|
||
</td>
|
||
<td data-sort-value="58.0">
|
||
Medium
|
||
</td>
|
||
<td>2</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>10</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="axis2-kernel-1.4.1.jar"><a href="#l10_fd59331a4bbc734c290744316e627ea343329f49">axis2-kernel-1.4.1.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:axis2:1.4.1">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.4.1" target="_blank">cpe:/a:apache:axis2:1.4.1</a>
|
||
</td>
|
||
<td data-sort-value="org.apache.axis2:axis2-kernel:1.4.1"> <a href="http://search.maven.org/#search|ga|1|1%3A%22fd59331a4bbc734c290744316e627ea343329f49%22" target="_blank">org.apache.axis2:axis2-kernel:1.4.1</a>
|
||
</td>
|
||
<td data-sort-value="100.0">
|
||
High
|
||
</td>
|
||
<td>6</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>15</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="backport-util-concurrent-3.1.jar"><a href="#l11_682f7ac17fed79e92f8e87d8455192b63376347b">backport-util-concurrent-3.1.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="backport-util-concurrent:backport-util-concurrent:3.1"> <a href="http://search.maven.org/remotecontent?filepath=backport-util-concurrent/backport-util-concurrent/3.1/backport-util-concurrent-3.1.jar" target="_blank">backport-util-concurrent:backport-util-concurrent:3.1</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>12</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="commons-cli-1.2.jar"><a href="#l12_2bf96b7aa8b611c177d329452af1dc933e14501c">commons-cli-1.2.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="commons-cli:commons-cli:1.2"> <a href="http://search.maven.org/#search|ga|1|1%3A%222bf96b7aa8b611c177d329452af1dc933e14501c%22" target="_blank">commons-cli:commons-cli:1.2</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>22</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="commons-codec-1.2.jar"><a href="#l13_397f4731a9f9b6eb1907e224911c77ea3aa27a8b">commons-codec-1.2.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="commons-codec:commons-codec:1.2"> <a href="http://search.maven.org/remotecontent?filepath=commons-codec/commons-codec/1.2/commons-codec-1.2.jar" target="_blank">commons-codec:commons-codec:1.2</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>16</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="commons-fileupload-1.2.1.jar"><a href="#l14_384faa82e193d4e4b0546059ca09572654bc3970">commons-fileupload-1.2.1.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:commons_fileupload:1.2.1">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2.1" target="_blank">cpe:/a:apache:commons_fileupload:1.2.1</a>
|
||
</td>
|
||
<td data-sort-value="commons-fileupload:commons-fileupload:1.2.1"> <a href="http://search.maven.org/#search|ga|1|1%3A%22384faa82e193d4e4b0546059ca09572654bc3970%22" target="_blank">commons-fileupload:commons-fileupload:1.2.1</a>
|
||
</td>
|
||
<td data-sort-value="50.0">
|
||
Medium
|
||
</td>
|
||
<td>2</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>16</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="commons-httpclient-3.1.jar"><a href="#l15_964cd74171f427720480efdec40a7c7f6e58426a">commons-httpclient-3.1.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:commons-httpclient:3.1cpe:/a:apache:httpclient:3.1">
|
||
cpe:/a:apache:commons-httpclient:3.1
|
||
<br/>
|
||
cpe:/a:apache:httpclient:3.1
|
||
</td>
|
||
<td data-sort-value="commons-httpclient:commons-httpclient:3.1"> <a href="http://search.maven.org/remotecontent?filepath=commons-httpclient/commons-httpclient/3.1/commons-httpclient-3.1.jar" target="_blank">commons-httpclient:commons-httpclient:3.1</a>
|
||
</td>
|
||
<td data-sort-value="58.0">
|
||
Medium
|
||
</td>
|
||
<td>1</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>11</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="commons-logging-1.1.1.jar"><a href="#l16_5043bfebc3db072ed80fbd362e7caf00e885d8ae">commons-logging-1.1.1.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="commons-logging:commons-logging:1.1.1"> <a href="http://search.maven.org/#search|ga|1|1%3A%225043bfebc3db072ed80fbd362e7caf00e885d8ae%22" target="_blank">commons-logging:commons-logging:1.1.1</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>19</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="commons-pool-1.5.3.jar"><a href="#l17_7ad440d63c6eea5e79f1737e264810c76258d042">commons-pool-1.5.3.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="commons-pool:commons-pool:1.5.3"> <a href="http://search.maven.org/#search|ga|1|1%3A%227ad440d63c6eea5e79f1737e264810c76258d042%22" target="_blank">commons-pool:commons-pool:1.5.3</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>22</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="commons-validator-1.4.0.jar"><a href="#l18_42fa1046955ade59f5354a1876cfc523cea33815">commons-validator-1.4.0.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="commons-validator:commons-validator:1.4.0"> <a href="http://search.maven.org/#search|ga|1|1%3A%2242fa1046955ade59f5354a1876cfc523cea33815%22" target="_blank">commons-validator:commons-validator:1.4.0</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>23</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="daytrader-ear-2.1.7.ear"><a href="#l19_61868609eb138c41c0298373c9f8c19713fefa54">daytrader-ear-2.1.7.ear</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>1</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="daytrader-ear-2.1.7.ear: dt-ejb.jar"><a href="#l20_f2f7c05243ec8e5fb93efb35f5908bba88651bf3">daytrader-ear-2.1.7.ear: dt-ejb.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:geronimo:2.1.7">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7" target="_blank">cpe:/a:apache:geronimo:2.1.7</a>
|
||
</td>
|
||
<td data-sort-value="org.apache.geronimo.daytrader:daytrader-ejb:2.1.7"> <a href="http://search.maven.org/#search|ga|1|1%3A%22f2f7c05243ec8e5fb93efb35f5908bba88651bf3%22" target="_blank">org.apache.geronimo.daytrader:daytrader-ejb:2.1.7</a>
|
||
</td>
|
||
<td data-sort-value="78.0">
|
||
High
|
||
</td>
|
||
<td>2</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>10</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="daytrader-ear-2.1.7.ear: geronimo-jaxrpc_1.1_spec-2.0.0.jar"><a href="#l21_4fad4b521e38ef8d9a2434a2421a9a1dc7910285">daytrader-ear-2.1.7.ear: geronimo-jaxrpc_1.1_spec-2.0.0.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:geronimo:2.0">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0" target="_blank">cpe:/a:apache:geronimo:2.0</a>
|
||
</td>
|
||
<td data-sort-value="org.apache.geronimo.specs:geronimo-jaxrpc_1.1_spec:2.0.0"> <a href="http://search.maven.org/#search|ga|1|1%3A%224fad4b521e38ef8d9a2434a2421a9a1dc7910285%22" target="_blank">org.apache.geronimo.specs:geronimo-jaxrpc_1.1_spec:2.0.0</a>
|
||
</td>
|
||
<td data-sort-value="100.0">
|
||
High
|
||
</td>
|
||
<td>4</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>11</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="daytrader-ear-2.1.7.ear: streamer.jar"><a href="#l22_ec631c926ab667182840b3e5e32bd3d2f8a808ac">daytrader-ear-2.1.7.ear: streamer.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:geronimo:2.1.7">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7" target="_blank">cpe:/a:apache:geronimo:2.1.7</a>
|
||
</td>
|
||
<td data-sort-value="org.apache.geronimo.daytrader:daytrader-streamer:2.1.7"> <a href="http://search.maven.org/#search|ga|1|1%3A%22ec631c926ab667182840b3e5e32bd3d2f8a808ac%22" target="_blank">org.apache.geronimo.daytrader:daytrader-streamer:2.1.7</a>
|
||
</td>
|
||
<td data-sort-value="78.0">
|
||
High
|
||
</td>
|
||
<td>2</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>11</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="daytrader-ear-2.1.7.ear: web.war"><a href="#l23_7a7455f5d78bb4e1b8e66cd3e6c1f964d18705f9">daytrader-ear-2.1.7.ear: web.war</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="daytrader-ear-2.1.7.ear: wsappclient.jar"><a href="#l24_ece01974be048ba75e2b344c39efb176915a1c16">daytrader-ear-2.1.7.ear: wsappclient.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:geronimo:2.1.7">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7" target="_blank">cpe:/a:apache:geronimo:2.1.7</a>
|
||
</td>
|
||
<td data-sort-value="org.apache.geronimo.daytrader:daytrader-wsappclient:2.1.7"> <a href="http://search.maven.org/#search|ga|1|1%3A%22ece01974be048ba75e2b344c39efb176915a1c16%22" target="_blank">org.apache.geronimo.daytrader:daytrader-wsappclient:2.1.7</a>
|
||
</td>
|
||
<td data-sort-value="78.0">
|
||
High
|
||
</td>
|
||
<td>2</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>11</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="dojo-war-1.3.0.war"><a href="#l25_36572b4e096421becab9346da41bbc4ec1316a54">dojo-war-1.3.0.war</a></td>
|
||
<td data-sort-value="cpe:/a:dojo_toolkit:dojo_toolkit:1.3.0cpe:/a:dojotoolkit:dojo:1.3">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojo_toolkit%3Adojo_toolkit" target="_blank">cpe:/a:dojo_toolkit:dojo_toolkit:1.3.0</a>
|
||
<br/>
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3" target="_blank">cpe:/a:dojotoolkit:dojo:1.3</a>
|
||
</td>
|
||
<td data-sort-value="org.dojotoolkit:dojo-war:1.3.0"> org.dojotoolkit:dojo-war:1.3.0
|
||
</td>
|
||
<td data-sort-value="100.0">
|
||
High
|
||
</td>
|
||
<td>5</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>7</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="dwr-1.1.1.jar"><a href="#l26_52fa2a12084cef04a5ce4e99d6dd63ba3fbf1071">dwr-1.1.1.jar</a></td>
|
||
<td data-sort-value="cpe:/a:getahead:direct_web_remoting:1.1.1">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.1.1" target="_blank">cpe:/a:getahead:direct_web_remoting:1.1.1</a>
|
||
</td>
|
||
<td data-sort-value="uk.ltd.getahead:dwr:1.1.1"> <a href="http://search.maven.org/#search|ga|1|1%3A%2252fa2a12084cef04a5ce4e99d6dd63ba3fbf1071%22" target="_blank">uk.ltd.getahead:dwr:1.1.1</a>
|
||
</td>
|
||
<td data-sort-value="75.0">
|
||
High
|
||
</td>
|
||
<td>3</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>15</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="ehcache-core-2.2.0.jar"><a href="#l27_c3fba1f00073a38d370990ce7d8b5d4f9b05a11a">ehcache-core-2.2.0.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="net.sf.ehcache:ehcache-core:2.2.0"> <a href="http://search.maven.org/#search|ga|1|1%3A%22c3fba1f00073a38d370990ce7d8b5d4f9b05a11a%22" target="_blank">net.sf.ehcache:ehcache-core:2.2.0</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>12</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="FileHelpers.2.0.0.0.nupkg"><a href="#l28_30fb37d6163cf16e3ba740343becdd14d5457619">FileHelpers.2.0.0.0.nupkg</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>2</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="FileHelpers.2.0.0.0.nupkg: FileHelpers.nuspec"><a href="#l29_d14a722b66388d84ac3b57c4de56e702aa5fea96">FileHelpers.2.0.0.0.nupkg: FileHelpers.nuspec</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="FileHelpers.2.0.0.0.nupkg: FileHelpers.dll"><a href="#l30_a256f622a6209ec21a13d490443ffd6dbda4f5b7">FileHelpers.2.0.0.0.nupkg: FileHelpers.dll</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>4</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="FileHelpers.2.0.0.0.nupkg: FileHelpers.ExcelStorage.dll"><a href="#l31_e416350e2ee0e0711e2716cf7efce54168accc52">FileHelpers.2.0.0.0.nupkg: FileHelpers.ExcelStorage.dll</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>4</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="FileHelpers.2.0.0.0.nupkg: Interop.Excel.dll"><a href="#l32_cdaa993485f737951fd91c71f41c929cd06dffa3">FileHelpers.2.0.0.0.nupkg: Interop.Excel.dll</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="FileHelpers.2.0.0.0.nupkg: Interop.Office.dll"><a href="#l33_eefcfe4b0c90b6f4232d07d588a08bc04fd32e84">FileHelpers.2.0.0.0.nupkg: Interop.Office.dll</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="freemarker-2.3.12.jar"><a href="#l34_3501b670aa7e3822ddf7693082f621b1cd8ce086">freemarker-2.3.12.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.freemarker:freemarker:2.3.12"> <a href="http://search.maven.org/remotecontent?filepath=org/freemarker/freemarker/2.3.12/freemarker-2.3.12.jar" target="_blank">org.freemarker:freemarker:2.3.12</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>13</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="geronimo-javamail_1.4_spec-1.2.jar"><a href="#l35_0f6b07582a3d6ba452b10527fb508809aff8b353">geronimo-javamail_1.4_spec-1.2.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:geronimo:1.2">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.2" target="_blank">cpe:/a:apache:geronimo:1.2</a>
|
||
</td>
|
||
<td data-sort-value="org.apache.geronimo.specs:geronimo-javamail_1.4_spec:1.2"> <a href="http://search.maven.org/#search|ga|1|1%3A%220f6b07582a3d6ba452b10527fb508809aff8b353%22" target="_blank">org.apache.geronimo.specs:geronimo-javamail_1.4_spec:1.2</a>
|
||
</td>
|
||
<td data-sort-value="78.0">
|
||
High
|
||
</td>
|
||
<td>2</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>13</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="geronimo-jms_1.1_spec-1.1.1.jar"><a href="#l36_c872b46c601d8dc03633288b81269f9e42762cea">geronimo-jms_1.1_spec-1.1.1.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:geronimo:1.1.1">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1.1" target="_blank">cpe:/a:apache:geronimo:1.1.1</a>
|
||
</td>
|
||
<td data-sort-value="org.apache.geronimo.specs:geronimo-jms_1.1_spec:1.1.1"> <a href="http://search.maven.org/#search|ga|1|1%3A%22c872b46c601d8dc03633288b81269f9e42762cea%22" target="_blank">org.apache.geronimo.specs:geronimo-jms_1.1_spec:1.1.1</a>
|
||
</td>
|
||
<td data-sort-value="78.0">
|
||
High
|
||
</td>
|
||
<td>2</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>11</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="geronimo-jpa_2.0_spec-1.1.jar"><a href="#l37_f4d90788691f5f5f201f39a53a23d392cde660a3">geronimo-jpa_2.0_spec-1.1.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:geronimo:1.1">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1" target="_blank">cpe:/a:apache:geronimo:1.1</a>
|
||
</td>
|
||
<td data-sort-value="org.apache.geronimo.specs:geronimo-jpa_2.0_spec:1.1"> <a href="http://search.maven.org/#search|ga|1|1%3A%22f4d90788691f5f5f201f39a53a23d392cde660a3%22" target="_blank">org.apache.geronimo.specs:geronimo-jpa_2.0_spec:1.1</a>
|
||
</td>
|
||
<td data-sort-value="78.0">
|
||
High
|
||
</td>
|
||
<td>2</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>16</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="geronimo-stax-api_1.0_spec-1.0.1.jar"><a href="#l38_1c171093a8b43aa550c6050ac441abe713ebb4f2">geronimo-stax-api_1.0_spec-1.0.1.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:geronimo:1.0.1">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo" target="_blank">cpe:/a:apache:geronimo:1.0.1</a>
|
||
</td>
|
||
<td data-sort-value="org.apache.geronimo.specs:geronimo-stax-api_1.0_spec:1.0.1"> <a href="http://search.maven.org/#search|ga|1|1%3A%221c171093a8b43aa550c6050ac441abe713ebb4f2%22" target="_blank">org.apache.geronimo.specs:geronimo-stax-api_1.0_spec:1.0.1</a>
|
||
</td>
|
||
<td data-sort-value="78.0">
|
||
High
|
||
</td>
|
||
<td>2</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>15</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="guice-3.0.jar"><a href="#l39_9d84f15fe35e2c716a02979fb62f50a29f38aefa">guice-3.0.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.google.inject:guice:3.0"> <a href="http://search.maven.org/remotecontent?filepath=com/google/inject/guice/3.0/guice-3.0.jar" target="_blank">com.google.inject:guice:3.0</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>20</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hazelcast-2.5.jar"><a href="#l40_3614fa9e42e8cd4d124ca37a2edb36d0e926959d">hazelcast-2.5.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.hazelcast:hazelcast:2.5"> <a href="http://search.maven.org/#search|ga|1|1%3A%223614fa9e42e8cd4d124ca37a2edb36d0e926959d%22" target="_blank">com.hazelcast:hazelcast:2.5</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>19</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hibernate3.jar"><a href="#l41_826da9fc452e7009116dffc2d348ba705fe2aa82">hibernate3.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>8</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hibernate3.jar\META-INF/maven/org.hibernate/hibernate-c3p0/pom.xml"><a href="#l42_55119c84a43a9af05482e077ab241cacd1910d93">hibernate3.jar\META-INF/maven/org.hibernate/hibernate-c3p0/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.hibernate:hibernate-c3p0:3.6.6.Final"> org.hibernate:hibernate-c3p0:3.6.6.Final
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hibernate3.jar\META-INF/maven/org.hibernate/hibernate-commons-annotations/pom.xml"><a href="#l43_4665e68571641943c1a12ed16a1b7c05c6c40943">hibernate3.jar\META-INF/maven/org.hibernate/hibernate-commons-annotations/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.hibernate:hibernate-commons-annotations:3.2.0.Final"> org.hibernate:hibernate-commons-annotations:3.2.0.Final
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hibernate3.jar\META-INF/maven/org.hibernate/hibernate-core/pom.xml"><a href="#l44_7d8f09aa7d0100318d826625cb42dbc358e07abd">hibernate3.jar\META-INF/maven/org.hibernate/hibernate-core/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.hibernate:hibernate-core:3.6.6.Final"> org.hibernate:hibernate-core:3.6.6.Final
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hibernate3.jar\META-INF/maven/org.hibernate/hibernate-ehcache/pom.xml"><a href="#l45_9218f8cd87f3e28c49d4947361b4c6f66757cc25">hibernate3.jar\META-INF/maven/org.hibernate/hibernate-ehcache/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.hibernate:hibernate-ehcache:3.6.6.Final"> org.hibernate:hibernate-ehcache:3.6.6.Final
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hibernate3.jar\META-INF/maven/org.hibernate/hibernate-entitymanager/pom.xml"><a href="#l46_38d087e745fa330ad03fd5ab3e2d029845913de7">hibernate3.jar\META-INF/maven/org.hibernate/hibernate-entitymanager/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.hibernate:hibernate-entitymanager:3.6.6.Final"> org.hibernate:hibernate-entitymanager:3.6.6.Final
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hibernate3.jar\META-INF/maven/org.hibernate/hibernate-envers/pom.xml"><a href="#l47_02094fd8813c1b0b43b0e4d36df791ea80cfced1">hibernate3.jar\META-INF/maven/org.hibernate/hibernate-envers/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.hibernate:hibernate-envers:3.6.6.Final"> org.hibernate:hibernate-envers:3.6.6.Final
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hibernate3.jar\META-INF/maven/org.hibernate/hibernate-infinispan/pom.xml"><a href="#l48_bd2454348c57618c3e02b329a6822d5979d3c871">hibernate3.jar\META-INF/maven/org.hibernate/hibernate-infinispan/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.hibernate:hibernate-infinispan:3.6.6.Final"> org.hibernate:hibernate-infinispan:3.6.6.Final
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hibernate3.jar\META-INF/maven/org.hibernate/hibernate-jbosscache/pom.xml"><a href="#l49_ef975161e9c45b177283d9105220f791ed512aea">hibernate3.jar\META-INF/maven/org.hibernate/hibernate-jbosscache/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.hibernate:hibernate-jbosscache:3.6.6.Final"> org.hibernate:hibernate-jbosscache:3.6.6.Final
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>4</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hibernate3.jar\META-INF/maven/org.hibernate/hibernate-oscache/pom.xml"><a href="#l50_4aadcf3391317e2a62332e9fd801b8284c3d985c">hibernate3.jar\META-INF/maven/org.hibernate/hibernate-oscache/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.hibernate:hibernate-oscache:3.6.6.Final"> org.hibernate:hibernate-oscache:3.6.6.Final
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hibernate3.jar\META-INF/maven/org.hibernate/hibernate-proxool/pom.xml"><a href="#l51_5a4af64267474034f5d844e6a0af599aea7b746f">hibernate3.jar\META-INF/maven/org.hibernate/hibernate-proxool/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.hibernate:hibernate-proxool:3.6.6.Final"> org.hibernate:hibernate-proxool:3.6.6.Final
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hibernate3.jar\META-INF/maven/org.hibernate/hibernate-swarmcache/pom.xml"><a href="#l52_aa700e6e775c476182a1e1ad0f15c63cdb537fe0">hibernate3.jar\META-INF/maven/org.hibernate/hibernate-swarmcache/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.hibernate:hibernate-swarmcache:3.6.6.Final"> org.hibernate:hibernate-swarmcache:3.6.6.Final
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="hibernate3.jar\META-INF/maven/org.hibernate/hibernate-testing/pom.xml"><a href="#l53_b8710fde765268f33442497aace2848f4fa986f4">hibernate3.jar\META-INF/maven/org.hibernate/hibernate-testing/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.hibernate:hibernate-testing:3.6.6.Final"> org.hibernate:hibernate-testing:3.6.6.Final
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="httpcore-4.0-beta1.jar"><a href="#l54_c642a5f7c20539840957584b1af2ad798cd1ba52">httpcore-4.0-beta1.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.apache.httpcomponents:httpcore:4.0-beta1"> <a href="http://search.maven.org/#search|ga|1|1%3A%22c642a5f7c20539840957584b1af2ad798cd1ba52%22" target="_blank">org.apache.httpcomponents:httpcore:4.0-beta1</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>12</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="httpcore-nio-4.0-beta1.jar"><a href="#l55_a0d825beaa0bc0b03fcf11315abc4b7fd60fe2e8">httpcore-nio-4.0-beta1.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.apache.httpcomponents:httpcore-nio:4.0-beta1"> <a href="http://search.maven.org/#search|ga|1|1%3A%22a0d825beaa0bc0b03fcf11315abc4b7fd60fe2e8%22" target="_blank">org.apache.httpcomponents:httpcore-nio:4.0-beta1</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>13</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="javax.inject-1.jar"><a href="#l56_6975da39a7040257bd51d21a231b76c915872d38">javax.inject-1.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="javax.inject:javax.inject:1"> <a href="http://search.maven.org/remotecontent?filepath=javax/inject/javax.inject/1/javax.inject-1.jar" target="_blank">javax.inject:javax.inject:1</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>9</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="jaxb-xercesImpl-1.5.jar"><a href="#l57_73a51faadb407dccdbd77234e0d5a0a648665692">jaxb-xercesImpl-1.5.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="activesoap:jaxb-xercesImpl:1.5"> <a href="http://search.maven.org/remotecontent?filepath=activesoap/jaxb-xercesImpl/1.5/jaxb-xercesImpl-1.5.jar" target="_blank">activesoap:jaxb-xercesImpl:1.5</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>19</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="jaxen-1.1.1.jar"><a href="#l58_9f5d3c5974dbe5cf69c2c2ec7d8a4eb6e0fce7f9">jaxen-1.1.1.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="jaxen:jaxen:1.1.1"> <a href="http://search.maven.org/remotecontent?filepath=jaxen/jaxen/1.1.1/jaxen-1.1.1.jar" target="_blank">jaxen:jaxen:1.1.1</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>15</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="jetty-6.1.0.jar"><a href="#l59_fb39ebc0cdccea6b54ad87d229a352a894eebecc">jetty-6.1.0.jar</a></td>
|
||
<td data-sort-value="cpe:/a:jetty:jetty:6.1.0cpe:/a:mortbay:jetty:6.1.0cpe:/a:mortbay_jetty:jetty:6.1">
|
||
cpe:/a:jetty:jetty:6.1.0
|
||
<br/>
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0" target="_blank">cpe:/a:mortbay:jetty:6.1.0</a>
|
||
<br/>
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6.1" target="_blank">cpe:/a:mortbay_jetty:jetty:6.1</a>
|
||
</td>
|
||
<td data-sort-value="org.mortbay.jetty:jetty:6.1.0"> <a href="http://search.maven.org/#search|ga|1|1%3A%22fb39ebc0cdccea6b54ad87d229a352a894eebecc%22" target="_blank">org.mortbay.jetty:jetty:6.1.0</a>
|
||
</td>
|
||
<td data-sort-value="75.0">
|
||
High
|
||
</td>
|
||
<td>10</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>12</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="log4net.2.0.3.nuspec"><a href="#l60_b82102a0767f56525926698fbba4b7c47e96d4ab">log4net.2.0.3.nuspec</a></td>
|
||
<td data-sort-value="cpe:/a:apache:log4net:2.0.3">
|
||
cpe:/a:apache:log4net:2.0.3
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="log4net.dll"><a href="#l61_44d7ee86c72be615da883a24f0b54fd0725ad298">log4net.dll</a></td>
|
||
<td data-sort-value="cpe:/a:apache:log4net:1.2.13.0">
|
||
cpe:/a:apache:log4net:1.2.13.0
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="mail-1.4.jar"><a href="#l62_1aa1579ae5ecd41920c4f355b0a9ef40b68315dd">mail-1.4.jar</a></td>
|
||
<td data-sort-value="cpe:/a:sun:javamail:1.4">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Asun%3Ajavamail" target="_blank">cpe:/a:sun:javamail:1.4</a>
|
||
</td>
|
||
<td data-sort-value="javax.mail:mail:1.4"> <a href="http://search.maven.org/remotecontent?filepath=javax/mail/mail/1.4/mail-1.4.jar" target="_blank">javax.mail:mail:1.4</a>
|
||
</td>
|
||
<td data-sort-value="50.0">
|
||
Medium
|
||
</td>
|
||
<td>1</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>17</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="maven-scm-api-1.8.1.jar"><a href="#l63_d72bcdc54a873e8bfbc53fde6200e53911c3d9fe">maven-scm-api-1.8.1.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.apache.maven.scm:maven-scm-api:1.8.1"> <a href="http://search.maven.org/#search|ga|1|1%3A%22d72bcdc54a873e8bfbc53fde6200e53911c3d9fe%22" target="_blank">org.apache.maven.scm:maven-scm-api:1.8.1</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>13</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="maven-scm-provider-cvs-commons-1.8.1.jar"><a href="#l64_97411239d474ecafcc2ab89facaf2593eb0de49b">maven-scm-provider-cvs-commons-1.8.1.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.apache.maven.scm:maven-scm-provider-cvs-commons:1.8.1"> <a href="http://search.maven.org/#search|ga|1|1%3A%2297411239d474ecafcc2ab89facaf2593eb0de49b%22" target="_blank">org.apache.maven.scm:maven-scm-provider-cvs-commons:1.8.1</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>15</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="maven-scm-provider-cvsexe-1.8.1.jar"><a href="#l65_5c7bf6d2c741885d2a6c17cb044ff8e2966f69ca">maven-scm-provider-cvsexe-1.8.1.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.apache.maven.scm:maven-scm-provider-cvsexe:1.8.1"> <a href="http://search.maven.org/#search|ga|1|1%3A%225c7bf6d2c741885d2a6c17cb044ff8e2966f69ca%22" target="_blank">org.apache.maven.scm:maven-scm-provider-cvsexe:1.8.1</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>14</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="neethi-2.0.4.jar"><a href="#l66_c5bbf05c56ef0d68eec17a7eb1ed9241052fd763">neethi-2.0.4.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:apache_test:2.0.4">
|
||
cpe:/a:apache:apache_test:2.0.4
|
||
</td>
|
||
<td data-sort-value="org.apache.neethi:neethi:2.0.4"> <a href="http://search.maven.org/#search|ga|1|1%3A%22c5bbf05c56ef0d68eec17a7eb1ed9241052fd763%22" target="_blank">org.apache.neethi:neethi:2.0.4</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>21</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="ognl-2.6.11.jar"><a href="#l67_0c3f31f4a65461c44e6697bf29070e638bef09d8">ognl-2.6.11.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="opensymphony:ognl:2.6.11"> <a href="http://search.maven.org/#search|ga|1|1%3A%220c3f31f4a65461c44e6697bf29070e638bef09d8%22" target="_blank">opensymphony:ognl:2.6.11</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>8</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="openjpa-2.0.1.jar"><a href="#l68_09b61112d8d8a100b06174074631c8a43e3e0a91">openjpa-2.0.1.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:openjpa:2.0.1">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A2.0.1" target="_blank">cpe:/a:apache:openjpa:2.0.1</a>
|
||
</td>
|
||
<td data-sort-value="org.apache.openjpa:openjpa:2.0.1"> <a href="http://search.maven.org/remotecontent?filepath=org/apache/openjpa/openjpa/2.0.1/openjpa-2.0.1.jar" target="_blank">org.apache.openjpa:openjpa:2.0.1</a>
|
||
</td>
|
||
<td data-sort-value="75.0">
|
||
High
|
||
</td>
|
||
<td>1</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>14</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="org.mortbay.jetty.jar"><a href="#l69_7b11e767b884d5b872310ce390219b59ffd64a1e">org.mortbay.jetty.jar</a></td>
|
||
<td data-sort-value="cpe:/a:jetty:jetty:4.2.27cpe:/a:mortbay:jetty:4.2.27cpe:/a:mortbay_jetty:jetty:4.2">
|
||
cpe:/a:jetty:jetty:4.2.27
|
||
<br/>
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.27" target="_blank">cpe:/a:mortbay:jetty:4.2.27</a>
|
||
<br/>
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.2" target="_blank">cpe:/a:mortbay_jetty:jetty:4.2</a>
|
||
</td>
|
||
<td data-sort-value="jetty:jetty:4.2.27"> <a href="http://search.maven.org/remotecontent?filepath=jetty/jetty/4.2.27/jetty-4.2.27.jar" target="_blank">jetty:jetty:4.2.27</a>
|
||
</td>
|
||
<td data-sort-value="75.0">
|
||
High
|
||
</td>
|
||
<td>7</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>9</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="org.mortbay.jmx.jar"><a href="#l70_938031afdf33d3c5fee6077312fb44be25a9725c">org.mortbay.jmx.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="plexus-utils-3.0.7.jar"><a href="#l71_eb10e9cb2b2326fbf0cb68249b10a5c89e0642ef">plexus-utils-3.0.7.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.codehaus.plexus:plexus-utils:3.0.7"> <a href="http://search.maven.org/#search|ga|1|1%3A%22eb10e9cb2b2326fbf0cb68249b10a5c89e0642ef%22" target="_blank">org.codehaus.plexus:plexus-utils:3.0.7</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>14</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="EggTest-0.0.1-py2.7.egg"><a href="#l72_7cb9966e32f5d53564ec4c90868b31794ffa6130">EggTest-0.0.1-py2.7.egg</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="eggtest/__init__.py"><a href="#l73_44869d68deff98ba535291755fd2d8f3fc7e5ea7">eggtest/__init__.py</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="Django-1.7.2-py2.py3-none-any.whl"><a href="#l74_3aff2fabdd09e00b51bd0522a2c3ad672958d361">Django-1.7.2-py2.py3-none-any.whl</a></td>
|
||
<td data-sort-value="cpe:/a:djangoproject:django:1.7.2">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2" target="_blank">cpe:/a:djangoproject:django:1.7.2</a>
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="50.0">
|
||
Medium
|
||
</td>
|
||
<td>7</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="eggtest/__init__.py"><a href="#l75_e55fa8e5d163a2e3d1044d1bf17dd2c09d7f4d43">eggtest/__init__.py</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="Django-1.7.2.dist-info/METADATA"><a href="#l76_7f928e5ecbf0fa6d65d51d84d7d3abb3be7cf50d">Django-1.7.2.dist-info/METADATA</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="EggTest.egg-info/PKG-INFO"><a href="#l77_7b80ef725101822f447a3f85b39ed7f00263e98c">EggTest.egg-info/PKG-INFO</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="regexp-1.3.jar"><a href="#l78_973df2b78b67bcd3144c3dbbb88da691065a3f8d">regexp-1.3.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="regexp:regexp:1.3"> <a href="http://search.maven.org/remotecontent?filepath=regexp/regexp/1.3/regexp-1.3.jar" target="_blank">regexp:regexp:1.3</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>7</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="serp-1.13.1.jar"><a href="#l79_737a7b53f80fa2a4265d647a9417bd9ea671a592">serp-1.13.1.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="net.sourceforge.serp:serp:1.13.1"> <a href="http://search.maven.org/#search|ga|1|1%3A%22737a7b53f80fa2a4265d647a9417bd9ea671a592%22" target="_blank">net.sourceforge.serp:serp:1.13.1</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>10</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="servlet-api-2.5.jar"><a href="#l80_5959582d97d8b61f4d154ca9e495aafd16726e34">servlet-api-2.5.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="javax.servlet:servlet-api:2.5"> <a href="http://search.maven.org/remotecontent?filepath=javax/servlet/servlet-api/2.5/servlet-api-2.5.jar" target="_blank">javax.servlet:servlet-api:2.5</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>12</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="slf4j-api-1.5.11.jar"><a href="#l81_d6a855b608971025b4fbb0970f829391cc6f727a">slf4j-api-1.5.11.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.slf4j:slf4j-api:1.5.11"> <a href="http://search.maven.org/#search|ga|1|1%3A%22d6a855b608971025b4fbb0970f829391cc6f727a%22" target="_blank">org.slf4j:slf4j-api:1.5.11</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>16</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="spring-core-2.5.5.jar"><a href="#l82_1b3b0fad8e30ebb9560a81989f5b5bfb28915109">spring-core-2.5.5.jar</a></td>
|
||
<td data-sort-value="cpe:/a:springsource:spring_framework:2.5.5cpe:/a:vmware:springsource_spring_framework:2.5.5">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.5" target="_blank">cpe:/a:springsource:spring_framework:2.5.5</a>
|
||
<br/>
|
||
cpe:/a:vmware:springsource_spring_framework:2.5.5
|
||
</td>
|
||
<td data-sort-value="org.springframework:spring-core:2.5.5"> <a href="http://search.maven.org/remotecontent?filepath=org/springframework/spring-core/2.5.5/spring-core-2.5.5.jar" target="_blank">org.springframework:spring-core:2.5.5</a>
|
||
</td>
|
||
<td data-sort-value="75.0">
|
||
High
|
||
</td>
|
||
<td>7</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>19</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="spring-core-3.0.0.RELEASE.jar"><a href="#l83_4f268922155ff53fb7b28aeca24fb28d5a439d95">spring-core-3.0.0.RELEASE.jar</a></td>
|
||
<td data-sort-value="cpe:/a:springsource:spring_framework:3.0.0cpe:/a:vmware:springsource_spring_framework:3.0.0">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0" target="_blank">cpe:/a:springsource:spring_framework:3.0.0</a>
|
||
<br/>
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0" target="_blank">cpe:/a:vmware:springsource_spring_framework:3.0.0</a>
|
||
</td>
|
||
<td data-sort-value="org.springframework:spring-core:3.0.0.RELEASE"> <a href="http://search.maven.org/remotecontent?filepath=org/springframework/spring-core/3.0.0.RELEASE/spring-core-3.0.0.RELEASE.jar" target="_blank">org.springframework:spring-core:3.0.0.RELEASE</a>
|
||
</td>
|
||
<td data-sort-value="75.0">
|
||
High
|
||
</td>
|
||
<td>8</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>20</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="spring-retry-1.1.0.RELEASE.jar"><a href="#l84_f7e1ec1fd7c8fcaca490fd298c5b3fe711cb5ed9">spring-retry-1.1.0.RELEASE.jar</a></td>
|
||
<td data-sort-value="cpe:/a:vmware:springsource_spring_framework:1.1.0">
|
||
cpe:/a:vmware:springsource_spring_framework:1.1.0
|
||
</td>
|
||
<td data-sort-value="org.springframework.retry:spring-retry:1.1.0.RELEASE"> <a href="http://search.maven.org/#search|ga|1|1%3A%22f7e1ec1fd7c8fcaca490fd298c5b3fe711cb5ed9%22" target="_blank">org.springframework.retry:spring-retry:1.1.0.RELEASE</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>17</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="spring-security-core-3.0.0.RELEASE.jar"><a href="#l85_23dd919891e86a1b74b9198bd67a4ae9f4849c28">spring-security-core-3.0.0.RELEASE.jar</a></td>
|
||
<td data-sort-value="cpe:/a:vmware:springsource_spring_security:3.0.0">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.0" target="_blank">cpe:/a:vmware:springsource_spring_security:3.0.0</a>
|
||
</td>
|
||
<td data-sort-value="org.springframework.security:spring-security-core:3.0.0.RELEASE"> <a href="http://search.maven.org/#search|ga|1|1%3A%2223dd919891e86a1b74b9198bd67a4ae9f4849c28%22" target="_blank">org.springframework.security:spring-security-core:3.0.0.RELEASE</a>
|
||
</td>
|
||
<td data-sort-value="68.0">
|
||
Medium
|
||
</td>
|
||
<td>5</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>16</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="stagedhttp-modified.tar: commons-httpclient-2.0.jar"><a href="#l86_19f1cb5ffd50c37b7ee43b8bc7a185b421ea3e9c">stagedhttp-modified.tar: commons-httpclient-2.0.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:commons-httpclient:2.0cpe:/a:apache:httpclient:2.0">
|
||
cpe:/a:apache:commons-httpclient:2.0
|
||
<br/>
|
||
cpe:/a:apache:httpclient:2.0
|
||
</td>
|
||
<td data-sort-value="commons-httpclient:commons-httpclient:2.0"> <a href="http://search.maven.org/remotecontent?filepath=commons-httpclient/commons-httpclient/2.0/commons-httpclient-2.0.jar" target="_blank">commons-httpclient:commons-httpclient:2.0</a>
|
||
</td>
|
||
<td data-sort-value="58.0">
|
||
Medium
|
||
</td>
|
||
<td>1</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>13</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="stagedhttp-modified.tar: commons-logging.jar"><a href="#l87_760c711c71588bc273d3e56d196d720a7678cd93">stagedhttp-modified.tar: commons-logging.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="commons-logging:commons-logging:1.0.3"> <a href="http://search.maven.org/remotecontent?filepath=commons-logging/commons-logging/1.0.3/commons-logging-1.0.3.jar" target="_blank">commons-logging:commons-logging:1.0.3</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>15</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="stagedhttp-modified.tar: dom4j.jar"><a href="#l88_8decb7e2c04c9340375aaf7dd43a7a6a9b9a46b1">stagedhttp-modified.tar: dom4j.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="dom4j:dom4j:1.4"> <a href="http://search.maven.org/remotecontent?filepath=dom4j/dom4j/1.4/dom4j-1.4.jar" target="_blank">dom4j:dom4j:1.4</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>12</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="stagedhttp-modified.tar: jgroups-all.jar"><a href="#l89_15201a98948972d4e890a1d9bd6b728b917ef21c">stagedhttp-modified.tar: jgroups-all.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="jgroups:jgroups-all:2.2.7"> <a href="http://search.maven.org/remotecontent?filepath=jgroups/jgroups-all/2.2.7/jgroups-all-2.2.7.jar" target="_blank">jgroups:jgroups-all:2.2.7</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="stagedhttp-modified.tar: log4j.jar"><a href="#l90_c28b336aa1547a885ddef944af6bfb7bff25abf0">stagedhttp-modified.tar: log4j.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="stagedhttp-modified.tar: mail.jar"><a href="#l91_6d16579c99ea9fd5ca5fd2dbe45a5144c2873681">stagedhttp-modified.tar: mail.jar</a></td>
|
||
<td data-sort-value="cpe:/a:sun:javamail:1.3.2">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Asun%3Ajavamail%3A1.3.2" target="_blank">cpe:/a:sun:javamail:1.3.2</a>
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="50.0">
|
||
Medium
|
||
</td>
|
||
<td>3</td>
|
||
<td data-sort-value="1">HIGH</td>
|
||
<td>11</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="stagedhttp-modified.tar: serializer.jar"><a href="#l92_85ddd38e4cdbc22fb6c518f3d35744336da6fbfd">stagedhttp-modified.tar: serializer.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="1"></td>
|
||
<td>4</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="stagedhttp-modified.tar: xalan.jar"><a href="#l93_10f170da8dfbcdcc4098131ba773710f0ba7aef1">stagedhttp-modified.tar: xalan.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="1"></td>
|
||
<td>2</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="stagedhttp-modified.tar: xmlsec-1.3.0.jar"><a href="#l94_59c4b71e0a5871f26db91eaab236e5b9bf41122e">stagedhttp-modified.tar: xmlsec-1.3.0.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.codehaus.xfire:xmlsec:1.3.0"> <a href="http://search.maven.org/remotecontent?filepath=org/codehaus/xfire/xmlsec/1.3.0/xmlsec-1.3.0.jar" target="_blank">org.codehaus.xfire:xmlsec:1.3.0</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="1"></td>
|
||
<td>13</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="stagedhttp-modified.tar: xss4j.jar"><a href="#l95_d0f4126b39370c3fad93163ca17fd3caa3d29e97">stagedhttp-modified.tar: xss4j.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="1"></td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="struts.jar"><a href="#l96_f69e6119eb01f9ad064bd358ed0315618fb1cb5c">struts.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:struts:1.2.7">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.7" target="_blank">cpe:/a:apache:struts:1.2.7</a>
|
||
</td>
|
||
<td data-sort-value="struts:struts:1.2.7"> <a href="http://search.maven.org/remotecontent?filepath=struts/struts/1.2.7/struts-1.2.7.jar" target="_blank">struts:struts:1.2.7</a>
|
||
</td>
|
||
<td data-sort-value="78.0">
|
||
High
|
||
</td>
|
||
<td>7</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>10</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="struts2-core-2.1.2.jar"><a href="#l97_89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b">struts2-core-2.1.2.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:struts:2.1.2">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2" target="_blank">cpe:/a:apache:struts:2.1.2</a>
|
||
</td>
|
||
<td data-sort-value="org.apache.struts:struts2-core:2.1.2"> <a href="http://search.maven.org/#search|ga|1|1%3A%2289ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b%22" target="_blank">org.apache.struts:struts2-core:2.1.2</a>
|
||
</td>
|
||
<td data-sort-value="100.0">
|
||
High
|
||
</td>
|
||
<td>26</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>11</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar"><a href="#l98_e9a3159254a01777f536d556bcdb539c7617b0e5">uber-1.0-SNAPSHOT.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="$enc.html($mavenlink.value)"></td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>1</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/com.google.guava/guava/pom.xml"><a href="#l99_b7f1e532b79c7e1c09849c89460798d9a7c59eaf">uber-1.0-SNAPSHOT.jar\META-INF/maven/com.google.guava/guava/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.google.guava:guava:11.0.1"> com.google.guava:guava:11.0.1
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/com.googlecode.jtype/jtype/pom.xml"><a href="#l100_2b51d041544482b183c1ae49eba99099d6f14998">uber-1.0-SNAPSHOT.jar\META-INF/maven/com.googlecode.jtype/jtype/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.googlecode.jtype:jtype:0.1.1"> com.googlecode.jtype:jtype:0.1.1
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>4</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-core/pom.xml"><a href="#l101_e1c1339fa2c342aa5a24dcdd3658c00a2139263a">uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-core/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.sun.jersey:jersey-core:1.11"> com.sun.jersey:jersey-core:1.11
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-server/pom.xml"><a href="#l102_baffe4cdc261e43b5e727d47a5f92691a473ca78">uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-server/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.sun.jersey:jersey-server:1.11"> com.sun.jersey:jersey-server:1.11
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-servlet/pom.xml"><a href="#l103_f1c4462e1f967afe6c150b3955b72c71780e2916">uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-servlet/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.sun.jersey:jersey-servlet:1.11"> com.sun.jersey:jersey-servlet:1.11
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.dropwizard/dropwizard-core/pom.xml"><a href="#l104_905a71014bc2ba9e893107268ba8227528f31617">uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.dropwizard/dropwizard-core/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.yammer.dropwizard:dropwizard-core:0.1.3"> com.yammer.dropwizard:dropwizard-core:0.1.3
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-annotation/pom.xml"><a href="#l105_f28c170c7fbff96de88602d1d11afd9b618e6c59">uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-annotation/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.yammer.metrics:metrics-annotation:2.0.0-RC0"> com.yammer.metrics:metrics-annotation:2.0.0-RC0
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-core/pom.xml"><a href="#l106_c04a80a736ae29268265e22aa7e21dea68c63d1b">uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-core/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.yammer.metrics:metrics-core:2.0.0-RC0"> com.yammer.metrics:metrics-core:2.0.0-RC0
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jersey/pom.xml"><a href="#l107_8f90c99a87e2e1c67a1056c387bbe3ff1e92f2aa">uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jersey/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.yammer.metrics:metrics-jersey:2.0.0-RC0"> com.yammer.metrics:metrics-jersey:2.0.0-RC0
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jetty/pom.xml"><a href="#l108_3d4c7ee060f83ca829ee3ef22900e3af49579f53">uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jetty/pom.xml</a></td>
|
||
<td data-sort-value="cpe:/a:jetty:jetty:2.0.0.rc0">
|
||
cpe:/a:jetty:jetty:2.0.0.rc0
|
||
</td>
|
||
<td data-sort-value="com.yammer.metrics:metrics-jetty:2.0.0-RC0"> com.yammer.metrics:metrics-jetty:2.0.0-RC0
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>4</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-log4j/pom.xml"><a href="#l109_66c0601572c4ea1df2aa24e69ff0a7c16a42623b">uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-log4j/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.yammer.metrics:metrics-log4j:2.0.0-RC0"> com.yammer.metrics:metrics-log4j:2.0.0-RC0
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-servlet/pom.xml"><a href="#l110_838aaae3f56141a6e35e87003d90f1c7132f839c">uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-servlet/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.yammer.metrics:metrics-servlet:2.0.0-RC0"> com.yammer.metrics:metrics-servlet:2.0.0-RC0
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-io/commons-io/pom.xml"><a href="#l111_d30e29bee45e6da52a776266a460f10b51ceca98">uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-io/commons-io/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="commons-io:commons-io:1.3.2"> commons-io:commons-io:1.3.2
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/javax.validation/validation-api/pom.xml"><a href="#l112_257066393db253e1b7ab5f5ee76256615795d08f">uber-1.0-SNAPSHOT.jar\META-INF/maven/javax.validation/validation-api/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="javax.validation:validation-api:1.0.0.GA"> javax.validation:validation-api:1.0.0.GA
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>4</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/log4j/log4j/pom.xml"><a href="#l113_88efb1b8d3d993fe339e9e2b201c75eed57d4c65">uber-1.0-SNAPSHOT.jar\META-INF/maven/log4j/log4j/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="log4j:log4j:1.2.16"> log4j:log4j:1.2.16
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>5</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-continuation/pom.xml"><a href="#l114_b59985a1ba1b93fbbd5d90b6ff5ed9f44cc91ac7">uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-continuation/pom.xml</a></td>
|
||
<td data-sort-value="cpe:/a:jetty:jetty:7.6.0.rc4">
|
||
cpe:/a:jetty:jetty:7.6.0.rc4
|
||
</td>
|
||
<td data-sort-value="org.eclipse.jetty:jetty-continuation:7.6.0.RC4"> org.eclipse.jetty:jetty-continuation:7.6.0.RC4
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-http/pom.xml"><a href="#l115_885e6e766ec3452c085324a9759de5ad8a1c8971">uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-http/pom.xml</a></td>
|
||
<td data-sort-value="cpe:/a:jetty:jetty:7.6.0.rc4">
|
||
cpe:/a:jetty:jetty:7.6.0.rc4
|
||
</td>
|
||
<td data-sort-value="org.eclipse.jetty:jetty-http:7.6.0.RC4"> org.eclipse.jetty:jetty-http:7.6.0.RC4
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-io/pom.xml"><a href="#l116_f8f0907153f891113bdee011063e540d7d57a496">uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-io/pom.xml</a></td>
|
||
<td data-sort-value="cpe:/a:jetty:jetty:7.6.0.rc4">
|
||
cpe:/a:jetty:jetty:7.6.0.rc4
|
||
</td>
|
||
<td data-sort-value="org.eclipse.jetty:jetty-io:7.6.0.RC4"> org.eclipse.jetty:jetty-io:7.6.0.RC4
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-security/pom.xml"><a href="#l117_53b54057b58ae7d3c4c12b520b048889a2c28ad8">uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-security/pom.xml</a></td>
|
||
<td data-sort-value="cpe:/a:jetty:jetty:7.6.0.rc4">
|
||
cpe:/a:jetty:jetty:7.6.0.rc4
|
||
</td>
|
||
<td data-sort-value="org.eclipse.jetty:jetty-security:7.6.0.RC4"> org.eclipse.jetty:jetty-security:7.6.0.RC4
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-server/pom.xml"><a href="#l118_a9ae16cb473f1797940dd58ed3d5541c88b34396">uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-server/pom.xml</a></td>
|
||
<td data-sort-value="cpe:/a:jetty:jetty:7.6.0.rc4">
|
||
cpe:/a:jetty:jetty:7.6.0.rc4
|
||
</td>
|
||
<td data-sort-value="org.eclipse.jetty:jetty-server:7.6.0.RC4"> org.eclipse.jetty:jetty-server:7.6.0.RC4
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-servlet/pom.xml"><a href="#l119_4a2d357d991aff1ee18e617b7c1076dbcfe89986">uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-servlet/pom.xml</a></td>
|
||
<td data-sort-value="cpe:/a:jetty:jetty:7.6.0.rc4">
|
||
cpe:/a:jetty:jetty:7.6.0.rc4
|
||
</td>
|
||
<td data-sort-value="org.eclipse.jetty:jetty-servlet:7.6.0.RC4"> org.eclipse.jetty:jetty-servlet:7.6.0.RC4
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-util/pom.xml"><a href="#l120_9a86a0c493d3834471b7a03e174a9f4d469cbd98">uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-util/pom.xml</a></td>
|
||
<td data-sort-value="cpe:/a:jetty:jetty:7.6.0.rc4">
|
||
cpe:/a:jetty:jetty:7.6.0.rc4
|
||
</td>
|
||
<td data-sort-value="org.eclipse.jetty:jetty-util:7.6.0.RC4"> org.eclipse.jetty:jetty-util:7.6.0.RC4
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/org.hibernate/hibernate-validator/pom.xml"><a href="#l121_02ae7dae4450b00f78d8bc458590221e7401eee7">uber-1.0-SNAPSHOT.jar\META-INF/maven/org.hibernate/hibernate-validator/pom.xml</a></td>
|
||
<td data-sort-value="cpe:/a:hibernate:hibernate_validator:4.2.0">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Ahibernate%3Ahibernate_validator%3A4.2.0" target="_blank">cpe:/a:hibernate:hibernate_validator:4.2.0</a>
|
||
</td>
|
||
<td data-sort-value="org.hibernate:hibernate-validator:4.2.0.Final"> org.hibernate:hibernate-validator:4.2.0.Final
|
||
</td>
|
||
<td data-sort-value="50.0">
|
||
Medium
|
||
</td>
|
||
<td>1</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/org.owasp.dependency-check/uber/pom.xml"><a href="#l122_52fb11f0fc1666a343aa5c5ea0f756ba54934c1f">uber-1.0-SNAPSHOT.jar\META-INF/maven/org.owasp.dependency-check/uber/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.owasp.dependency-check:uber:1.0-SNAPSHOT"> org.owasp.dependency-check:uber:1.0-SNAPSHOT
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>3</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/jul-to-slf4j/pom.xml"><a href="#l123_bd08211dd5fa0ab44a0a3b04c1ec0c5f67348334">uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/jul-to-slf4j/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.slf4j:jul-to-slf4j:1.6.4"> org.slf4j:jul-to-slf4j:1.6.4
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-api/pom.xml"><a href="#l124_93c66c9afd6cf7b91bd4ecf38a60ca48fc5f2078">uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-api/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.slf4j:slf4j-api:1.6.4"> org.slf4j:slf4j-api:1.6.4
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-log4j12/pom.xml"><a href="#l125_ab93dfaa2fb9619d91fb31a64bb65802b56ed0fb">uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-log4j12/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.slf4j:slf4j-log4j12:1.6.4"> org.slf4j:slf4j-log4j12:1.6.4
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="uber-1.0-SNAPSHOT.jar\META-INF/maven/org.yaml/snakeyaml/pom.xml"><a href="#l126_6464e4a69d7d79c63a6eb286db777d1e3819c4f7">uber-1.0-SNAPSHOT.jar\META-INF/maven/org.yaml/snakeyaml/pom.xml</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.yaml:snakeyaml:1.9"> org.yaml:snakeyaml:1.9
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>4</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="velocity-1.7.jar"><a href="#l127_2ceb567b8f3f21118ecdec129fe1271dbc09aa7a">velocity-1.7.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.apache.velocity:velocity:1.7"> <a href="http://search.maven.org/remotecontent?filepath=org/apache/velocity/velocity/1.7/velocity-1.7.jar" target="_blank">org.apache.velocity:velocity:1.7</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>23</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="war-4.0.war"><a href="#l128_eaede5596599912d70cb9b517cb87fff336a8422">war-4.0.war</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.glassfish.main.admingui:war:4.0"> org.glassfish.main.admingui:war:4.0
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>7</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="war-4.0.war: commons-fileupload-1.1.1.jar"><a href="#l129_d587a50727ba905aad13de9ea119081403bf6823">war-4.0.war: commons-fileupload-1.1.1.jar</a></td>
|
||
<td data-sort-value="cpe:/a:apache:commons_fileupload:1.1.1">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.1.1" target="_blank">cpe:/a:apache:commons_fileupload:1.1.1</a>
|
||
</td>
|
||
<td data-sort-value="commons-fileupload:commons-fileupload:1.1.1"> <a href="http://search.maven.org/remotecontent?filepath=commons-fileupload/commons-fileupload/1.1.1/commons-fileupload-1.1.1.jar" target="_blank">commons-fileupload:commons-fileupload:1.1.1</a>
|
||
</td>
|
||
<td data-sort-value="50.0">
|
||
Medium
|
||
</td>
|
||
<td>2</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>13</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="war-4.0.war: commons-io-1.3.1.jar"><a href="#l130_b90b6ac57cf27a2858eaa490d02ba7945d18ca7b">war-4.0.war: commons-io-1.3.1.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="commons-io:commons-io:1.3.1"> <a href="http://search.maven.org/remotecontent?filepath=commons-io/commons-io/1.3.1/commons-io-1.3.1.jar" target="_blank">commons-io:commons-io:1.3.1</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="0"></td>
|
||
<td>17</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="war-4.0.war: dojo-ajax-nodemo-0.4.1.jar"><a href="#l131_0e77d6bb7687a7084a1b92da563dfda6324ba83f">war-4.0.war: dojo-ajax-nodemo-0.4.1.jar</a></td>
|
||
<td data-sort-value="cpe:/a:sun:woodstock:0.4.1">
|
||
cpe:/a:sun:woodstock:0.4.1
|
||
</td>
|
||
<td data-sort-value="com.sun.woodstock.dependlibs:dojo-ajax-nodemo:0.4.1"> <a href="http://search.maven.org/remotecontent?filepath=com/sun/woodstock/dependlibs/dojo-ajax-nodemo/0.4.1/dojo-ajax-nodemo-0.4.1.jar" target="_blank">com.sun.woodstock.dependlibs:dojo-ajax-nodemo:0.4.1</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>8</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="war-4.0.war: json-1.0.jar"><a href="#l132_0fe8ce55b9f83f16185192821a385916b0eef38e">war-4.0.war: json-1.0.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.sun.woodstock.dependlibs:json:1.0"> <a href="http://search.maven.org/remotecontent?filepath=com/sun/woodstock/dependlibs/json/1.0/json-1.0.jar" target="_blank">com.sun.woodstock.dependlibs:json:1.0</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>6</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="war-4.0.war: prototype-1.5.0.jar"><a href="#l133_b02b002f0e9bb289b311db49c561c58afb8eb58c">war-4.0.war: prototype-1.5.0.jar</a></td>
|
||
<td data-sort-value="cpe:/a:sun:woodstock:1.5.0">
|
||
cpe:/a:sun:woodstock:1.5.0
|
||
</td>
|
||
<td data-sort-value="com.sun.woodstock.dependlibs:prototype:1.5.0"> <a href="http://search.maven.org/remotecontent?filepath=com/sun/woodstock/dependlibs/prototype/1.5.0/prototype-1.5.0.jar" target="_blank">com.sun.woodstock.dependlibs:prototype:1.5.0</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3">LOW</td>
|
||
<td>8</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="war-4.0.war: webui-jsf-4.0.2.10.jar"><a href="#l134_977a6fa7f65f8ea68101aa1252c05e8193de97b5">war-4.0.war: webui-jsf-4.0.2.10.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.sun.woodstock:webui-jsf:4.0.2.10"> <a href="http://search.maven.org/remotecontent?filepath=com/sun/woodstock/webui-jsf/4.0.2.10/webui-jsf-4.0.2.10.jar" target="_blank">com.sun.woodstock:webui-jsf:4.0.2.10</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>12</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="war-4.0.war: webui-jsf-suntheme-4.0.2.10.jar"><a href="#l135_4ec663ae9ab37d9d6504dc5754e1e59d36d2cd9e">war-4.0.war: webui-jsf-suntheme-4.0.2.10.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="com.sun.woodstock:webui-jsf-suntheme:4.0.2.10"> <a href="http://search.maven.org/remotecontent?filepath=com/sun/woodstock/webui-jsf-suntheme/4.0.2.10/webui-jsf-suntheme-4.0.2.10.jar" target="_blank">com.sun.woodstock:webui-jsf-suntheme:4.0.2.10</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>10</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="war-4.0.war: console-core-4.0.jar"><a href="#l136_165c3df4d1ede6f2850e44730cb547dcfdb45a08">war-4.0.war: console-core-4.0.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.glassfish.main.admingui:console-core:4.0"> <a href="http://search.maven.org/#search|ga|1|1%3A%22165c3df4d1ede6f2850e44730cb547dcfdb45a08%22" target="_blank">org.glassfish.main.admingui:console-core:4.0</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>13</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="woden-api-1.0M8.jar"><a href="#l137_e15d817dc457976e9ab5ed5b92e14c6f0ff4bcc9">woden-api-1.0M8.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.apache.woden:woden-api:1.0M8"> <a href="http://search.maven.org/#search|ga|1|1%3A%22e15d817dc457976e9ab5ed5b92e14c6f0ff4bcc9%22" target="_blank">org.apache.woden:woden-api:1.0M8</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>17</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="woden-impl-dom-1.0M8.jar"><a href="#l138_a8f543456fc71426e62d003dadf3004b198aceaf">woden-impl-dom-1.0M8.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.apache.woden:woden-impl-dom:1.0M8"> <a href="http://search.maven.org/#search|ga|1|1%3A%22a8f543456fc71426e62d003dadf3004b198aceaf%22" target="_blank">org.apache.woden:woden-impl-dom:1.0M8</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>15</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="wsdl4j-1.6.2.jar"><a href="#l139_dec1669fb6801b7328e01ad72fc9e10b69ea06c1">wsdl4j-1.6.2.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="wsdl4j:wsdl4j:1.6.2"> <a href="http://search.maven.org/remotecontent?filepath=wsdl4j/wsdl4j/1.6.2/wsdl4j-1.6.2.jar" target="_blank">wsdl4j:wsdl4j:1.6.2</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>14</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="wstx-asl-3.2.4.jar"><a href="#l140_aada03a08ae547bee92caf3b1e0cd756134e9226">wstx-asl-3.2.4.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.codehaus.woodstox:wstx-asl:3.2.4"> <a href="http://search.maven.org/remotecontent?filepath=org/codehaus/woodstox/wstx-asl/3.2.4/wstx-asl-3.2.4.jar" target="_blank">org.codehaus.woodstox:wstx-asl:3.2.4</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>18</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="xalan-2.7.0.jar"><a href="#l141_a33c0097f1c70b20fa7ded220ea317eb3500515e">xalan-2.7.0.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="xalan:xalan:2.7.0"> <a href="http://search.maven.org/remotecontent?filepath=xalan/xalan/2.7.0/xalan-2.7.0.jar" target="_blank">xalan:xalan:2.7.0</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>7</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="xercesImpl-2.8.1.jar"><a href="#l142_25101e37ec0c907db6f0612cbf106ee519c1aef1">xercesImpl-2.8.1.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="xerces:xercesImpl:2.8.1"> <a href="http://search.maven.org/remotecontent?filepath=xerces/xercesImpl/2.8.1/xercesImpl-2.8.1.jar" target="_blank">xerces:xercesImpl:2.8.1</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>11</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="xml-apis-1.3.04.jar"><a href="#l143_90b215f48fe42776c8c7f6e3509ec54e84fd65ef">xml-apis-1.3.04.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="xml-apis:xml-apis:1.3.04"> <a href="http://search.maven.org/remotecontent?filepath=xml-apis/xml-apis/1.3.04/xml-apis-1.3.04.jar" target="_blank">xml-apis:xml-apis:1.3.04</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>11</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="xmlParserAPIs-2.6.0.jar"><a href="#l144_065acede1e5305bd2b92213d7b5761328c6f4fd9">xmlParserAPIs-2.6.0.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="xerces:xmlParserAPIs:2.6.0"> <a href="http://search.maven.org/remotecontent?filepath=xerces/xmlParserAPIs/2.6.0/xmlParserAPIs-2.6.0.jar" target="_blank">xerces:xmlParserAPIs:2.6.0</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>7</td>
|
||
</tr>
|
||
<tr class="notvulnerable">
|
||
<td data-sort-value="XmlSchema-1.4.2.jar"><a href="#l145_7cf868b0d6a5b68be0dea014126b986b3387755a">XmlSchema-1.4.2.jar</a></td>
|
||
<td data-sort-value="">
|
||
</td>
|
||
<td data-sort-value="org.apache.ws.commons.schema:XmlSchema:1.4.2"> <a href="http://search.maven.org/#search|ga|1|1%3A%227cf868b0d6a5b68be0dea014126b986b3387755a%22" target="_blank">org.apache.ws.commons.schema:XmlSchema:1.4.2</a>
|
||
</td>
|
||
<td data-sort-value="-10">
|
||
|
||
</td>
|
||
<td>0</td>
|
||
<td data-sort-value="3"></td>
|
||
<td>17</td>
|
||
</tr>
|
||
<tr class=" vulnerable">
|
||
<td data-sort-value="xwork-2.1.1.jar"><a href="#l146_e509a9c3a66ae7b26b56cce0657ca2550aa43512">xwork-2.1.1.jar</a></td>
|
||
<td data-sort-value="cpe:/a:opensymphony:xwork:2.1.1">
|
||
<a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.1.1" target="_blank">cpe:/a:opensymphony:xwork:2.1.1</a>
|
||
</td>
|
||
<td data-sort-value="com.opensymphony:xwork:2.1.1"> <a href="http://search.maven.org/#search|ga|1|1%3A%22e509a9c3a66ae7b26b56cce0657ca2550aa43512%22" target="_blank">com.opensymphony:xwork:2.1.1</a>
|
||
</td>
|
||
<td data-sort-value="50.0">
|
||
Medium
|
||
</td>
|
||
<td>3</td>
|
||
<td data-sort-value="0">HIGHEST</td>
|
||
<td>14</td>
|
||
</tr>
|
||
</table>
|
||
<h2>Dependencies</h2>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l1_a8de34ea7aa93765d24dc16ec9c61af5160bb899"></a>annogen-0.1.0.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\annogen-0.1.0.jar<br/>
|
||
<b>MD5:</b> ff275c3491ac6715ad9f6c22a9660503<br/>
|
||
<b>SHA1:</b> a8de34ea7aa93765d24dc16ec9c61af5160bb899
|
||
</p>
|
||
<h4 id="header1" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content1" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>annogen</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>annogen</td></tr>
|
||
<tr><td>file</td><td>name</td><td>annogen-0.1.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>codehaus</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>internal</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>jam</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>annogen</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>annogen</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header2" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content2" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=annogen/annogen/0.1.0/annogen-0.1.0.jar" target="_blank">annogen:annogen:0.1.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l2_fc33bf7cd8c5309dd7b81228e8626515ee42efd9"></a>ant-1.8.2.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\ant-1.8.2.jar<br/>
|
||
<b>MD5:</b> 9463f65940f928d650a95aeb057a4e0a<br/>
|
||
<b>SHA1:</b> fc33bf7cd8c5309dd7b81228e8626515ee42efd9
|
||
</p>
|
||
<h4 id="header3" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content3" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>ant</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.ant</td></tr>
|
||
<tr><td>file</td><td>name</td><td>ant-1.8.2</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>ant</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>tools</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>ant</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.ant</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Apache Ant Core</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>ant-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache.ant</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header4" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content4" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=org/apache/ant/ant/1.8.2/ant-1.8.2.jar" target="_blank">org.apache.ant:ant:1.8.2</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l3_0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8"></a>aopalliance-1.0.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> AOP Alliance<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">Public Domain</pre>
|
||
<b>File Path:</b> target\test-classes\aopalliance-1.0.jar<br/>
|
||
<b>MD5:</b> 04177054e180d09e3998808efa0401c7<br/>
|
||
<b>SHA1:</b> 0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8
|
||
</p>
|
||
<h4 id="header5" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content5" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>aopalliance</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>aopalliance</td></tr>
|
||
<tr><td>file</td><td>name</td><td>aopalliance-1.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>aopalliance</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>intercept</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>aopalliance</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>AOP Alliance</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>aopalliance</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>AOP alliance</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header6" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content6" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=aopalliance/aopalliance/1.0/aopalliance-1.0.jar" target="_blank">aopalliance:aopalliance:1.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l4_d35f32a63eb823dc2dffc7ee6fdb8e00a680d114"></a>aspectjrt-1.6.5.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The runtime needed to execute a program using AspectJ<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html</pre>
|
||
<b>File Path:</b> target\test-classes\aspectjrt-1.6.5.jar<br/>
|
||
<b>MD5:</b> 71d9982a11bf94ac21221e2f052f3869<br/>
|
||
<b>SHA1:</b> d35f32a63eb823dc2dffc7ee6fdb8e00a680d114
|
||
</p>
|
||
<h4 id="header7" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content7" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>aspectjrt</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.aspectj</td></tr>
|
||
<tr><td>file</td><td>name</td><td>aspectjrt-1.6.5</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>aspectj</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>lang</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>reflect</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>aspectjrt</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>The runtime needed to execute a program using AspectJ</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>aspectj</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>AspectJ runtime</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header8" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content8" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=org/aspectj/aspectjrt/1.6.5/aspectjrt-1.6.5.jar" target="_blank">org.aspectj:aspectjrt:1.6.5</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l5_3ead0550dc9e2e0a5abd0fdb3116e636b59e4dc4"></a>aspectjweaver-1.6.5.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The AspectJ weaver introduces advices to java classes<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html</pre>
|
||
<b>File Path:</b> target\test-classes\aspectjweaver-1.6.5.jar<br/>
|
||
<b>MD5:</b> 2fa7d0e921c46245d0e1b39f3ac365f5<br/>
|
||
<b>SHA1:</b> 3ead0550dc9e2e0a5abd0fdb3116e636b59e4dc4
|
||
</p>
|
||
<h4 id="header9" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content9" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>aspectjweaver</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.aspectj</td></tr>
|
||
<tr><td>file</td><td>name</td><td>aspectjweaver-1.6.5</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>aspect</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>aspectj</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>or</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>weaver</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>org.aspectj.weaver</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>aspectj.org</td></tr>
|
||
<tr><td>Manifest</td><td>name</td><td>org/aspectj/weaver/</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>AspectJ Weaver Classes</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>aspectj.org</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>aspectjweaver</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>The AspectJ weaver introduces advices to java classes</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>aspectj</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>AspectJ weaver</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header10" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content10" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=org/aspectj/aspectjweaver/1.6.5/aspectjweaver-1.6.5.jar" target="_blank">org.aspectj:aspectjweaver:1.6.5</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l6_aa260a5f3fcaee3b95b551a9bbcbe63f56e5a2ad"></a>axiom-api-1.2.7.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The Axiom API<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\axiom-api-1.2.7.jar<br/>
|
||
<b>MD5:</b> b06e716d6e5c3a0e3289d28126d01121<br/>
|
||
<b>SHA1:</b> aa260a5f3fcaee3b95b551a9bbcbe63f56e5a2ad
|
||
</p>
|
||
<h4 id="header11" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content11" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>axiom-api</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.ws.commons.axiom</td></tr>
|
||
<tr><td>file</td><td>name</td><td>axiom-api-1.2.7</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>axiom</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>om</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-docurl</td><td>http://www.apache.org/</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>Axiom API</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>org.apache.ws.commons.axiom.axiom-api</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>axiom-api</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>The Axiom API</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.ws.commons.axiom</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Axiom API</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>axiom</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache.ws.commons.axiom</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header12" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content12" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22aa260a5f3fcaee3b95b551a9bbcbe63f56e5a2ad%22" target="_blank">org.apache.ws.commons.axiom:axiom-api:1.2.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l7_34f6d22244963bc617f3971a826104162eef1da4"></a>axiom-dom-1.2.7.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The Axiom DOM implementation.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\axiom-dom-1.2.7.jar<br/>
|
||
<b>MD5:</b> 9d1ff1229a42b8a93fc1db8c349ce830<br/>
|
||
<b>SHA1:</b> 34f6d22244963bc617f3971a826104162eef1da4
|
||
</p>
|
||
<h4 id="header13" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content13" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>axiom-dom</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.ws.commons.axiom</td></tr>
|
||
<tr><td>file</td><td>name</td><td>axiom-dom-1.2.7</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>axiom</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>impl</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>om</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-docurl</td><td>http://www.apache.org/</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>Axiom DOM</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>org.apache.ws.commons.axiom.axiom-dom</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>axiom-dom</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>The Axiom DOM implementation.</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.ws.commons.axiom</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Axiom DOM</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>axiom</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache.ws.commons.axiom</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header14" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content14" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%2234f6d22244963bc617f3971a826104162eef1da4%22" target="_blank">org.apache.ws.commons.axiom:axiom-dom:1.2.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l8_378b814d1a6129a3e8175d95cf60d48c60ae9d51"></a>axiom-impl-1.2.7.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The Axiom default implementation.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\axiom-impl-1.2.7.jar<br/>
|
||
<b>MD5:</b> b58763085089fe3d4d106386323ccd63<br/>
|
||
<b>SHA1:</b> 378b814d1a6129a3e8175d95cf60d48c60ae9d51
|
||
</p>
|
||
<h4 id="header15" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content15" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>axiom-impl</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.ws.commons.axiom</td></tr>
|
||
<tr><td>file</td><td>name</td><td>axiom-impl-1.2.7</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>axiom</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>impl</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>om</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-docurl</td><td>http://www.apache.org/</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>Axiom API</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>org.apache.ws.commons.axiom.axiom-impl</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>axiom-impl</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>The Axiom default implementation.</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.ws.commons.axiom</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Axiom Impl</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>axiom</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache.ws.commons.axiom</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header16" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content16" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22378b814d1a6129a3e8175d95cf60d48c60ae9d51%22" target="_blank">org.apache.ws.commons.axiom:axiom-impl:1.2.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l9_94a9ce681a42d0352b3ad22659f67835e560d107"></a>axis-1.4.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b>
|
||
An implementation of the SOAP ("Simple Object Access Protocol") submission to W3C.
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt</pre>
|
||
<b>File Path:</b> target\test-classes\axis-1.4.jar<br/>
|
||
<b>MD5:</b> 03dcfdd88502505cc5a805a128bfdd8d<br/>
|
||
<b>SHA1:</b> 94a9ce681a42d0352b3ad22659f67835e560d107
|
||
</p>
|
||
<h4 id="header17" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content17" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>axis</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>axis</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.axis</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.4</td></tr>
|
||
<tr><td>file</td><td>name</td><td>1.4</td></tr>
|
||
<tr><td>file</td><td>name</td><td>axis-1.4</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>axis</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>axis</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Axis Web Services</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.4</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header18" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content18" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=axis/axis/1.4/axis-1.4.jar" target="_blank">axis:axis:1.4</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.4" target="_blank">cpe:/a:apache:axis:1.4</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('axis-1.4.jar', '94a9ce681a42d0352b3ad22659f67835e560d107', 'cpe', 'cpe:/a:apache:axis:1.4')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=org/apache/axis/axis/1.4/axis-1.4.jar" target="_blank">org.apache.axis:axis:1.4</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header19" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content19" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3596">CVE-2014-3596</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('axis-1.4.jar', '94a9ce681a42d0352b3ad22659f67835e560d107', 'cve', 'CVE-2014-3596')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.8
|
||
</p>
|
||
<p>The getCN function in Apache Axis 1.4 and earlier does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a certificate with a subject that specifies a common name in a field that is not the CN field. NOTE: this issue exists because of an incomplete fix for CVE-2012-5784.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/69295">69295</a></li>
|
||
<li>MISC - <a target="_blank" href="https://issues.apache.org/jira/browse/AXIS-2905">https://issues.apache.org/jira/browse/AXIS-2905</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://www.openwall.com/lists/oss-security/2014/08/20/2">[oss-security] 20140820 CVE-2014-3596 - Apache Axis 1 vulnerable to MITM attack</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1193.html">RHSA-2014:1193</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id/1030745">1030745</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/95377">apache-axis-cve20143596-spoofing(95377)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs1', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs1"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.4">cpe:/a:apache:axis:1.4</a> and all previous versions</li>
|
||
<li class="vs1">...</li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.0">cpe:/a:apache:axis:1.0</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.0%3Abeta">cpe:/a:apache:axis:1.0:beta</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.0%3Arc1">cpe:/a:apache:axis:1.0:rc1</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.0%3Arc2">cpe:/a:apache:axis:1.0:rc2</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.1">cpe:/a:apache:axis:1.1</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.1%3Abeta">cpe:/a:apache:axis:1.1:beta</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.1%3Arc1">cpe:/a:apache:axis:1.1:rc1</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.1%3Arc2">cpe:/a:apache:axis:1.1:rc2</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2">cpe:/a:apache:axis:1.2</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Aalpha">cpe:/a:apache:axis:1.2:alpha</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Abeta1">cpe:/a:apache:axis:1.2:beta1</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Abeta2">cpe:/a:apache:axis:1.2:beta2</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Abeta3">cpe:/a:apache:axis:1.2:beta3</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Arc1">cpe:/a:apache:axis:1.2:rc1</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Arc2">cpe:/a:apache:axis:1.2:rc2</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Arc3">cpe:/a:apache:axis:1.2:rc3</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2.1">cpe:/a:apache:axis:1.2.1</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.3">cpe:/a:apache:axis:1.3</a> </li>
|
||
<li class="vs1 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.4">cpe:/a:apache:axis:1.4</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5784">CVE-2012-5784</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('axis-1.4.jar', '94a9ce681a42d0352b3ad22659f67835e560d107', 'cve', 'CVE-2012-5784')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.8
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/56408">56408</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf">http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0269.html">RHSA-2013:0269</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0683.html">RHSA-2013:0683</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0037.html">RHSA-2014:0037</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/51219">51219</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/79829">apache-axis-ssl-spoofing(79829)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs2', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs2"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.4">cpe:/a:apache:axis:1.4</a> and all previous versions</li>
|
||
<li class="vs2">...</li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aactivemq%3A-">cpe:/a:apache:activemq:-</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A-%3Aalpha1">cpe:/a:apache:axis:-:alpha1</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A-%3Aalpha2">cpe:/a:apache:axis:-:alpha2</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A-%3Aalpha3">cpe:/a:apache:axis:-:alpha3</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A-%3Abeta1">cpe:/a:apache:axis:-:beta1</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A-%3Abeta2">cpe:/a:apache:axis:-:beta2</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A-%3Abeta3">cpe:/a:apache:axis:-:beta3</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.0">cpe:/a:apache:axis:1.0</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.0%3Abeta">cpe:/a:apache:axis:1.0:beta</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.0%3Arc1">cpe:/a:apache:axis:1.0:rc1</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.0%3Arc2">cpe:/a:apache:axis:1.0:rc2</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.1">cpe:/a:apache:axis:1.1</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.1%3Abeta">cpe:/a:apache:axis:1.1:beta</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.1%3Arc1">cpe:/a:apache:axis:1.1:rc1</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.1%3Arc2">cpe:/a:apache:axis:1.1:rc2</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2">cpe:/a:apache:axis:1.2</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Aalpha">cpe:/a:apache:axis:1.2:alpha</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Abeta1">cpe:/a:apache:axis:1.2:beta1</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Abeta2">cpe:/a:apache:axis:1.2:beta2</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Abeta3">cpe:/a:apache:axis:1.2:beta3</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Arc1">cpe:/a:apache:axis:1.2:rc1</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Arc2">cpe:/a:apache:axis:1.2:rc2</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2%3Arc3">cpe:/a:apache:axis:1.2:rc3</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.2.1">cpe:/a:apache:axis:1.2.1</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.3">cpe:/a:apache:axis:1.3</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis%3A1.4">cpe:/a:apache:axis:1.4</a> and all previous versions</li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Apaypal%3Amass_pay%3A-">cpe:/a:paypal:mass_pay:-</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Apaypal%3Apayments_pro%3A-">cpe:/a:paypal:payments_pro:-</a> </li>
|
||
<li class="vs2 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Apaypal%3Atransactional_information_soap%3A-">cpe:/a:paypal:transactional_information_soap:-</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l10_fd59331a4bbc734c290744316e627ea343329f49"></a>axis2-kernel-1.4.1.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> Core Parts of Axis 2.0. This includes Axis 2.0 engine, Client API, Addressing support, etc.,
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\axis2-kernel-1.4.1.jar<br/>
|
||
<b>MD5:</b> f5f5255626be01918cece10d14f937df<br/>
|
||
<b>SHA1:</b> fd59331a4bbc734c290744316e627ea343329f49
|
||
</p>
|
||
<h4 id="header20" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content20" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>axis2-kernel</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.axis2</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.4.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>1.4.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>axis2-kernel-1.4.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>addressing</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>axis2</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>client</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>engine</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>http</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Version</td><td>1.4</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>axis2-kernel</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.axis2</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.4.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header21" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content21" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>axis2-adb-1.4.1.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\axis2-adb-1.4.1.jar</li>
|
||
<li>SHA1: 800c809fde5746d679e4083d64b3c6f4cb95f74b</li>
|
||
<li>MD5: e29969fdd0dfdc361a9e116a9ad49c43</li>
|
||
<li>maven: <a href="http://search.maven.org/#search|ga|1|1%3A%22800c809fde5746d679e4083d64b3c6f4cb95f74b%22" target="_blank">org.apache.axis2:axis2-adb:1.4.1</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
<li>axis2-spring-1.4.1.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\axis2-spring-1.4.1.jar</li>
|
||
<li>SHA1: c9d1a9a7bcb5665c4b3e5224be95e353f8285912</li>
|
||
<li>MD5: 561ae3fc450359077da8c54bdd081c1b</li>
|
||
<li>maven: <a href="http://search.maven.org/#search|ga|1|1%3A%22c9d1a9a7bcb5665c4b3e5224be95e353f8285912%22" target="_blank">org.apache.axis2:axis2-spring:1.4.1</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header22" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content22" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.4.1" target="_blank">cpe:/a:apache:axis2:1.4.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('axis2-kernel-1.4.1.jar', 'fd59331a4bbc734c290744316e627ea343329f49', 'cpe', 'cpe:/a:apache:axis2:1.4.1')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22fd59331a4bbc734c290744316e627ea343329f49%22" target="_blank">org.apache.axis2:axis2-kernel:1.4.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header23" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content23" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5785">CVE-2012-5785</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('axis2-kernel-1.4.1.jar', 'fd59331a4bbc734c290744316e627ea343329f49', 'cve', 'CVE-2012-5785')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.8
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Axis2/Java 1.6.2 and earlier does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/56408">56408</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf">http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/51219">51219</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/79830">apache-axis2-ssl-spoofing(79830)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs3', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs3"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.6.2">cpe:/a:apache:axis2:1.6.2</a> and all previous versions</li>
|
||
<li class="vs3">...</li>
|
||
<li class="vs3 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.5.1">cpe:/a:apache:axis2:1.5.1</a> </li>
|
||
<li class="vs3 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.5.2">cpe:/a:apache:axis2:1.5.2</a> </li>
|
||
<li class="vs3 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.5.3">cpe:/a:apache:axis2:1.5.3</a> </li>
|
||
<li class="vs3 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.5.4">cpe:/a:apache:axis2:1.5.4</a> </li>
|
||
<li class="vs3 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.5.5">cpe:/a:apache:axis2:1.5.5</a> </li>
|
||
<li class="vs3 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.5.6">cpe:/a:apache:axis2:1.5.6</a> </li>
|
||
<li class="vs3 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.6">cpe:/a:apache:axis2:1.6</a> </li>
|
||
<li class="vs3 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.6.1">cpe:/a:apache:axis2:1.6.1</a> </li>
|
||
<li class="vs3 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.6.2">cpe:/a:apache:axis2:1.6.2</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5351">CVE-2012-5351</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('axis2-kernel-1.4.1.jar', 'fd59331a4bbc734c290744316e627ea343329f49', 'cve', 'CVE-2012-5351')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.4
|
||
<br/>CWE: CWE-287 Improper Authentication
|
||
</p>
|
||
<p>Apache Axis2 allows remote attackers to forge messages and bypass authentication via a SAML assertion that lacks a Signature element, aka a "Signature exclusion attack," a different vulnerability than CVE-2012-4418.
|
||
<ul>
|
||
<li>MISC - <a target="_blank" href="http://www.nds.rub.de/media/nds/veroeffentlichungen/2012/08/22/BreakingSAML_3.pdf">http://www.nds.rub.de/media/nds/veroeffentlichungen/2012/08/22/BreakingSAML_3.pdf</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/79487">apache-axis2-saml-sec-bypass(79487)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs4"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A-">cpe:/a:apache:axis2:-</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4418">CVE-2012-4418</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('axis2-kernel-1.4.1.jar', 'fd59331a4bbc734c290744316e627ea343329f49', 'cve', 'CVE-2012-4418')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.8
|
||
<br/>CWE: CWE-287 Improper Authentication
|
||
</p>
|
||
<p>Apache Axis2 allows remote attackers to forge messages and bypass authentication via an "XML Signature wrapping attack."
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/55508">55508</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=856755">https://bugzilla.redhat.com/show_bug.cgi?id=856755</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.nds.rub.de/media/nds/veroeffentlichungen/2012/08/22/BreakingSAML_3.pdf">http://www.nds.rub.de/media/nds/veroeffentlichungen/2012/08/22/BreakingSAML_3.pdf</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://www.openwall.com/lists/oss-security/2012/09/12/1">[oss-security] 20120912 CVE Request: Apache Axis2 XML Signature Wrapping Attack</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://www.openwall.com/lists/oss-security/2012/09/13/1">[oss-security] 20120912 Re: CVE Request: Apache Axis2 XML Signature Wrapping Attack</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs5"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A-">cpe:/a:apache:axis2:-</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2103">CVE-2010-2103</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('axis2-kernel-1.4.1.jar', 'fd59331a4bbc734c290744316e627ea343329f49', 'cve', 'CVE-2010-2103')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Cross-site scripting (XSS) vulnerability in axis2-admin/axis2-admin/engagingglobally in the administration console in Apache Axis2/Java 1.4.1, 1.5.1, and possibly other versions, as used in SAP Business Objects 12, 3com IMC, and possibly other products, allows remote attackers to inject arbitrary web script or HTML via the modules parameter. NOTE: some of these details are obtained from third party information.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/40327">40327</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/511404/100/0/threaded">20100521 PR10-03: Authenticated Cross-Site Scripting (XSS) within the Apache Axis2 administration console</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://kb.juniper.net/KB27373">https://kb.juniper.net/KB27373</a></li>
|
||
<li>EXPLOIT-DB - <a target="_blank" href="http://www.exploit-db.com/exploits/12689">12689</a></li>
|
||
<li>MISC - <a target="_blank" href="http://spl0it.org/files/talks/source_barcelona10/Hacking%20SAP%20BusinessObjects.pdf">http://spl0it.org/files/talks/source_barcelona10/Hacking%20SAP%20BusinessObjects.pdf</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr10-03">http://www.procheckup.com/vulnerability_manager/vulnerabilities/pr10-03</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/64844">64844</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/39906">39906</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2010/1215">ADV-2010-1215</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/58790">axis2-modules-xss(58790)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs6', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs6"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.4.1">cpe:/a:apache:axis2:1.4.1</a> </li>
|
||
<li class="vs6">...</li>
|
||
<li class="vs6 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.4.1">cpe:/a:apache:axis2:1.4.1</a> </li>
|
||
<li class="vs6 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.5.1">cpe:/a:apache:axis2:1.5.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1632">CVE-2010-1632</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('axis2-kernel-1.4.1.jar', 'fd59331a4bbc734c290744316e627ea343329f49', 'cve', 'CVE-2010-1632')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Axis2 before 1.5.2, as used in IBM WebSphere Application Server (WAS) 7.0 through 7.0.0.12, IBM Feature Pack for Web Services 6.1.0.9 through 6.1.0.32, IBM Feature Pack for Web 2.0 1.0.1.0, Apache Synapse, Apache ODE, Apache Tuscany, Apache Geronimo, and other products, does not properly reject DTDs in SOAP messages, which allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via a crafted DTD, as demonstrated by an entity declaration in a request to the Synapse SimpleStockQuoteService.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://geronimo.apache.org/2010/07/21/apache-geronimo-v216-released.html">http://geronimo.apache.org/2010/07/21/apache-geronimo-v216-released.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://geronimo.apache.org/21x-security-report.html">http://geronimo.apache.org/21x-security-report.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://geronimo.apache.org/22x-security-report.html">http://geronimo.apache.org/22x-security-report.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21433581">http://www-01.ibm.com/support/docview.wss?uid=swg21433581</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/AXIS2-4450">https://issues.apache.org/jira/browse/AXIS2-4450</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/GERONIMO-5383">https://issues.apache.org/jira/browse/GERONIMO-5383</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://svn.apache.org/repos/asf/axis/axis2/java/core/security/CVE-2010-1632.pdf">https://svn.apache.org/repos/asf/axis/axis2/java/core/security/CVE-2010-1632.pdf</a></li>
|
||
<li>MISC - <a target="_blank" href="http://markmail.org/message/e4yiij7lfexastvl">http://markmail.org/message/e4yiij7lfexastvl</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/40252">40252</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/40279">40279</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/41016">41016</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/41025">41025</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2010/1528">ADV-2010-1528</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2010/1531">ADV-2010-1531</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs7', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs7"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.4.1">cpe:/a:apache:axis2:1.4.1</a> </li>
|
||
<li class="vs7">...</li>
|
||
<li class="vs7 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.3">cpe:/a:apache:axis2:1.3</a> </li>
|
||
<li class="vs7 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.4">cpe:/a:apache:axis2:1.4</a> </li>
|
||
<li class="vs7 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.4.1">cpe:/a:apache:axis2:1.4.1</a> </li>
|
||
<li class="vs7 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.5">cpe:/a:apache:axis2:1.5</a> </li>
|
||
<li class="vs7 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.5.1">cpe:/a:apache:axis2:1.5.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0219">CVE-2010-0219</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('axis2-kernel-1.4.1.jar', 'fd59331a4bbc734c290744316e627ea343329f49', 'cve', 'CVE-2010-0219')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 10.0
|
||
<br/>CWE: CWE-255 Credentials Management
|
||
</p>
|
||
<p>Apache Axis2, as used in dswsbobje.war in SAP BusinessObjects Enterprise XI 3.2, CA ARCserve D2D r15, and other products, has a default password of axis2 for the admin account, which makes it easier for remote attackers to execute arbitrary code by uploading a crafted web service.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/514284/100/0/threaded">20101014 R7-0037: SAP BusinessObjects Axis2 Default Admin Password</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/989719">VU#989719</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://kb.juniper.net/KB27373">https://kb.juniper.net/KB27373</a></li>
|
||
<li>EXPLOIT-DB - <a target="_blank" href="http://www.exploit-db.com/exploits/15869">15869</a></li>
|
||
<li>MISC - <a target="_blank" href="http://retrogod.altervista.org/9sg_ca_d2d.html">http://retrogod.altervista.org/9sg_ca_d2d.html</a></li>
|
||
<li>MISC - <a target="_blank" href="http://spl0it.org/files/talks/source_barcelona10/Hacking%20SAP%20BusinessObjects.pdf">http://spl0it.org/files/talks/source_barcelona10/Hacking%20SAP%20BusinessObjects.pdf</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.rapid7.com/security-center/advisories/R7-0037.jsp">http://www.rapid7.com/security-center/advisories/R7-0037.jsp</a></li>
|
||
<li>MISC - <a target="_blank" href="https://service.sap.com/sap/support/notes/1432881">https://service.sap.com/sap/support/notes/1432881</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://www.osvdb.org/70233">70233</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id?1024929">1024929</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/41799">41799</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/42763">42763</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2010/2673">ADV-2010-2673</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/62523">businessobjects-dswsbobje-security-bypass(62523)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs8', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs8"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.4.1">cpe:/a:apache:axis2:1.4.1</a> </li>
|
||
<li class="vs8">...</li>
|
||
<li class="vs8 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.3">cpe:/a:apache:axis2:1.3</a> </li>
|
||
<li class="vs8 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.4">cpe:/a:apache:axis2:1.4</a> </li>
|
||
<li class="vs8 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.4.1">cpe:/a:apache:axis2:1.4.1</a> </li>
|
||
<li class="vs8 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.5">cpe:/a:apache:axis2:1.5</a> </li>
|
||
<li class="vs8 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.5.1">cpe:/a:apache:axis2:1.5.1</a> </li>
|
||
<li class="vs8 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.5.2">cpe:/a:apache:axis2:1.5.2</a> </li>
|
||
<li class="vs8 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aaxis2%3A1.6">cpe:/a:apache:axis2:1.6</a> </li>
|
||
<li class="vs8 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Asap%3Abusinessobjects%3A3.2%3A%3Aenterprise_xi">cpe:/a:sap:businessobjects:3.2::enterprise_xi</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l11_682f7ac17fed79e92f8e87d8455192b63376347b"></a>backport-util-concurrent-3.1.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Dawid Kurzyniec's backport of JSR 166<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">Public Domain: http://creativecommons.org/licenses/publicdomain</pre>
|
||
<b>File Path:</b> target\test-classes\backport-util-concurrent-3.1.jar<br/>
|
||
<b>MD5:</b> 748bb0cbf4780b2e3121dc9c12e10cd9<br/>
|
||
<b>SHA1:</b> 682f7ac17fed79e92f8e87d8455192b63376347b
|
||
</p>
|
||
<h4 id="header24" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content24" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>backport-util-concurrent</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>backport-util-concurrent</td></tr>
|
||
<tr><td>file</td><td>name</td><td>backport-util-concurrent-3.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>backport</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>edu</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>emory</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>mathcs</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>backport-util-concurrent</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Dawid Kurzyniec's backport of JSR 166</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>backport-util-concurrent</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Backport of JSR 166</td></tr>
|
||
<tr><td>pom</td><td>organization name</td><td>http://www.mathcs.emory.edu/~dawidk/
|
||
</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header25" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content25" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=backport-util-concurrent/backport-util-concurrent/3.1/backport-util-concurrent-3.1.jar" target="_blank">backport-util-concurrent:backport-util-concurrent:3.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l12_2bf96b7aa8b611c177d329452af1dc933e14501c"></a>commons-cli-1.2.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b>
|
||
Commons CLI provides a simple API for presenting, processing and validating a command line interface.
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\commons-cli-1.2.jar<br/>
|
||
<b>MD5:</b> bfdcae1ff93f0c07d733f03bdce28c9e<br/>
|
||
<b>SHA1:</b> 2bf96b7aa8b611c177d329452af1dc933e14501c
|
||
</p>
|
||
<h4 id="header26" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content26" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>commons-cli</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>commons-cli</td></tr>
|
||
<tr><td>file</td><td>name</td><td>commons-cli-1.2</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>cli</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>commons</td></tr>
|
||
<tr><td>manifest</td><td>Bundle-Description</td><td>Commons CLI provides a simple API for presenting, processing and validating a command line interface.</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-docurl</td><td>http://commons.apache.org/cli/</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>Commons CLI</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>org.apache.commons.cli</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>The Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>Commons CLI</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>The Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor-Id</td><td>org.apache</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>Commons CLI</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>The Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>commons-cli</td></tr>
|
||
<tr><td>pom</td><td>description</td><td> Commons CLI provides a simple API for presenting, processing and validating a command line interface. </td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>commons-cli</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Commons CLI</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>commons-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache.commons</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header27" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content27" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-cli/commons-cli/pom.xml
|
||
<ul>
|
||
<li>File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-cli/commons-cli/pom.xml</li>
|
||
<li>SHA1: e1b71e4b511c3c63f8b19d0302fe1d1c6e79035a</li>
|
||
<li>MD5: 98d0e8bed14d623fe40e4975ad351253</li>
|
||
<li>maven: commons-cli:commons-cli:1.2
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header28" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content28" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%222bf96b7aa8b611c177d329452af1dc933e14501c%22" target="_blank">commons-cli:commons-cli:1.2</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l13_397f4731a9f9b6eb1907e224911c77ea3aa27a8b"></a>commons-codec-1.2.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The codec package contains simple encoder and decoders for
|
||
various formats such as Base64 and Hexadecimal. In addition to these
|
||
widely used encoders and decoders, the codec package also maintains a
|
||
collection of phonetic encoding utilities.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\commons-codec-1.2.jar<br/>
|
||
<b>MD5:</b> 2617b220009f952bb9542af167d040cf<br/>
|
||
<b>SHA1:</b> 397f4731a9f9b6eb1907e224911c77ea3aa27a8b
|
||
</p>
|
||
<h4 id="header29" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content29" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>commons-codec</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>commons-codec</td></tr>
|
||
<tr><td>file</td><td>name</td><td>commons-codec-1.2</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>codec</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>commons</td></tr>
|
||
<tr><td>Manifest</td><td>extension-name</td><td>org.apache.commons.codec.*</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>org.apache.commons.codec.*</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor-Id</td><td></td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>Jakarta Commons Codec</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>commons-codec</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>The codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>commons-codec</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Codec</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header30" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content30" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=commons-codec/commons-codec/1.2/commons-codec-1.2.jar" target="_blank">commons-codec:commons-codec:1.2</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l14_384faa82e193d4e4b0546059ca09572654bc3970"></a>commons-fileupload-1.2.1.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b>
|
||
The FileUpload component provides a simple yet flexible means of adding support for multipart
|
||
file upload functionality to servlets and web applications.
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\commons-fileupload-1.2.1.jar<br/>
|
||
<b>MD5:</b> 951b36984148fc4f4e901f06ab382273<br/>
|
||
<b>SHA1:</b> 384faa82e193d4e4b0546059ca09572654bc3970
|
||
</p>
|
||
<h4 id="header31" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content31" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>commons-fileupload</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>commons-fileupload</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.2.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>1.2.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>commons-fileupload-1.2.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>commons</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>fileupload</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>servlet</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Version</td><td>1.2.1</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>1.2.1</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>1.2.1</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>commons-fileupload</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>commons-fileupload</td></tr>
|
||
<tr><td>pom</td><td>parent-version</td><td>1.2.1</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.2.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header32" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content32" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-fileupload/commons-fileupload/pom.xml
|
||
<ul>
|
||
<li>File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-fileupload/commons-fileupload/pom.xml</li>
|
||
<li>SHA1: a665348991e5f6438af0628f0065fa15d541da13</li>
|
||
<li>MD5: f0ed89c6efa34ea1650cc9edde2952e5</li>
|
||
<li>maven: commons-fileupload:commons-fileupload:1.2.1
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header33" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content33" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22384faa82e193d4e4b0546059ca09572654bc3970%22" target="_blank">commons-fileupload:commons-fileupload:1.2.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2.1" target="_blank">cpe:/a:apache:commons_fileupload:1.2.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('commons-fileupload-1.2.1.jar', '384faa82e193d4e4b0546059ca09572654bc3970', 'cpe', 'cpe:/a:apache:commons_fileupload:1.2.1')">suppress</button>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header34" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content34" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0050">CVE-2014-0050</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('commons-fileupload-1.2.1.jar', '384faa82e193d4e4b0546059ca09572654bc3970', 'cve', 'CVE-2014-0050')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/65400">65400</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/532549/100/0/threaded">20140625 NEW VMSA-2014-0007 - VMware product updates address security vulnerabilities in Apache Struts library</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded">20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded">20150402 NEW : VMSA-2015-0003 VMware product updates address critical information disclosure issue in JRE</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://advisories.mageia.org/MGASA-2014-0110.html">http://advisories.mageia.org/MGASA-2014-0110.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.apache.org/r1565143">http://svn.apache.org/r1565143</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://tomcat.apache.org/security-7.html">http://tomcat.apache.org/security-7.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://tomcat.apache.org/security-8.html">http://tomcat.apache.org/security-8.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21675432">http://www-01.ibm.com/support/docview.wss?uid=swg21675432</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676401">http://www-01.ibm.com/support/docview.wss?uid=swg21676401</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676403">http://www-01.ibm.com/support/docview.wss?uid=swg21676403</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676405">http://www-01.ibm.com/support/docview.wss?uid=swg21676405</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676410">http://www-01.ibm.com/support/docview.wss?uid=swg21676410</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676656">http://www-01.ibm.com/support/docview.wss?uid=swg21676656</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676853">http://www-01.ibm.com/support/docview.wss?uid=swg21676853</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21677691">http://www-01.ibm.com/support/docview.wss?uid=swg21677691</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21677724">http://www-01.ibm.com/support/docview.wss?uid=swg21677724</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21681214">http://www-01.ibm.com/support/docview.wss?uid=swg21681214</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-015/index.html">http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-015/index.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-016/index.html">http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-016/index.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-017/index.html">http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-017/index.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm">http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html">http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html">http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html">http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html">http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.vmware.com/security/advisories/VMSA-2014-0007.html">http://www.vmware.com/security/advisories/VMSA-2014-0007.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.vmware.com/security/advisories/VMSA-2014-0012.html">http://www.vmware.com/security/advisories/VMSA-2014-0012.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=1062337">https://bugzilla.redhat.com/show_bug.cgi?id=1062337</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2014/Dec/23">20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2015/Apr/5">20150402 NEW : VMSA-2015-0003 VMware product updates address critical information disclosure issue in JRE</a></li>
|
||
<li>JVN - <a target="_blank" href="http://jvn.jp/en/jp/JVN14876762/index.html">JVN#14876762</a></li>
|
||
<li>JVNDB - <a target="_blank" href="http://jvndb.jvn.jp/jvndb/JVNDB-2014-000017">JVNDB-2014-000017</a></li>
|
||
<li>MANDRIVA - <a target="_blank" href="http://www.mandriva.com/security/advisories?name=MDVSA-2015:084">MDVSA-2015:084</a></li>
|
||
<li>MISC - <a target="_blank" href="http://blog.spiderlabs.com/2014/02/cve-2014-0050-exploit-with-boundaries-loops-without-boundaries.html">http://blog.spiderlabs.com/2014/02/cve-2014-0050-exploit-with-boundaries-loops-without-boundaries.html</a></li>
|
||
<li>MISC - <a target="_blank" href="http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html">http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html</a></li>
|
||
<li>MISC - <a target="_blank" href="http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html">http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://mail-archives.apache.org/mod_mbox/commons-dev/201402.mbox/%3C52F373FC.9030907@apache.org%3E">[commons-dev] 20140206 [SECURITY] CVE-2014-0050 Apache Commons FileUpload and Apache Tomcat DoS</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0400.html">RHSA-2014:0400</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs9', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs9"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2.1">cpe:/a:apache:commons_fileupload:1.2.1</a> </li>
|
||
<li class="vs9">...</li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.0">cpe:/a:apache:commons_fileupload:1.0</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.1">cpe:/a:apache:commons_fileupload:1.1</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.1.1">cpe:/a:apache:commons_fileupload:1.1.1</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2">cpe:/a:apache:commons_fileupload:1.2</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2.1">cpe:/a:apache:commons_fileupload:1.2.1</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2.2">cpe:/a:apache:commons_fileupload:1.2.2</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.3">cpe:/a:apache:commons_fileupload:1.3</a> and all previous versions</li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.0">cpe:/a:apache:tomcat:7.0.0</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.0%3Abeta">cpe:/a:apache:tomcat:7.0.0:beta</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.1">cpe:/a:apache:tomcat:7.0.1</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.2">cpe:/a:apache:tomcat:7.0.2</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.2%3Abeta">cpe:/a:apache:tomcat:7.0.2:beta</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.3">cpe:/a:apache:tomcat:7.0.3</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.4">cpe:/a:apache:tomcat:7.0.4</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.4%3Abeta">cpe:/a:apache:tomcat:7.0.4:beta</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.5">cpe:/a:apache:tomcat:7.0.5</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.6">cpe:/a:apache:tomcat:7.0.6</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.7">cpe:/a:apache:tomcat:7.0.7</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.8">cpe:/a:apache:tomcat:7.0.8</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.9">cpe:/a:apache:tomcat:7.0.9</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.10">cpe:/a:apache:tomcat:7.0.10</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.11">cpe:/a:apache:tomcat:7.0.11</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.12">cpe:/a:apache:tomcat:7.0.12</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.13">cpe:/a:apache:tomcat:7.0.13</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.14">cpe:/a:apache:tomcat:7.0.14</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.15">cpe:/a:apache:tomcat:7.0.15</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.16">cpe:/a:apache:tomcat:7.0.16</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.17">cpe:/a:apache:tomcat:7.0.17</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.18">cpe:/a:apache:tomcat:7.0.18</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.19">cpe:/a:apache:tomcat:7.0.19</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.20">cpe:/a:apache:tomcat:7.0.20</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.21">cpe:/a:apache:tomcat:7.0.21</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.22">cpe:/a:apache:tomcat:7.0.22</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.23">cpe:/a:apache:tomcat:7.0.23</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.24">cpe:/a:apache:tomcat:7.0.24</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.25">cpe:/a:apache:tomcat:7.0.25</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.26">cpe:/a:apache:tomcat:7.0.26</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.27">cpe:/a:apache:tomcat:7.0.27</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.28">cpe:/a:apache:tomcat:7.0.28</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.29">cpe:/a:apache:tomcat:7.0.29</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.30">cpe:/a:apache:tomcat:7.0.30</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.31">cpe:/a:apache:tomcat:7.0.31</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.32">cpe:/a:apache:tomcat:7.0.32</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.33">cpe:/a:apache:tomcat:7.0.33</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.34">cpe:/a:apache:tomcat:7.0.34</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.35">cpe:/a:apache:tomcat:7.0.35</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.36">cpe:/a:apache:tomcat:7.0.36</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.37">cpe:/a:apache:tomcat:7.0.37</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.38">cpe:/a:apache:tomcat:7.0.38</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.39">cpe:/a:apache:tomcat:7.0.39</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.40">cpe:/a:apache:tomcat:7.0.40</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.41">cpe:/a:apache:tomcat:7.0.41</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.42">cpe:/a:apache:tomcat:7.0.42</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.43">cpe:/a:apache:tomcat:7.0.43</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.44">cpe:/a:apache:tomcat:7.0.44</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.45">cpe:/a:apache:tomcat:7.0.45</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.46">cpe:/a:apache:tomcat:7.0.46</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.47">cpe:/a:apache:tomcat:7.0.47</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.48">cpe:/a:apache:tomcat:7.0.48</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.49">cpe:/a:apache:tomcat:7.0.49</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.50">cpe:/a:apache:tomcat:7.0.50</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A8.0.0%3Arc1">cpe:/a:apache:tomcat:8.0.0:rc1</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A8.0.0%3Arc10">cpe:/a:apache:tomcat:8.0.0:rc10</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A8.0.0%3Arc2">cpe:/a:apache:tomcat:8.0.0:rc2</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A8.0.0%3Arc5">cpe:/a:apache:tomcat:8.0.0:rc5</a> </li>
|
||
<li class="vs9 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A8.0.1">cpe:/a:apache:tomcat:8.0.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0248">CVE-2013-0248</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('commons-fileupload-1.2.1.jar', '384faa82e193d4e4b0546059ca09572654bc3970', 'cve', 'CVE-2013-0248')">suppress</button></p>
|
||
<p>Severity:
|
||
Low
|
||
<br/>CVSS Score: 3.3
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>The default configuration of javax.servlet.context.tempdir in Apache Commons FileUpload 1.0 through 1.2.2 uses the /tmp directory for uploaded files, which allows local users to overwrite arbitrary files via an unspecified symlink attack.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2013-03/0035.html">20130306 [SECURITY] CVE-2013-0248 Apache Commons FileUpload - Insecure examples</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://www.osvdb.org/90906">90906</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs10', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs10"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2.1">cpe:/a:apache:commons_fileupload:1.2.1</a> </li>
|
||
<li class="vs10">...</li>
|
||
<li class="vs10 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.0">cpe:/a:apache:commons_fileupload:1.0</a> </li>
|
||
<li class="vs10 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.1">cpe:/a:apache:commons_fileupload:1.1</a> </li>
|
||
<li class="vs10 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.1.1">cpe:/a:apache:commons_fileupload:1.1.1</a> </li>
|
||
<li class="vs10 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2">cpe:/a:apache:commons_fileupload:1.2</a> </li>
|
||
<li class="vs10 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2.1">cpe:/a:apache:commons_fileupload:1.2.1</a> </li>
|
||
<li class="vs10 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2.2">cpe:/a:apache:commons_fileupload:1.2.2</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l15_964cd74171f427720480efdec40a7c7f6e58426a"></a>commons-httpclient-3.1.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> The HttpClient component supports the client-side of RFC 1945 (HTTP/1.0) and RFC 2616 (HTTP/1.1) , several related specifications (RFC 2109 (Cookies) , RFC 2617 (HTTP Authentication) , etc.), and provides a framework by which new request types (methods) or HTTP extensions can be created easily.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">Apache License: http://www.apache.org/licenses/LICENSE-2.0</pre>
|
||
<b>File Path:</b> target\test-classes\commons-httpclient-3.1.jar<br/>
|
||
<b>MD5:</b> 8ad8c9229ef2d59ab9f59f7050e846a5<br/>
|
||
<b>SHA1:</b> 964cd74171f427720480efdec40a7c7f6e58426a
|
||
</p>
|
||
<h4 id="header35" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content35" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>commons-httpclient</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>commons-httpclient</td></tr>
|
||
<tr><td>central</td><td>version</td><td>3.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>3.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>commons-httpclient-3.1</td></tr>
|
||
<tr><td>Manifest</td><td>maven-version</td><td>1.1</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>commons-httpclient</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>commons-httpclient</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>HttpClient</td></tr>
|
||
<tr><td>pom</td><td>organization name</td><td>http://jakarta.apache.org/
|
||
</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>3.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header36" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content36" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=commons-httpclient/commons-httpclient/3.1/commons-httpclient-3.1.jar" target="_blank">commons-httpclient:commons-httpclient:3.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>cpe:</b> cpe:/a:apache:commons-httpclient:3.1
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('commons-httpclient-3.1.jar', '964cd74171f427720480efdec40a7c7f6e58426a', 'cpe', 'cpe:/a:apache:commons-httpclient:3.1')">suppress</button>
|
||
</li>
|
||
<li><b>cpe:</b> cpe:/a:apache:httpclient:3.1
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('commons-httpclient-3.1.jar', '964cd74171f427720480efdec40a7c7f6e58426a', 'cpe', 'cpe:/a:apache:httpclient:3.1')">suppress</button>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header37" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content37" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3577">CVE-2014-3577</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('commons-httpclient-3.1.jar', '964cd74171f427720480efdec40a7c7f6e58426a', 'cve', 'CVE-2014-3577')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.8
|
||
</p>
|
||
<p>org.apache.http.conn.ssl.AbstractVerifier in Apache HttpComponents HttpClient before 4.3.5 and HttpAsyncClient before 4.0.2 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate, as demonstrated by the "foo,CN=www.apache.org" string in the O field.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="https://access.redhat.com/solutions/1165533">https://access.redhat.com/solutions/1165533</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2014/Aug/48">20140818 CVE-2014-3577: Apache HttpComponents client: Hostname verification susceptible to MITM attack</a></li>
|
||
<li>MISC - <a target="_blank" href="http://packetstormsecurity.com/files/127913/Apache-HttpComponents-Man-In-The-Middle.html">http://packetstormsecurity.com/files/127913/Apache-HttpComponents-Man-In-The-Middle.html</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1146.html">RHSA-2014:1146</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1166.html">RHSA-2014:1166</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1833.html">RHSA-2014:1833</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1834.html">RHSA-2014:1834</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1835.html">RHSA-2014:1835</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1836.html">RHSA-2014:1836</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1891.html">RHSA-2014:1891</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1892.html">RHSA-2014:1892</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0125.html">RHSA-2015:0125</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0158.html">RHSA-2015:0158</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0675.html">RHSA-2015:0675</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0720.html">RHSA-2015:0720</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0765.html">RHSA-2015:0765</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0850.html">RHSA-2015:0850</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0851.html">RHSA-2015:0851</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs11', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs11"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3.4">cpe:/a:apache:httpclient:4.3.4</a> and all previous versions</li>
|
||
<li class="vs11">...</li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0">cpe:/a:apache:httpasyncclient:4.0</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Aalpha1">cpe:/a:apache:httpasyncclient:4.0:alpha1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Aalpha2">cpe:/a:apache:httpasyncclient:4.0:alpha2</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Aalpha3">cpe:/a:apache:httpasyncclient:4.0:alpha3</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Abeta1">cpe:/a:apache:httpasyncclient:4.0:beta1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Abeta2">cpe:/a:apache:httpasyncclient:4.0:beta2</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Abeta3">cpe:/a:apache:httpasyncclient:4.0:beta3</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Abeta4">cpe:/a:apache:httpasyncclient:4.0:beta4</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0.1">cpe:/a:apache:httpasyncclient:4.0.1</a> and all previous versions</li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0">cpe:/a:apache:httpclient:4.0</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0%3Aalpha1">cpe:/a:apache:httpclient:4.0:alpha1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0%3Aalpha2">cpe:/a:apache:httpclient:4.0:alpha2</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0%3Aalpha3">cpe:/a:apache:httpclient:4.0:alpha3</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0%3Aalpha4">cpe:/a:apache:httpclient:4.0:alpha4</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0%3Abeta1">cpe:/a:apache:httpclient:4.0:beta1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0%3Abeta2">cpe:/a:apache:httpclient:4.0:beta2</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0.1">cpe:/a:apache:httpclient:4.0.1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.1">cpe:/a:apache:httpclient:4.1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.1%3Aalpha1">cpe:/a:apache:httpclient:4.1:alpha1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.1%3Aalpha2">cpe:/a:apache:httpclient:4.1:alpha2</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.1%3Abeta1">cpe:/a:apache:httpclient:4.1:beta1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.1.1">cpe:/a:apache:httpclient:4.1.1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.1.2">cpe:/a:apache:httpclient:4.1.2</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.2">cpe:/a:apache:httpclient:4.2</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.2%3Aalpha1">cpe:/a:apache:httpclient:4.2:alpha1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.2%3Abeta1">cpe:/a:apache:httpclient:4.2:beta1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.2.1">cpe:/a:apache:httpclient:4.2.1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.2.2">cpe:/a:apache:httpclient:4.2.2</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.2.3">cpe:/a:apache:httpclient:4.2.3</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3">cpe:/a:apache:httpclient:4.3</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3%3Aalpha1">cpe:/a:apache:httpclient:4.3:alpha1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3%3Abeta1">cpe:/a:apache:httpclient:4.3:beta1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3%3Abeta2">cpe:/a:apache:httpclient:4.3:beta2</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3.1">cpe:/a:apache:httpclient:4.3.1</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3.2">cpe:/a:apache:httpclient:4.3.2</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3.3">cpe:/a:apache:httpclient:4.3.3</a> </li>
|
||
<li class="vs11 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3.4">cpe:/a:apache:httpclient:4.3.4</a> and all previous versions</li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l16_5043bfebc3db072ed80fbd362e7caf00e885d8ae"></a>commons-logging-1.1.1.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Commons Logging is a thin adapter allowing configurable bridging to other,
|
||
well known logging systems.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\commons-logging-1.1.1.jar<br/>
|
||
<b>MD5:</b> ed448347fc0104034aa14c8189bf37de<br/>
|
||
<b>SHA1:</b> 5043bfebc3db072ed80fbd362e7caf00e885d8ae
|
||
</p>
|
||
<h4 id="header38" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content38" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>commons-logging</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>commons-logging</td></tr>
|
||
<tr><td>file</td><td>name</td><td>commons-logging-1.1.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>commons</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>log</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>logging</td></tr>
|
||
<tr><td>Manifest</td><td>extension-name</td><td>org.apache.commons.logging</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>Jakarta Commons Logging</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor-Id</td><td>org.apache</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>Jakarta Commons Logging</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>commons-logging</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Commons Logging is a thin adapter allowing configurable bridging to other, well known logging systems.</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>commons-logging</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Commons Logging</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>commons-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache.commons</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header39" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content39" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-logging/commons-logging/pom.xml
|
||
<ul>
|
||
<li>File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-logging/commons-logging/pom.xml</li>
|
||
<li>SHA1: 76672afb562b9e903674ad3a544cdf2092f1faa3</li>
|
||
<li>MD5: 976d812430b8246deeaf2ea54610f263</li>
|
||
<li>maven: commons-logging:commons-logging:1.1.1
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header40" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content40" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%225043bfebc3db072ed80fbd362e7caf00e885d8ae%22" target="_blank">commons-logging:commons-logging:1.1.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l17_7ad440d63c6eea5e79f1737e264810c76258d042"></a>commons-pool-1.5.3.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Commons Object Pooling Library<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\commons-pool-1.5.3.jar<br/>
|
||
<b>MD5:</b> 0c6fdbaaac00387df7d738379422912e<br/>
|
||
<b>SHA1:</b> 7ad440d63c6eea5e79f1737e264810c76258d042
|
||
</p>
|
||
<h4 id="header41" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content41" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>commons-pool</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>commons-pool</td></tr>
|
||
<tr><td>file</td><td>name</td><td>commons-pool-1.5.3</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>commons</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>pool</td></tr>
|
||
<tr><td>manifest</td><td>Bundle-Description</td><td>Commons Object Pooling Library</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-docurl</td><td>http://commons.apache.org/pool/</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>Commons Pool</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>org.apache.commons.pool</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>The Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>Commons Pool</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>The Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor-Id</td><td>org.apache</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>Commons Pool</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>The Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>commons-pool</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Commons Object Pooling Library</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>commons-pool</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Commons Pool</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>commons-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache.commons</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header42" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content42" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%227ad440d63c6eea5e79f1737e264810c76258d042%22" target="_blank">commons-pool:commons-pool:1.5.3</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l18_42fa1046955ade59f5354a1876cfc523cea33815"></a>commons-validator-1.4.0.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b>
|
||
Commons Validator provides the building blocks for both client side validation and server side data validation.
|
||
It may be used standalone or with a framework like Struts.
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\commons-validator-1.4.0.jar<br/>
|
||
<b>MD5:</b> 8f381c168688704a85c550cf343a5ca2<br/>
|
||
<b>SHA1:</b> 42fa1046955ade59f5354a1876cfc523cea33815
|
||
</p>
|
||
<h4 id="header43" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content43" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>commons-validator</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>commons-validator</td></tr>
|
||
<tr><td>file</td><td>name</td><td>commons-validator-1.4.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>commons</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>validator</td></tr>
|
||
<tr><td>manifest</td><td>Bundle-Description</td><td>Commons Validator provides the building blocks for both client side validation and server side data validation. It may be used standalone or with a framework ...</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-docurl</td><td>http://commons.apache.org/validator/</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>Commons Validator</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>org.apache.commons.validator</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>The Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>implementation-build</td><td>tags/VALIDATOR_1_4_0_RC2@r1237247; 2012-01-29 12:53:39+0100</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>Commons Validator</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>The Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor-Id</td><td>org.apache</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>Commons Validator</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>The Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>commons-validator</td></tr>
|
||
<tr><td>pom</td><td>description</td><td> Commons Validator provides the building blocks for both client side validation and server side data validation. It may be used standalone or with a framework ...</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>commons-validator</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Commons Validator</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>commons-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache.commons</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header44" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content44" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%2242fa1046955ade59f5354a1876cfc523cea33815%22" target="_blank">commons-validator:commons-validator:1.4.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l19_61868609eb138c41c0298373c9f8c19713fefa54"></a>daytrader-ear-2.1.7.ear</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\daytrader-ear-2.1.7.ear<br/>
|
||
<b>MD5:</b> 9fa8c4e8072904589fc0d1a12e8eb291<br/>
|
||
<b>SHA1:</b> 61868609eb138c41c0298373c9f8c19713fefa54
|
||
</p>
|
||
<h4 id="header45" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content45" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>daytrader-ear-2.1.7</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header46" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content46" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l20_f2f7c05243ec8e5fb93efb35f5908bba88651bf3"></a>daytrader-ear-2.1.7.ear: dt-ejb.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> Daytrader EJBs<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\daytrader-ear-2.1.7.ear\dt-ejb.jar<br/>
|
||
<b>MD5:</b> 26e92dbacad11c73f03ede043b113653<br/>
|
||
<b>SHA1:</b> f2f7c05243ec8e5fb93efb35f5908bba88651bf3
|
||
</p>
|
||
<h4 id="header47" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content47" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>daytrader-ejb</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.geronimo.daytrader</td></tr>
|
||
<tr><td>central</td><td>version</td><td>2.1.7</td></tr>
|
||
<tr><td>file</td><td>name</td><td>dt-ejb</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>daytrader</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>geronimo</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>daytrader-ejb</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.geronimo.daytrader</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>2.1.7</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header48" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content48" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7" target="_blank">cpe:/a:apache:geronimo:2.1.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: dt-ejb.jar', 'f2f7c05243ec8e5fb93efb35f5908bba88651bf3', 'cpe', 'cpe:/a:apache:geronimo:2.1.7')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22f2f7c05243ec8e5fb93efb35f5908bba88651bf3%22" target="_blank">org.apache.geronimo.daytrader:daytrader-ejb:2.1.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header49" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content49" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5034">CVE-2011-5034</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: dt-ejb.jar', 'f2f7c05243ec8e5fb93efb35f5908bba88651bf3', 'cve', 'CVE-2011-5034')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.8
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html">20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/903934">VU#903934</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.nruns.com/_downloads/advisory28122011.pdf">http://www.nruns.com/_downloads/advisory28122011.pdf</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ocert.org/advisories/ocert-2011-003.html">http://www.ocert.org/advisories/ocert-2011-003.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py">https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47412">47412</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs12', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs12"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7">cpe:/a:apache:geronimo:2.1.7</a> </li>
|
||
<li class="vs12">...</li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.0">cpe:/a:apache:geronimo:1.0</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1">cpe:/a:apache:geronimo:1.1</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1.1">cpe:/a:apache:geronimo:1.1.1</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.2">cpe:/a:apache:geronimo:1.2</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.1">cpe:/a:apache:geronimo:2.0.1</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.2">cpe:/a:apache:geronimo:2.0.2</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1">cpe:/a:apache:geronimo:2.1</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.1">cpe:/a:apache:geronimo:2.1.1</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.2">cpe:/a:apache:geronimo:2.1.2</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.3">cpe:/a:apache:geronimo:2.1.3</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.4">cpe:/a:apache:geronimo:2.1.4</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.5">cpe:/a:apache:geronimo:2.1.5</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.6">cpe:/a:apache:geronimo:2.1.6</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7">cpe:/a:apache:geronimo:2.1.7</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.8">cpe:/a:apache:geronimo:2.1.8</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2">cpe:/a:apache:geronimo:2.2</a> </li>
|
||
<li class="vs12 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2.1">cpe:/a:apache:geronimo:2.2.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-0732">CVE-2008-0732</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: dt-ejb.jar', 'f2f7c05243ec8e5fb93efb35f5908bba88651bf3', 'cve', 'CVE-2008-0732')">suppress</button></p>
|
||
<p>Severity:
|
||
Low
|
||
<br/>CVSS Score: 2.1
|
||
<br/>CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')
|
||
</p>
|
||
<p>The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.
|
||
<ul>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/28838">28838</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html">SUSE-SR:2008:003</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs13"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo">cpe:/a:apache:geronimo</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l21_4fad4b521e38ef8d9a2434a2421a9a1dc7910285"></a>daytrader-ear-2.1.7.ear: geronimo-jaxrpc_1.1_spec-2.0.0.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> Provides open-source implementations of Sun specifications.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\daytrader-ear-2.1.7.ear\geronimo-jaxrpc_1.1_spec-2.0.0.jar<br/>
|
||
<b>MD5:</b> 89b6273486a7c78353d919941f9f843c<br/>
|
||
<b>SHA1:</b> 4fad4b521e38ef8d9a2434a2421a9a1dc7910285
|
||
</p>
|
||
<h4 id="header50" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content50" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>geronimo-jaxrpc_1.1_spec</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.geronimo.specs</td></tr>
|
||
<tr><td>central</td><td>version</td><td>2.0.0</td></tr>
|
||
<tr><td>file</td><td>name</td><td>geronimo-jaxrpc_1.1_spec-2.0.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>rpc</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Version</td><td>2.0.0</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>2.0.0</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>geronimo-jaxrpc_1.1_spec</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.geronimo.specs</td></tr>
|
||
<tr><td>pom</td><td>parent-version</td><td>2.0.0</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>2.0.0</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header51" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content51" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0" target="_blank">cpe:/a:apache:geronimo:2.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: geronimo-jaxrpc_1.1_spec-2.0.0.jar', '4fad4b521e38ef8d9a2434a2421a9a1dc7910285', 'cpe', 'cpe:/a:apache:geronimo:2.0')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%224fad4b521e38ef8d9a2434a2421a9a1dc7910285%22" target="_blank">org.apache.geronimo.specs:geronimo-jaxrpc_1.1_spec:2.0.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header52" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content52" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5034">CVE-2011-5034</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: geronimo-jaxrpc_1.1_spec-2.0.0.jar', '4fad4b521e38ef8d9a2434a2421a9a1dc7910285', 'cve', 'CVE-2011-5034')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.8
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html">20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/903934">VU#903934</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.nruns.com/_downloads/advisory28122011.pdf">http://www.nruns.com/_downloads/advisory28122011.pdf</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ocert.org/advisories/ocert-2011-003.html">http://www.ocert.org/advisories/ocert-2011-003.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py">https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47412">47412</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs14', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs14"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2.1">cpe:/a:apache:geronimo:2.2.1</a> and all previous versions</li>
|
||
<li class="vs14">...</li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.0">cpe:/a:apache:geronimo:1.0</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1">cpe:/a:apache:geronimo:1.1</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1.1">cpe:/a:apache:geronimo:1.1.1</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.2">cpe:/a:apache:geronimo:1.2</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.1">cpe:/a:apache:geronimo:2.0.1</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.2">cpe:/a:apache:geronimo:2.0.2</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1">cpe:/a:apache:geronimo:2.1</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.1">cpe:/a:apache:geronimo:2.1.1</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.2">cpe:/a:apache:geronimo:2.1.2</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.3">cpe:/a:apache:geronimo:2.1.3</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.4">cpe:/a:apache:geronimo:2.1.4</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.5">cpe:/a:apache:geronimo:2.1.5</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.6">cpe:/a:apache:geronimo:2.1.6</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7">cpe:/a:apache:geronimo:2.1.7</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.8">cpe:/a:apache:geronimo:2.1.8</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2">cpe:/a:apache:geronimo:2.2</a> </li>
|
||
<li class="vs14 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2.1">cpe:/a:apache:geronimo:2.2.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-0732">CVE-2008-0732</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: geronimo-jaxrpc_1.1_spec-2.0.0.jar', '4fad4b521e38ef8d9a2434a2421a9a1dc7910285', 'cve', 'CVE-2008-0732')">suppress</button></p>
|
||
<p>Severity:
|
||
Low
|
||
<br/>CVSS Score: 2.1
|
||
<br/>CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')
|
||
</p>
|
||
<p>The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.
|
||
<ul>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/28838">28838</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html">SUSE-SR:2008:003</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs15"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo">cpe:/a:apache:geronimo</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5797">CVE-2007-5797</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: geronimo-jaxrpc_1.1_spec-2.0.0.jar', '4fad4b521e38ef8d9a2434a2421a9a1dc7910285', 'cve', 'CVE-2007-5797')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
<br/>CWE: CWE-287 Improper Authentication
|
||
</p>
|
||
<p>SQLLoginModule in Apache Geronimo 2.0 through 2.1 does not throw an exception for a nonexistent username, which allows remote attackers to bypass authentication via a login attempt with any username not contained in the database.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/26287">26287</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-1.ibm.com/support/docview.wss?uid=swg21286105">http://www-1.ibm.com/support/docview.wss?uid=swg21286105</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/GERONIMO-3543">https://issues.apache.org/jira/browse/GERONIMO-3543</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/38662">38662</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/27478">27478</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/27482">27482</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2007/3675">ADV-2007-3675</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2007/3676">ADV-2007-3676</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs16', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs16"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0">cpe:/a:apache:geronimo:2.0</a> </li>
|
||
<li class="vs16">...</li>
|
||
<li class="vs16 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0">cpe:/a:apache:geronimo:2.0</a> </li>
|
||
<li class="vs16 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.1">cpe:/a:apache:geronimo:2.0.1</a> </li>
|
||
<li class="vs16 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.2">cpe:/a:apache:geronimo:2.0.2</a> </li>
|
||
<li class="vs16 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1">cpe:/a:apache:geronimo:2.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4548">CVE-2007-4548</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: geronimo-jaxrpc_1.1_spec-2.0.0.jar', '4fad4b521e38ef8d9a2434a2421a9a1dc7910285', 'cve', 'CVE-2007-4548')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 10.0
|
||
<br/>CWE: CWE-287 Improper Authentication
|
||
</p>
|
||
<p>The login method in LoginModule implementations in Apache Geronimo 2.0 does not throw FailedLoginException for failed logins, which allows remote attackers to bypass authentication requirements, deploy arbitrary modules, and gain administrative access by sending a blank username and password with the command line deployer in the deployment module.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://geronimo.apache.org/2007/08/13/apache-geronimo-v20-release-delayed-due-to-security-issue.html">http://geronimo.apache.org/2007/08/13/apache-geronimo-v20-release-delayed-due-to-security-issue.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/GERONIMO-3404">https://issues.apache.org/jira/browse/GERONIMO-3404</a></li>
|
||
<li>MISC - <a target="_blank" href="http://geronimo.apache.org/2007/08/21/apache-geronimo-201-released.html">http://geronimo.apache.org/2007/08/21/apache-geronimo-201-released.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://issues.apache.org/jira/browse/GERONIMO-1201">https://issues.apache.org/jira/browse/GERONIMO-1201</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://www.nabble.com/Geronimo-2.0-Release-suspended-due-to-security-issue-found-before-release-t4263667s134.html">[dev] 20070813 Geronimo 2.0 Release suspended due to security issue found before release</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs17"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0">cpe:/a:apache:geronimo:2.0</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l22_ec631c926ab667182840b3e5e32bd3d2f8a808ac"></a>daytrader-ear-2.1.7.ear: streamer.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> Streamer Application for Day Trader<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\daytrader-ear-2.1.7.ear\streamer.jar<br/>
|
||
<b>MD5:</b> 5bc6de1a34935d20331ef777463fd28b<br/>
|
||
<b>SHA1:</b> ec631c926ab667182840b3e5e32bd3d2f8a808ac
|
||
</p>
|
||
<h4 id="header53" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content53" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>daytrader-streamer</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.geronimo.daytrader</td></tr>
|
||
<tr><td>central</td><td>version</td><td>2.1.7</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>daytrader</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>geronimo</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>2.1.7</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>2.1.7</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>daytrader-streamer</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.geronimo.daytrader</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>2.1.7</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header54" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content54" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7" target="_blank">cpe:/a:apache:geronimo:2.1.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: streamer.jar', 'ec631c926ab667182840b3e5e32bd3d2f8a808ac', 'cpe', 'cpe:/a:apache:geronimo:2.1.7')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22ec631c926ab667182840b3e5e32bd3d2f8a808ac%22" target="_blank">org.apache.geronimo.daytrader:daytrader-streamer:2.1.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header55" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content55" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5034">CVE-2011-5034</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: streamer.jar', 'ec631c926ab667182840b3e5e32bd3d2f8a808ac', 'cve', 'CVE-2011-5034')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.8
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html">20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/903934">VU#903934</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.nruns.com/_downloads/advisory28122011.pdf">http://www.nruns.com/_downloads/advisory28122011.pdf</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ocert.org/advisories/ocert-2011-003.html">http://www.ocert.org/advisories/ocert-2011-003.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py">https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47412">47412</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs18', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs18"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7">cpe:/a:apache:geronimo:2.1.7</a> </li>
|
||
<li class="vs18">...</li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.0">cpe:/a:apache:geronimo:1.0</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1">cpe:/a:apache:geronimo:1.1</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1.1">cpe:/a:apache:geronimo:1.1.1</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.2">cpe:/a:apache:geronimo:1.2</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.1">cpe:/a:apache:geronimo:2.0.1</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.2">cpe:/a:apache:geronimo:2.0.2</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1">cpe:/a:apache:geronimo:2.1</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.1">cpe:/a:apache:geronimo:2.1.1</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.2">cpe:/a:apache:geronimo:2.1.2</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.3">cpe:/a:apache:geronimo:2.1.3</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.4">cpe:/a:apache:geronimo:2.1.4</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.5">cpe:/a:apache:geronimo:2.1.5</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.6">cpe:/a:apache:geronimo:2.1.6</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7">cpe:/a:apache:geronimo:2.1.7</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.8">cpe:/a:apache:geronimo:2.1.8</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2">cpe:/a:apache:geronimo:2.2</a> </li>
|
||
<li class="vs18 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2.1">cpe:/a:apache:geronimo:2.2.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-0732">CVE-2008-0732</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: streamer.jar', 'ec631c926ab667182840b3e5e32bd3d2f8a808ac', 'cve', 'CVE-2008-0732')">suppress</button></p>
|
||
<p>Severity:
|
||
Low
|
||
<br/>CVSS Score: 2.1
|
||
<br/>CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')
|
||
</p>
|
||
<p>The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.
|
||
<ul>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/28838">28838</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html">SUSE-SR:2008:003</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs19"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo">cpe:/a:apache:geronimo</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l23_7a7455f5d78bb4e1b8e66cd3e6c1f964d18705f9"></a>daytrader-ear-2.1.7.ear: web.war</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\daytrader-ear-2.1.7.ear\web.war<br/>
|
||
<b>MD5:</b> 857655bb1ddb4204f09d63e5ca8c56bc<br/>
|
||
<b>SHA1:</b> 7a7455f5d78bb4e1b8e66cd3e6c1f964d18705f9
|
||
</p>
|
||
<h4 id="header56" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content56" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>web</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>classes</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>org</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>web-inf</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header57" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content57" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l24_ece01974be048ba75e2b344c39efb176915a1c16"></a>daytrader-ear-2.1.7.ear: wsappclient.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> Client demonstrating Web Services<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\daytrader-ear-2.1.7.ear\wsappclient.jar<br/>
|
||
<b>MD5:</b> c343646c162fdd19156400fe83f41ce2<br/>
|
||
<b>SHA1:</b> ece01974be048ba75e2b344c39efb176915a1c16
|
||
</p>
|
||
<h4 id="header58" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content58" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>daytrader-wsappclient</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.geronimo.daytrader</td></tr>
|
||
<tr><td>central</td><td>version</td><td>2.1.7</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>daytrader</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>geronimo</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>2.1.7</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>2.1.7</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>daytrader-wsappclient</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.geronimo.daytrader</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>2.1.7</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header59" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content59" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7" target="_blank">cpe:/a:apache:geronimo:2.1.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: wsappclient.jar', 'ece01974be048ba75e2b344c39efb176915a1c16', 'cpe', 'cpe:/a:apache:geronimo:2.1.7')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22ece01974be048ba75e2b344c39efb176915a1c16%22" target="_blank">org.apache.geronimo.daytrader:daytrader-wsappclient:2.1.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header60" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content60" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5034">CVE-2011-5034</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: wsappclient.jar', 'ece01974be048ba75e2b344c39efb176915a1c16', 'cve', 'CVE-2011-5034')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.8
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html">20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/903934">VU#903934</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.nruns.com/_downloads/advisory28122011.pdf">http://www.nruns.com/_downloads/advisory28122011.pdf</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ocert.org/advisories/ocert-2011-003.html">http://www.ocert.org/advisories/ocert-2011-003.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py">https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47412">47412</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs20', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs20"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7">cpe:/a:apache:geronimo:2.1.7</a> </li>
|
||
<li class="vs20">...</li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.0">cpe:/a:apache:geronimo:1.0</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1">cpe:/a:apache:geronimo:1.1</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1.1">cpe:/a:apache:geronimo:1.1.1</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.2">cpe:/a:apache:geronimo:1.2</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.1">cpe:/a:apache:geronimo:2.0.1</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.2">cpe:/a:apache:geronimo:2.0.2</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1">cpe:/a:apache:geronimo:2.1</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.1">cpe:/a:apache:geronimo:2.1.1</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.2">cpe:/a:apache:geronimo:2.1.2</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.3">cpe:/a:apache:geronimo:2.1.3</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.4">cpe:/a:apache:geronimo:2.1.4</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.5">cpe:/a:apache:geronimo:2.1.5</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.6">cpe:/a:apache:geronimo:2.1.6</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7">cpe:/a:apache:geronimo:2.1.7</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.8">cpe:/a:apache:geronimo:2.1.8</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2">cpe:/a:apache:geronimo:2.2</a> </li>
|
||
<li class="vs20 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2.1">cpe:/a:apache:geronimo:2.2.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-0732">CVE-2008-0732</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('daytrader-ear-2.1.7.ear: wsappclient.jar', 'ece01974be048ba75e2b344c39efb176915a1c16', 'cve', 'CVE-2008-0732')">suppress</button></p>
|
||
<p>Severity:
|
||
Low
|
||
<br/>CVSS Score: 2.1
|
||
<br/>CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')
|
||
</p>
|
||
<p>The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.
|
||
<ul>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/28838">28838</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html">SUSE-SR:2008:003</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs21"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo">cpe:/a:apache:geronimo</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l25_36572b4e096421becab9346da41bbc4ec1316a54"></a>dojo-war-1.3.0.war</h3>
|
||
<div class="subsectioncontent">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\dojo-war-1.3.0.war<br/>
|
||
<b>MD5:</b> cd00cb6bc15004638548148a21d799aa<br/>
|
||
<b>SHA1:</b> 36572b4e096421becab9346da41bbc4ec1316a54
|
||
</p>
|
||
<h4 id="header61" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content61" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>1.3.0</td></tr>
|
||
<tr><td>file</td><td>name</td><td>dojo-war-1.3.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>dojotoolkit</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>org</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>dojo-war</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>dojotoolkit</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.3.0</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header62" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content62" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojo_toolkit%3Adojo_toolkit" target="_blank">cpe:/a:dojo_toolkit:dojo_toolkit:1.3.0</a>
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('dojo-war-1.3.0.war', '36572b4e096421becab9346da41bbc4ec1316a54', 'cpe', 'cpe:/a:dojo_toolkit:dojo_toolkit:1.3.0')">suppress</button>
|
||
</li>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3" target="_blank">cpe:/a:dojotoolkit:dojo:1.3</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('dojo-war-1.3.0.war', '36572b4e096421becab9346da41bbc4ec1316a54', 'cpe', 'cpe:/a:dojotoolkit:dojo:1.3')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> org.dojotoolkit:dojo-war:1.3.0
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header63" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content63" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2276">CVE-2010-2276</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('dojo-war-1.3.0.war', '36572b4e096421becab9346da41bbc4ec1316a54', 'cve', 'CVE-2010-2276')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 10.0
|
||
<br/>CWE: CWE-16 Configuration
|
||
</p>
|
||
<p>The default configuration of the build process in Dojo 0.4.x before 0.4.4, 1.0.x before 1.0.3, 1.1.x before 1.1.2, 1.2.x before 1.2.4, 1.3.x before 1.3.3, and 1.4.x before 1.4.2 has the copyTests=true and mini=false options, which makes it easier for remote attackers to have an unspecified impact via a request to a (1) test or (2) demo component.
|
||
<ul>
|
||
<li>AIXAPAR - <a target="_blank" href="http://www-1.ibm.com/support/docview.wss?uid=swg1LO50994">LO50994</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory/">http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory/</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21431472">http://www-01.ibm.com/support/docview.wss?uid=swg21431472</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/38964">38964</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/40007">40007</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2010/1281">ADV-2010-1281</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs22', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs22"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3">cpe:/a:dojotoolkit:dojo:1.3</a> </li>
|
||
<li class="vs22">...</li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.4.0">cpe:/a:dojotoolkit:dojo:0.4.0</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.4.1">cpe:/a:dojotoolkit:dojo:0.4.1</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.4.2">cpe:/a:dojotoolkit:dojo:0.4.2</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.4.3">cpe:/a:dojotoolkit:dojo:0.4.3</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.0">cpe:/a:dojotoolkit:dojo:1.0</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.0.1">cpe:/a:dojotoolkit:dojo:1.0.1</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.0.2">cpe:/a:dojotoolkit:dojo:1.0.2</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.1">cpe:/a:dojotoolkit:dojo:1.1</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.1.1">cpe:/a:dojotoolkit:dojo:1.1.1</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2">cpe:/a:dojotoolkit:dojo:1.2</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2.1">cpe:/a:dojotoolkit:dojo:1.2.1</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2.2">cpe:/a:dojotoolkit:dojo:1.2.2</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2.3">cpe:/a:dojotoolkit:dojo:1.2.3</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3">cpe:/a:dojotoolkit:dojo:1.3</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3.1">cpe:/a:dojotoolkit:dojo:1.3.1</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3.2">cpe:/a:dojotoolkit:dojo:1.3.2</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.4">cpe:/a:dojotoolkit:dojo:1.4</a> </li>
|
||
<li class="vs22 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.4.1">cpe:/a:dojotoolkit:dojo:1.4.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2275">CVE-2010-2275</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('dojo-war-1.3.0.war', '36572b4e096421becab9346da41bbc4ec1316a54', 'cve', 'CVE-2010-2275')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Cross-site scripting (XSS) vulnerability in dijit/tests/_testCommon.js in Dojo Toolkit SDK before 1.4.2 allows remote attackers to inject arbitrary web script or HTML via the theme parameter, as demonstrated by an attack against dijit/tests/form/test_Button.html.
|
||
<ul>
|
||
<li>AIXAPAR - <a target="_blank" href="http://www-1.ibm.com/support/docview.wss?uid=swg1LO50896">LO50896</a></li>
|
||
<li>AIXAPAR - <a target="_blank" href="http://www-1.ibm.com/support/docview.wss?uid=swg1LO50994">LO50994</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://bugs.dojotoolkit.org/ticket/10773">http://bugs.dojotoolkit.org/ticket/10773</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21431472">http://www-01.ibm.com/support/docview.wss?uid=swg21431472</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.gdssecurity.com/l/b/2010/03/12/multiple-dom-based-xss-in-dojo-toolkit-sdk/">http://www.gdssecurity.com/l/b/2010/03/12/multiple-dom-based-xss-in-dojo-toolkit-sdk/</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/38964">38964</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/40007">40007</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2010/1281">ADV-2010-1281</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs23', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs23"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3">cpe:/a:dojotoolkit:dojo:1.3</a> </li>
|
||
<li class="vs23">...</li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.1.0">cpe:/a:dojotoolkit:dojo:0.1.0</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.2.0">cpe:/a:dojotoolkit:dojo:0.2.0</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.2.1">cpe:/a:dojotoolkit:dojo:0.2.1</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.2.2">cpe:/a:dojotoolkit:dojo:0.2.2</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.3.0">cpe:/a:dojotoolkit:dojo:0.3.0</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.3.1">cpe:/a:dojotoolkit:dojo:0.3.1</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.4.0">cpe:/a:dojotoolkit:dojo:0.4.0</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.4.1">cpe:/a:dojotoolkit:dojo:0.4.1</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.4.2">cpe:/a:dojotoolkit:dojo:0.4.2</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.4.3">cpe:/a:dojotoolkit:dojo:0.4.3</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.9.0">cpe:/a:dojotoolkit:dojo:0.9.0</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A0.9.0%3Abeta">cpe:/a:dojotoolkit:dojo:0.9.0:beta</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.0">cpe:/a:dojotoolkit:dojo:1.0</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.0.1">cpe:/a:dojotoolkit:dojo:1.0.1</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.0.2">cpe:/a:dojotoolkit:dojo:1.0.2</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.1">cpe:/a:dojotoolkit:dojo:1.1</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.1.1">cpe:/a:dojotoolkit:dojo:1.1.1</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2">cpe:/a:dojotoolkit:dojo:1.2</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2.1">cpe:/a:dojotoolkit:dojo:1.2.1</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2.2">cpe:/a:dojotoolkit:dojo:1.2.2</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2.3">cpe:/a:dojotoolkit:dojo:1.2.3</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3">cpe:/a:dojotoolkit:dojo:1.3</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3.1">cpe:/a:dojotoolkit:dojo:1.3.1</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3.2">cpe:/a:dojotoolkit:dojo:1.3.2</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.4">cpe:/a:dojotoolkit:dojo:1.4</a> </li>
|
||
<li class="vs23 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.4.1">cpe:/a:dojotoolkit:dojo:1.4.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2274">CVE-2010-2274</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('dojo-war-1.3.0.war', '36572b4e096421becab9346da41bbc4ec1316a54', 'cve', 'CVE-2010-2274')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
</p>
|
||
<p>Multiple open redirect vulnerabilities in Dojo 1.0.x before 1.0.3, 1.1.x before 1.1.2, 1.2.x before 1.2.4, 1.3.x before 1.3.3, and 1.4.x before 1.4.2 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, possibly related to dojo/resources/iframe_history.html, dojox/av/FLAudio.js, dojox/av/FLVideo.js, dojox/av/resources/audio.swf, dojox/av/resources/video.swf, util/buildscripts/jslib/build.js, util/buildscripts/jslib/buildUtil.js, and util/doh/runner.html.
|
||
<ul>
|
||
<li>AIXAPAR - <a target="_blank" href="http://www-1.ibm.com/support/docview.wss?uid=swg1LO50994">LO50994</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory/">http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory/</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21431472">http://www-01.ibm.com/support/docview.wss?uid=swg21431472</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/38964">38964</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/40007">40007</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2010/1281">ADV-2010-1281</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs24', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs24"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3">cpe:/a:dojotoolkit:dojo:1.3</a> </li>
|
||
<li class="vs24">...</li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.0">cpe:/a:dojotoolkit:dojo:1.0</a> </li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.0.1">cpe:/a:dojotoolkit:dojo:1.0.1</a> </li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.0.2">cpe:/a:dojotoolkit:dojo:1.0.2</a> </li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.1">cpe:/a:dojotoolkit:dojo:1.1</a> </li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.1.1">cpe:/a:dojotoolkit:dojo:1.1.1</a> </li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2">cpe:/a:dojotoolkit:dojo:1.2</a> </li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2.1">cpe:/a:dojotoolkit:dojo:1.2.1</a> </li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2.2">cpe:/a:dojotoolkit:dojo:1.2.2</a> </li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2.3">cpe:/a:dojotoolkit:dojo:1.2.3</a> </li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3">cpe:/a:dojotoolkit:dojo:1.3</a> </li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3.1">cpe:/a:dojotoolkit:dojo:1.3.1</a> </li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3.2">cpe:/a:dojotoolkit:dojo:1.3.2</a> </li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.4">cpe:/a:dojotoolkit:dojo:1.4</a> </li>
|
||
<li class="vs24 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.4.1">cpe:/a:dojotoolkit:dojo:1.4.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2273">CVE-2010-2273</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('dojo-war-1.3.0.war', '36572b4e096421becab9346da41bbc4ec1316a54', 'cve', 'CVE-2010-2273')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Multiple cross-site scripting (XSS) vulnerabilities in Dojo 1.0.x before 1.0.3, 1.1.x before 1.1.2, 1.2.x before 1.2.4, 1.3.x before 1.3.3, and 1.4.x before 1.4.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to dojo/resources/iframe_history.html, dojox/av/FLAudio.js, dojox/av/FLVideo.js, dojox/av/resources/audio.swf, dojox/av/resources/video.swf, util/buildscripts/jslib/build.js, and util/buildscripts/jslib/buildUtil.js, as demonstrated by the (1) dojoUrl and (2) testUrl parameters to util/doh/runner.html.
|
||
<ul>
|
||
<li>AIXAPAR - <a target="_blank" href="http://www-1.ibm.com/support/docview.wss?uid=swg1LO50994">LO50994</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://bugs.dojotoolkit.org/ticket/10773">http://bugs.dojotoolkit.org/ticket/10773</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory/">http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory/</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21431472">http://www-01.ibm.com/support/docview.wss?uid=swg21431472</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.gdssecurity.com/l/b/2010/03/12/multiple-dom-based-xss-in-dojo-toolkit-sdk/">http://www.gdssecurity.com/l/b/2010/03/12/multiple-dom-based-xss-in-dojo-toolkit-sdk/</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/38964">38964</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/40007">40007</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2010/1281">ADV-2010-1281</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs25', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs25"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3">cpe:/a:dojotoolkit:dojo:1.3</a> </li>
|
||
<li class="vs25">...</li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.0">cpe:/a:dojotoolkit:dojo:1.0</a> </li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.0.1">cpe:/a:dojotoolkit:dojo:1.0.1</a> </li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.0.2">cpe:/a:dojotoolkit:dojo:1.0.2</a> </li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.1">cpe:/a:dojotoolkit:dojo:1.1</a> </li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.1.1">cpe:/a:dojotoolkit:dojo:1.1.1</a> </li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2">cpe:/a:dojotoolkit:dojo:1.2</a> </li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2.1">cpe:/a:dojotoolkit:dojo:1.2.1</a> </li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2.2">cpe:/a:dojotoolkit:dojo:1.2.2</a> </li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.2.3">cpe:/a:dojotoolkit:dojo:1.2.3</a> </li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3">cpe:/a:dojotoolkit:dojo:1.3</a> </li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3.1">cpe:/a:dojotoolkit:dojo:1.3.1</a> </li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.3.2">cpe:/a:dojotoolkit:dojo:1.3.2</a> </li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.4">cpe:/a:dojotoolkit:dojo:1.4</a> </li>
|
||
<li class="vs25 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojotoolkit%3Adojo%3A1.4.1">cpe:/a:dojotoolkit:dojo:1.4.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-2376">CVE-2007-2376</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('dojo-war-1.3.0.war', '36572b4e096421becab9346da41bbc4ec1316a54', 'cve', 'CVE-2007-2376')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
</p>
|
||
<p>The Dojo framework exchanges data using JavaScript Object Notation (JSON) without an associated protection scheme, which allows remote attackers to obtain the data via a web page that retrieves the data through a URL in the SRC attribute of a SCRIPT element and captures the data using other JavaScript code, aka "JavaScript Hijacking."
|
||
<ul>
|
||
<li>MISC - <a target="_blank" href="http://www.fortifysoftware.com/servlet/downloads/public/JavaScript_Hijacking.pdf">http://www.fortifysoftware.com/servlet/downloads/public/JavaScript_Hijacking.pdf</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/43323">43323</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs26"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adojo_toolkit%3Adojo_toolkit">cpe:/a:dojo_toolkit:dojo_toolkit</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l26_52fa2a12084cef04a5ce4e99d6dd63ba3fbf1071"></a>dwr-1.1.1.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> DWR is easy Ajax for Java.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\dwr-1.1.1.jar<br/>
|
||
<b>MD5:</b> acf4c23760ecb7377ee5047cd89afc90<br/>
|
||
<b>SHA1:</b> 52fa2a12084cef04a5ce4e99d6dd63ba3fbf1071
|
||
</p>
|
||
<h4 id="header64" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content64" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>dwr</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>uk.ltd.getahead</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.1.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>1.1.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>dwr-1.1.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>dwr</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>getahead</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>ltd</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>uk</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>dwr</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>1.1.1</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>dwr</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>uk.ltd.getahead</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Direct Web Remoting</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.1.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header65" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content65" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.1.1" target="_blank">cpe:/a:getahead:direct_web_remoting:1.1.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('dwr-1.1.1.jar', '52fa2a12084cef04a5ce4e99d6dd63ba3fbf1071', 'cpe', 'cpe:/a:getahead:direct_web_remoting:1.1.1')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%2252fa2a12084cef04a5ce4e99d6dd63ba3fbf1071%22" target="_blank">uk.ltd.getahead:dwr:1.1.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header66" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content66" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0185">CVE-2007-0185</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('dwr-1.1.1.jar', '52fa2a12084cef04a5ce4e99d6dd63ba3fbf1071', 'cve', 'CVE-2007-0185')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
</p>
|
||
<p>Getahead Direct Web Remoting (DWR) before 1.1.4 allows attackers to cause a denial of service (memory exhaustion and servlet outage) via unknown vectors related to a large number of calls in a batch.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/21955">21955</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://getahead.ltd.uk/dwr/changelog">http://getahead.ltd.uk/dwr/changelog</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/32658">32658</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/23641">23641</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html">SUSE-SR:2009:004</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2007/0095">ADV-2007-0095</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/31382">dwr-servlet-engine-dos(31382)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs27', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs27"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.1.1">cpe:/a:getahead:direct_web_remoting:1.1.1</a> </li>
|
||
<li class="vs27">...</li>
|
||
<li class="vs27 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A0.7">cpe:/a:getahead:direct_web_remoting:0.7</a> </li>
|
||
<li class="vs27 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A0.8">cpe:/a:getahead:direct_web_remoting:0.8</a> </li>
|
||
<li class="vs27 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A0.9">cpe:/a:getahead:direct_web_remoting:0.9</a> </li>
|
||
<li class="vs27 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.0">cpe:/a:getahead:direct_web_remoting:1.0</a> </li>
|
||
<li class="vs27 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.1.0">cpe:/a:getahead:direct_web_remoting:1.1.0</a> </li>
|
||
<li class="vs27 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.1.1">cpe:/a:getahead:direct_web_remoting:1.1.1</a> </li>
|
||
<li class="vs27 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.1.2">cpe:/a:getahead:direct_web_remoting:1.1.2</a> </li>
|
||
<li class="vs27 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.1.3">cpe:/a:getahead:direct_web_remoting:1.1.3</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0184">CVE-2007-0184</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('dwr-1.1.1.jar', '52fa2a12084cef04a5ce4e99d6dd63ba3fbf1071', 'cve', 'CVE-2007-0184')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
</p>
|
||
<p>Getahead Direct Web Remoting (DWR) before 1.1.4 allows attackers to obtain unauthorized access to public methods via a crafted request that bypasses the include/exclude checks.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/21955">21955</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://getahead.ltd.uk/dwr/changelog">http://getahead.ltd.uk/dwr/changelog</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/32657">32657</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/23641">23641</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html">SUSE-SR:2009:004</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2007/0095">ADV-2007-0095</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/31377">dwr-include-exclude-security-bypass(31377)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs28', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs28"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.1.1">cpe:/a:getahead:direct_web_remoting:1.1.1</a> </li>
|
||
<li class="vs28">...</li>
|
||
<li class="vs28 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A0.7">cpe:/a:getahead:direct_web_remoting:0.7</a> </li>
|
||
<li class="vs28 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A0.8">cpe:/a:getahead:direct_web_remoting:0.8</a> </li>
|
||
<li class="vs28 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A0.9">cpe:/a:getahead:direct_web_remoting:0.9</a> </li>
|
||
<li class="vs28 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.0">cpe:/a:getahead:direct_web_remoting:1.0</a> </li>
|
||
<li class="vs28 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.1.0">cpe:/a:getahead:direct_web_remoting:1.1.0</a> </li>
|
||
<li class="vs28 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.1.1">cpe:/a:getahead:direct_web_remoting:1.1.1</a> </li>
|
||
<li class="vs28 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.1.2">cpe:/a:getahead:direct_web_remoting:1.1.2</a> </li>
|
||
<li class="vs28 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.1.3">cpe:/a:getahead:direct_web_remoting:1.1.3</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-6916">CVE-2006-6916</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('dwr-1.1.1.jar', '52fa2a12084cef04a5ce4e99d6dd63ba3fbf1071', 'cve', 'CVE-2006-6916')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
</p>
|
||
<p>Getahead Direct Web Remoting (DWR) before 1.1.3 allows attackers to cause a denial of service (infinite loop) via unknown vectors related to "crafted input."
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://getahead.ltd.uk/dwr/changelog">http://getahead.ltd.uk/dwr/changelog</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs29"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Agetahead%3Adirect_web_remoting%3A1.1.2">cpe:/a:getahead:direct_web_remoting:1.1.2</a> and all previous versions</li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l27_c3fba1f00073a38d370990ce7d8b5d4f9b05a11a"></a>ehcache-core-2.2.0.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> This is the ehcache core module. Pair it with other modules for added
|
||
functionality.
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">The Apache Software License, Version 2.0: src/assemble/LICENSE.txt</pre>
|
||
<b>File Path:</b> target\test-classes\ehcache-core-2.2.0.jar<br/>
|
||
<b>MD5:</b> 2c95e83b612691ba2a54e0c56cb9177f<br/>
|
||
<b>SHA1:</b> c3fba1f00073a38d370990ce7d8b5d4f9b05a11a
|
||
</p>
|
||
<h4 id="header67" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content67" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>ehcache-core</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>net.sf.ehcache</td></tr>
|
||
<tr><td>file</td><td>name</td><td>ehcache-core-2.2.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>cache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>ehcache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>net</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>sf</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>ehcache-core</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>This is the ehcache core module. Pair it with other modules for added
|
||
functionality.
|
||
</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>net.sf.ehcache</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Ehcache Core</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>ehcache-parent</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header68" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content68" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22c3fba1f00073a38d370990ce7d8b5d4f9b05a11a%22" target="_blank">net.sf.ehcache:ehcache-core:2.2.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l28_30fb37d6163cf16e3ba740343becdd14d5457619"></a>FileHelpers.2.0.0.0.nupkg</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\FileHelpers.2.0.0.0.nupkg<br/>
|
||
<b>MD5:</b> 0bf948b505852a2af8a597b8a129ef9a<br/>
|
||
<b>SHA1:</b> 30fb37d6163cf16e3ba740343becdd14d5457619
|
||
</p>
|
||
<h4 id="header69" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content69" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>2.0.0.0</td></tr>
|
||
<tr><td>file</td><td>name</td><td>FileHelpers.2.0.0.0</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header70" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content70" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l29_d14a722b66388d84ac3b57c4de56e702aa5fea96"></a>FileHelpers.2.0.0.0.nupkg: FileHelpers.nuspec</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\FileHelpers.2.0.0.0.nupkg\FileHelpers.nuspec<br/>
|
||
<b>MD5:</b> 9e2287f0174bcd79cf7e2427d73a1197<br/>
|
||
<b>SHA1:</b> d14a722b66388d84ac3b57c4de56e702aa5fea96
|
||
</p>
|
||
<h4 id="header71" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content71" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>FileHelpers</td></tr>
|
||
<tr><td>nuspec</td><td>authors</td><td>Marcos Meli</td></tr>
|
||
<tr><td>nuspec</td><td>id</td><td>FileHelpers</td></tr>
|
||
<tr><td>nuspec</td><td>owners</td><td>Marcos Meli</td></tr>
|
||
<tr><td>nuspec</td><td>version</td><td>2.0.0.0</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header72" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content72" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l30_a256f622a6209ec21a13d490443ffd6dbda4f5b7"></a>FileHelpers.2.0.0.0.nupkg: FileHelpers.dll</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\FileHelpers.2.0.0.0.nupkg\lib\FileHelpers.dll<br/>
|
||
<b>MD5:</b> 4829fa768de37c315a3a3b7bca027b64<br/>
|
||
<b>SHA1:</b> a256f622a6209ec21a13d490443ffd6dbda4f5b7
|
||
</p>
|
||
<h4 id="header73" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content73" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>FileHelpers</td></tr>
|
||
<tr><td>grokassembly</td><td>product</td><td>FileHelpers</td></tr>
|
||
<tr><td>grokassembly</td><td>vendor</td><td>Marcos Meli</td></tr>
|
||
<tr><td>grokassembly</td><td>version</td><td>2.0.0.0</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header74" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content74" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l31_e416350e2ee0e0711e2716cf7efce54168accc52"></a>FileHelpers.2.0.0.0.nupkg: FileHelpers.ExcelStorage.dll</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\FileHelpers.2.0.0.0.nupkg\lib\FileHelpers.ExcelStorage.dll<br/>
|
||
<b>MD5:</b> d22aeca6ee71a2e6f5b3d296280ba98a<br/>
|
||
<b>SHA1:</b> e416350e2ee0e0711e2716cf7efce54168accc52
|
||
</p>
|
||
<h4 id="header75" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content75" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>FileHelpers.ExcelStorage</td></tr>
|
||
<tr><td>grokassembly</td><td>product</td><td>FileHelpers.ExcelStorage</td></tr>
|
||
<tr><td>grokassembly</td><td>vendor</td><td>Marcos Meli</td></tr>
|
||
<tr><td>grokassembly</td><td>version</td><td>2.0.0.0</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header76" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content76" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l32_cdaa993485f737951fd91c71f41c929cd06dffa3"></a>FileHelpers.2.0.0.0.nupkg: Interop.Excel.dll</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\FileHelpers.2.0.0.0.nupkg\lib\Interop.Excel.dll<br/>
|
||
<b>MD5:</b> 728ff3aeae71cbd8d303f442e3843c4c<br/>
|
||
<b>SHA1:</b> cdaa993485f737951fd91c71f41c929cd06dffa3
|
||
</p>
|
||
<h4 id="header77" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content77" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>Interop.Excel</td></tr>
|
||
<tr><td>grokassembly</td><td>product</td><td>Interop.Excel</td></tr>
|
||
<tr><td>grokassembly</td><td>vendor</td><td></td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header78" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content78" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l33_eefcfe4b0c90b6f4232d07d588a08bc04fd32e84"></a>FileHelpers.2.0.0.0.nupkg: Interop.Office.dll</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\FileHelpers.2.0.0.0.nupkg\lib\Interop.Office.dll<br/>
|
||
<b>MD5:</b> 7b55e3bf19775b7a6fa5bf3c271e2c0c<br/>
|
||
<b>SHA1:</b> eefcfe4b0c90b6f4232d07d588a08bc04fd32e84
|
||
</p>
|
||
<h4 id="header79" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content79" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>Interop.Office</td></tr>
|
||
<tr><td>grokassembly</td><td>product</td><td>Interop.Office</td></tr>
|
||
<tr><td>grokassembly</td><td>vendor</td><td></td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header80" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content80" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l34_3501b670aa7e3822ddf7693082f621b1cd8ce086"></a>freemarker-2.3.12.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b>
|
||
FreeMarker is a "template engine"; a generic tool to generate text output based on templates.
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">BSD-style license: http://www.freemarker.org/LICENSE.txt</pre>
|
||
<b>File Path:</b> target\test-classes\freemarker-2.3.12.jar<br/>
|
||
<b>MD5:</b> 719554bbc3d8a98582a8a93328134fe2<br/>
|
||
<b>SHA1:</b> 3501b670aa7e3822ddf7693082f621b1cd8ce086
|
||
</p>
|
||
<h4 id="header81" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content81" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>freemarker</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.freemarker</td></tr>
|
||
<tr><td>file</td><td>name</td><td>freemarker-2.3.12</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>freemarker</td></tr>
|
||
<tr><td>Manifest</td><td>extension-name</td><td>FreeMarker</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>VSS Java FreeMarker</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>Visigoth Software Society</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>FreeMarker</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>Visigoth Software Society</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>freemarker</td></tr>
|
||
<tr><td>pom</td><td>description</td><td> FreeMarker is a "template engine"; a generic tool to generate text output based on templates. </td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>freemarker</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>FreeMarker</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header82" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content82" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=org/freemarker/freemarker/2.3.12/freemarker-2.3.12.jar" target="_blank">org.freemarker:freemarker:2.3.12</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l35_0f6b07582a3d6ba452b10527fb508809aff8b353"></a>geronimo-javamail_1.4_spec-1.2.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> Provides open-source implementations of Sun specifications.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\geronimo-javamail_1.4_spec-1.2.jar<br/>
|
||
<b>MD5:</b> f9f0465816f2db5fa9f409fb1d9700c8<br/>
|
||
<b>SHA1:</b> 0f6b07582a3d6ba452b10527fb508809aff8b353
|
||
</p>
|
||
<h4 id="header83" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content83" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>geronimo-javamail_1.4_spec</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.geronimo.specs</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.2</td></tr>
|
||
<tr><td>file</td><td>name</td><td>geronimo-javamail_1.4_spec-1.2</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>geronimo</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>mail</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Version</td><td>1.2</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>1.2</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>geronimo-javamail_1.4_spec</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.geronimo.specs</td></tr>
|
||
<tr><td>pom</td><td>parent-version</td><td>1.2</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.2</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header84" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content84" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.2" target="_blank">cpe:/a:apache:geronimo:1.2</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('geronimo-javamail_1.4_spec-1.2.jar', '0f6b07582a3d6ba452b10527fb508809aff8b353', 'cpe', 'cpe:/a:apache:geronimo:1.2')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%220f6b07582a3d6ba452b10527fb508809aff8b353%22" target="_blank">org.apache.geronimo.specs:geronimo-javamail_1.4_spec:1.2</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header85" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content85" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5034">CVE-2011-5034</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('geronimo-javamail_1.4_spec-1.2.jar', '0f6b07582a3d6ba452b10527fb508809aff8b353', 'cve', 'CVE-2011-5034')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.8
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html">20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/903934">VU#903934</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.nruns.com/_downloads/advisory28122011.pdf">http://www.nruns.com/_downloads/advisory28122011.pdf</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ocert.org/advisories/ocert-2011-003.html">http://www.ocert.org/advisories/ocert-2011-003.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py">https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47412">47412</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs30', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs30"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.2">cpe:/a:apache:geronimo:1.2</a> </li>
|
||
<li class="vs30">...</li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.0">cpe:/a:apache:geronimo:1.0</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1">cpe:/a:apache:geronimo:1.1</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1.1">cpe:/a:apache:geronimo:1.1.1</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.2">cpe:/a:apache:geronimo:1.2</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.1">cpe:/a:apache:geronimo:2.0.1</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.2">cpe:/a:apache:geronimo:2.0.2</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1">cpe:/a:apache:geronimo:2.1</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.1">cpe:/a:apache:geronimo:2.1.1</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.2">cpe:/a:apache:geronimo:2.1.2</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.3">cpe:/a:apache:geronimo:2.1.3</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.4">cpe:/a:apache:geronimo:2.1.4</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.5">cpe:/a:apache:geronimo:2.1.5</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.6">cpe:/a:apache:geronimo:2.1.6</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7">cpe:/a:apache:geronimo:2.1.7</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.8">cpe:/a:apache:geronimo:2.1.8</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2">cpe:/a:apache:geronimo:2.2</a> </li>
|
||
<li class="vs30 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2.1">cpe:/a:apache:geronimo:2.2.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-0732">CVE-2008-0732</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('geronimo-javamail_1.4_spec-1.2.jar', '0f6b07582a3d6ba452b10527fb508809aff8b353', 'cve', 'CVE-2008-0732')">suppress</button></p>
|
||
<p>Severity:
|
||
Low
|
||
<br/>CVSS Score: 2.1
|
||
<br/>CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')
|
||
</p>
|
||
<p>The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.
|
||
<ul>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/28838">28838</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html">SUSE-SR:2008:003</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs31"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo">cpe:/a:apache:geronimo</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l36_c872b46c601d8dc03633288b81269f9e42762cea"></a>geronimo-jms_1.1_spec-1.1.1.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> Provides open-source implementations of Sun specifications.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\geronimo-jms_1.1_spec-1.1.1.jar<br/>
|
||
<b>MD5:</b> d80ce71285696d36c1add1989b94f084<br/>
|
||
<b>SHA1:</b> c872b46c601d8dc03633288b81269f9e42762cea
|
||
</p>
|
||
<h4 id="header86" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content86" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>geronimo-jms_1.1_spec</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.geronimo.specs</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.1.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>geronimo-jms_1.1_spec-1.1.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>jms</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Version</td><td>1.1.1</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>1.1.1</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>geronimo-jms_1.1_spec</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.geronimo.specs</td></tr>
|
||
<tr><td>pom</td><td>parent-version</td><td>1.1.1</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.1.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header87" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content87" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>geronimo-jta_1.1_spec-1.1.1.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\geronimo-jta_1.1_spec-1.1.1.jar</li>
|
||
<li>SHA1: aabab3165b8ea936b9360abbf448459c0d04a5a4</li>
|
||
<li>MD5: 4aa8d50456bcec0bf6f032ceb182ad64</li>
|
||
<li>maven: <a href="http://search.maven.org/#search|ga|1|1%3A%22aabab3165b8ea936b9360abbf448459c0d04a5a4%22" target="_blank">org.apache.geronimo.specs:geronimo-jta_1.1_spec:1.1.1</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header88" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content88" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1.1" target="_blank">cpe:/a:apache:geronimo:1.1.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('geronimo-jms_1.1_spec-1.1.1.jar', 'c872b46c601d8dc03633288b81269f9e42762cea', 'cpe', 'cpe:/a:apache:geronimo:1.1.1')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22c872b46c601d8dc03633288b81269f9e42762cea%22" target="_blank">org.apache.geronimo.specs:geronimo-jms_1.1_spec:1.1.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header89" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content89" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5034">CVE-2011-5034</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('geronimo-jms_1.1_spec-1.1.1.jar', 'c872b46c601d8dc03633288b81269f9e42762cea', 'cve', 'CVE-2011-5034')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.8
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html">20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/903934">VU#903934</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.nruns.com/_downloads/advisory28122011.pdf">http://www.nruns.com/_downloads/advisory28122011.pdf</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ocert.org/advisories/ocert-2011-003.html">http://www.ocert.org/advisories/ocert-2011-003.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py">https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47412">47412</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs32', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs32"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1.1">cpe:/a:apache:geronimo:1.1.1</a> </li>
|
||
<li class="vs32">...</li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.0">cpe:/a:apache:geronimo:1.0</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1">cpe:/a:apache:geronimo:1.1</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1.1">cpe:/a:apache:geronimo:1.1.1</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.2">cpe:/a:apache:geronimo:1.2</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.1">cpe:/a:apache:geronimo:2.0.1</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.2">cpe:/a:apache:geronimo:2.0.2</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1">cpe:/a:apache:geronimo:2.1</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.1">cpe:/a:apache:geronimo:2.1.1</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.2">cpe:/a:apache:geronimo:2.1.2</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.3">cpe:/a:apache:geronimo:2.1.3</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.4">cpe:/a:apache:geronimo:2.1.4</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.5">cpe:/a:apache:geronimo:2.1.5</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.6">cpe:/a:apache:geronimo:2.1.6</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7">cpe:/a:apache:geronimo:2.1.7</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.8">cpe:/a:apache:geronimo:2.1.8</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2">cpe:/a:apache:geronimo:2.2</a> </li>
|
||
<li class="vs32 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2.1">cpe:/a:apache:geronimo:2.2.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-0732">CVE-2008-0732</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('geronimo-jms_1.1_spec-1.1.1.jar', 'c872b46c601d8dc03633288b81269f9e42762cea', 'cve', 'CVE-2008-0732')">suppress</button></p>
|
||
<p>Severity:
|
||
Low
|
||
<br/>CVSS Score: 2.1
|
||
<br/>CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')
|
||
</p>
|
||
<p>The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.
|
||
<ul>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/28838">28838</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html">SUSE-SR:2008:003</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs33"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo">cpe:/a:apache:geronimo</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l37_f4d90788691f5f5f201f39a53a23d392cde660a3"></a>geronimo-jpa_2.0_spec-1.1.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> Implementation of Sun JSR-317 JPA 2.0 Spec API<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\geronimo-jpa_2.0_spec-1.1.jar<br/>
|
||
<b>MD5:</b> 007c972f6dcfea68a6686b262c6f3d2f<br/>
|
||
<b>SHA1:</b> f4d90788691f5f5f201f39a53a23d392cde660a3
|
||
</p>
|
||
<h4 id="header90" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content90" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>geronimo-jpa_2.0_spec</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.geronimo.specs</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>geronimo-jpa_2.0_spec-1.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>geronimo</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>jpa</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>persistence</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>specs</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Version</td><td>1.1</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>1.1</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>2.0</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>geronimo-jpa_2.0_spec</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.geronimo.specs</td></tr>
|
||
<tr><td>pom</td><td>parent-version</td><td>1.1</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header91" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content91" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1" target="_blank">cpe:/a:apache:geronimo:1.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('geronimo-jpa_2.0_spec-1.1.jar', 'f4d90788691f5f5f201f39a53a23d392cde660a3', 'cpe', 'cpe:/a:apache:geronimo:1.1')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22f4d90788691f5f5f201f39a53a23d392cde660a3%22" target="_blank">org.apache.geronimo.specs:geronimo-jpa_2.0_spec:1.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header92" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content92" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5034">CVE-2011-5034</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('geronimo-jpa_2.0_spec-1.1.jar', 'f4d90788691f5f5f201f39a53a23d392cde660a3', 'cve', 'CVE-2011-5034')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.8
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html">20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/903934">VU#903934</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.nruns.com/_downloads/advisory28122011.pdf">http://www.nruns.com/_downloads/advisory28122011.pdf</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ocert.org/advisories/ocert-2011-003.html">http://www.ocert.org/advisories/ocert-2011-003.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py">https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47412">47412</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs34', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs34"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1">cpe:/a:apache:geronimo:1.1</a> </li>
|
||
<li class="vs34">...</li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.0">cpe:/a:apache:geronimo:1.0</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1">cpe:/a:apache:geronimo:1.1</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1.1">cpe:/a:apache:geronimo:1.1.1</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.2">cpe:/a:apache:geronimo:1.2</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.1">cpe:/a:apache:geronimo:2.0.1</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.2">cpe:/a:apache:geronimo:2.0.2</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1">cpe:/a:apache:geronimo:2.1</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.1">cpe:/a:apache:geronimo:2.1.1</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.2">cpe:/a:apache:geronimo:2.1.2</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.3">cpe:/a:apache:geronimo:2.1.3</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.4">cpe:/a:apache:geronimo:2.1.4</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.5">cpe:/a:apache:geronimo:2.1.5</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.6">cpe:/a:apache:geronimo:2.1.6</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7">cpe:/a:apache:geronimo:2.1.7</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.8">cpe:/a:apache:geronimo:2.1.8</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2">cpe:/a:apache:geronimo:2.2</a> </li>
|
||
<li class="vs34 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2.1">cpe:/a:apache:geronimo:2.2.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-0732">CVE-2008-0732</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('geronimo-jpa_2.0_spec-1.1.jar', 'f4d90788691f5f5f201f39a53a23d392cde660a3', 'cve', 'CVE-2008-0732')">suppress</button></p>
|
||
<p>Severity:
|
||
Low
|
||
<br/>CVSS Score: 2.1
|
||
<br/>CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')
|
||
</p>
|
||
<p>The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.
|
||
<ul>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/28838">28838</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html">SUSE-SR:2008:003</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs35"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo">cpe:/a:apache:geronimo</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l38_1c171093a8b43aa550c6050ac441abe713ebb4f2"></a>geronimo-stax-api_1.0_spec-1.0.1.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> Provides open-source implementations of Sun specifications.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\geronimo-stax-api_1.0_spec-1.0.1.jar<br/>
|
||
<b>MD5:</b> b7c2a715cd3d1c43dc4ccfae426e8e2e<br/>
|
||
<b>SHA1:</b> 1c171093a8b43aa550c6050ac441abe713ebb4f2
|
||
</p>
|
||
<h4 id="header93" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content93" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>geronimo-stax-api_1.0_spec</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.geronimo.specs</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.0.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>geronimo-stax-api_1.0_spec-1.0.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>stream</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>xml</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Version</td><td>1.0.1</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>Apache Geronimo</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>1.0.1</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>geronimo-stax-api_1.0_spec</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.geronimo.specs</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Streaming API for XML (STAX API 1.0)</td></tr>
|
||
<tr><td>pom</td><td>parent-version</td><td>1.0.1</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.0.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header94" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content94" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>geronimo-activation_1.1_spec-1.0.1.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\geronimo-activation_1.1_spec-1.0.1.jar</li>
|
||
<li>SHA1: 79c75e201af44cf766e78a2515c3f88a19f69e1f</li>
|
||
<li>MD5: fd89b8782af5fd2ac1cadb006477e828</li>
|
||
<li>maven: <a href="http://search.maven.org/#search|ga|1|1%3A%2279c75e201af44cf766e78a2515c3f88a19f69e1f%22" target="_blank">org.apache.geronimo.specs:geronimo-activation_1.1_spec:1.0.1</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header95" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content95" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo" target="_blank">cpe:/a:apache:geronimo:1.0.1</a>
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('geronimo-stax-api_1.0_spec-1.0.1.jar', '1c171093a8b43aa550c6050ac441abe713ebb4f2', 'cpe', 'cpe:/a:apache:geronimo:1.0.1')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%221c171093a8b43aa550c6050ac441abe713ebb4f2%22" target="_blank">org.apache.geronimo.specs:geronimo-stax-api_1.0_spec:1.0.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header96" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content96" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5034">CVE-2011-5034</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('geronimo-stax-api_1.0_spec-1.0.1.jar', '1c171093a8b43aa550c6050ac441abe713ebb4f2', 'cve', 'CVE-2011-5034')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.8
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html">20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/903934">VU#903934</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.nruns.com/_downloads/advisory28122011.pdf">http://www.nruns.com/_downloads/advisory28122011.pdf</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ocert.org/advisories/ocert-2011-003.html">http://www.ocert.org/advisories/ocert-2011-003.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py">https://github.com/FireFart/HashCollision-DOS-POC/blob/master/HashtablePOC.py</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47412">47412</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs36', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs36"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2.1">cpe:/a:apache:geronimo:2.2.1</a> and all previous versions</li>
|
||
<li class="vs36">...</li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.0">cpe:/a:apache:geronimo:1.0</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1">cpe:/a:apache:geronimo:1.1</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.1.1">cpe:/a:apache:geronimo:1.1.1</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A1.2">cpe:/a:apache:geronimo:1.2</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.1">cpe:/a:apache:geronimo:2.0.1</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.0.2">cpe:/a:apache:geronimo:2.0.2</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1">cpe:/a:apache:geronimo:2.1</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.1">cpe:/a:apache:geronimo:2.1.1</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.2">cpe:/a:apache:geronimo:2.1.2</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.3">cpe:/a:apache:geronimo:2.1.3</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.4">cpe:/a:apache:geronimo:2.1.4</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.5">cpe:/a:apache:geronimo:2.1.5</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.6">cpe:/a:apache:geronimo:2.1.6</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.7">cpe:/a:apache:geronimo:2.1.7</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.1.8">cpe:/a:apache:geronimo:2.1.8</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2">cpe:/a:apache:geronimo:2.2</a> </li>
|
||
<li class="vs36 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo%3A2.2.1">cpe:/a:apache:geronimo:2.2.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-0732">CVE-2008-0732</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('geronimo-stax-api_1.0_spec-1.0.1.jar', '1c171093a8b43aa550c6050ac441abe713ebb4f2', 'cve', 'CVE-2008-0732')">suppress</button></p>
|
||
<p>Severity:
|
||
Low
|
||
<br/>CVSS Score: 2.1
|
||
<br/>CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')
|
||
</p>
|
||
<p>The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.
|
||
<ul>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/28838">28838</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html">SUSE-SR:2008:003</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs37"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ageronimo">cpe:/a:apache:geronimo</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l39_9d84f15fe35e2c716a02979fb62f50a29f38aefa"></a>guice-3.0.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Guice is a lightweight dependency injection framework for Java 5 and above<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\guice-3.0.jar<br/>
|
||
<b>MD5:</b> ca1c7ba366884cfcd2cfb48d2395c400<br/>
|
||
<b>SHA1:</b> 9d84f15fe35e2c716a02979fb62f50a29f38aefa
|
||
</p>
|
||
<h4 id="header97" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content97" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>guice</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>com.google.inject</td></tr>
|
||
<tr><td>file</td><td>name</td><td>guice-3.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>dependency</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>google</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>guice</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>inject</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>internal</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-copyright</td><td>Copyright (C) 2006 Google Inc.</td></tr>
|
||
<tr><td>manifest</td><td>Bundle-Description</td><td>Guice is a lightweight dependency injection framework for Java 5 and above</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-docurl</td><td>http://code.google.com/p/google-guice/</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>guice</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-requiredexecutionenvironment</td><td>J2SE-1.5,JavaSE-1.6</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>com.google.inject</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>Google, Inc.</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>guice</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>google.inject</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Google Guice - Core Library</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>guice-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>com.google.inject</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header98" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content98" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=com/google/inject/guice/3.0/guice-3.0.jar" target="_blank">com.google.inject:guice:3.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l40_3614fa9e42e8cd4d124ca37a2edb36d0e926959d"></a>hazelcast-2.5.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Hazelcast In-Memory DataGrid<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\hazelcast-2.5.jar<br/>
|
||
<b>MD5:</b> cecb9f89cf60f8947451f620e542cbc8<br/>
|
||
<b>SHA1:</b> 3614fa9e42e8cd4d124ca37a2edb36d0e926959d
|
||
</p>
|
||
<h4 id="header99" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content99" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>hazelcast</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>com.hazelcast</td></tr>
|
||
<tr><td>file</td><td>name</td><td>hazelcast-2.5</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>data</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>hazelcast</td></tr>
|
||
<tr><td>manifest</td><td>Bundle-Description</td><td>Hazelcast In-Memory DataGrid</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-docurl</td><td>http://www.hazelcast.com/</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>hazelcast</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>com.hazelcast</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>Hazelcast, Inc.</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>hazelcast</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>Hazelcast, Inc.</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor-Id</td><td>com.hazelcast</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>hazelcast</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hazelcast</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hazelcast</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>hazelcast</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>hazelcast-root</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>com.hazelcast</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header100" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content100" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%223614fa9e42e8cd4d124ca37a2edb36d0e926959d%22" target="_blank">com.hazelcast:hazelcast:2.5</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l41_826da9fc452e7009116dffc2d348ba705fe2aa82"></a>hibernate3.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\hibernate3.jar<br/>
|
||
<b>MD5:</b> b22bbafa38341db968033f1acbfa8dd9<br/>
|
||
<b>SHA1:</b> 826da9fc452e7009116dffc2d348ba705fe2aa82
|
||
</p>
|
||
<h4 id="header101" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content101" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>hibernate3</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>hibernate</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>Hibernate Distribution</td></tr>
|
||
<tr><td>Manifest</td><td>implementation-url</td><td>http://hibernate.org</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>Hibernate.org</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor-Id</td><td>org.hibernate</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>Hibernate Distribution</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>Hibernate.org</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header102" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content102" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l42_55119c84a43a9af05482e077ab241cacd1910d93"></a>hibernate3.jar\META-INF/maven/org.hibernate/hibernate-c3p0/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> C3P0-based implementation of the Hibernate ConnectionProvder contract<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-c3p0/pom.xml<br/>
|
||
<b>MD5:</b> 301251db8497b5100b7d6e9efb0afc44<br/>
|
||
<b>SHA1:</b> 55119c84a43a9af05482e077ab241cacd1910d93
|
||
</p>
|
||
<h4 id="header103" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content103" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hibernate-c3p0</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>C3P0-based implementation of the Hibernate ConnectionProvder contract</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hibernate</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Hibernate C3P0 ConnectionProvider</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>hibernate-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.hibernate</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header104" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content104" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.hibernate:hibernate-c3p0:3.6.6.Final
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l43_4665e68571641943c1a12ed16a1b7c05c6c40943"></a>hibernate3.jar\META-INF/maven/org.hibernate/hibernate-commons-annotations/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Common reflection code used in support of annotation processing<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">GNU LESSER GENERAL PUBLIC LICENSE: http://www.gnu.org/licenses/lgpl.txt</pre>
|
||
<b>File Path:</b> target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-commons-annotations/pom.xml<br/>
|
||
<b>MD5:</b> 08b54aba75a160ec63d3677d89b2a9bb<br/>
|
||
<b>SHA1:</b> 4665e68571641943c1a12ed16a1b7c05c6c40943
|
||
</p>
|
||
<h4 id="header105" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content105" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hibernate-commons-annotations</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Common reflection code used in support of annotation processing</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hibernate</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Hibernate Commons Annotations</td></tr>
|
||
<tr><td>pom</td><td>organization name</td><td>http://hibernate.org
|
||
</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header106" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content106" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.hibernate:hibernate-commons-annotations:3.2.0.Final
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l44_7d8f09aa7d0100318d826625cb42dbc358e07abd"></a>hibernate3.jar\META-INF/maven/org.hibernate/hibernate-core/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The core functionality of Hibernate<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-core/pom.xml<br/>
|
||
<b>MD5:</b> bd41ed501d7218dc30403320127372f2<br/>
|
||
<b>SHA1:</b> 7d8f09aa7d0100318d826625cb42dbc358e07abd
|
||
</p>
|
||
<h4 id="header107" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content107" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hibernate-core</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>The core functionality of Hibernate</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hibernate</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Hibernate Core</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>hibernate-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.hibernate</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header108" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content108" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.hibernate:hibernate-core:3.6.6.Final
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l45_9218f8cd87f3e28c49d4947361b4c6f66757cc25"></a>hibernate3.jar\META-INF/maven/org.hibernate/hibernate-ehcache/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Integration of Hibernate with Ehcache<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-ehcache/pom.xml<br/>
|
||
<b>MD5:</b> 19610cc4510ae1067e83e910590ca011<br/>
|
||
<b>SHA1:</b> 9218f8cd87f3e28c49d4947361b4c6f66757cc25
|
||
</p>
|
||
<h4 id="header109" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content109" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hibernate-ehcache</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Integration of Hibernate with Ehcache</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hibernate</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Hibernate Ehcache Integration</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>hibernate-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.hibernate</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header110" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content110" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.hibernate:hibernate-ehcache:3.6.6.Final
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l46_38d087e745fa330ad03fd5ab3e2d029845913de7"></a>hibernate3.jar\META-INF/maven/org.hibernate/hibernate-entitymanager/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Hibernate Entity Manager<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-entitymanager/pom.xml<br/>
|
||
<b>MD5:</b> 68c7e92964df6fab1e9082d29a78d9c4<br/>
|
||
<b>SHA1:</b> 38d087e745fa330ad03fd5ab3e2d029845913de7
|
||
</p>
|
||
<h4 id="header111" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content111" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hibernate-entitymanager</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Hibernate Entity Manager</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hibernate</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Hibernate Entity Manager</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>hibernate-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.hibernate</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header112" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content112" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.hibernate:hibernate-entitymanager:3.6.6.Final
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l47_02094fd8813c1b0b43b0e4d36df791ea80cfced1"></a>hibernate3.jar\META-INF/maven/org.hibernate/hibernate-envers/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Support for entity auditing<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-envers/pom.xml<br/>
|
||
<b>MD5:</b> 897a79ec7b20d46002f0bbc441ed1ca9<br/>
|
||
<b>SHA1:</b> 02094fd8813c1b0b43b0e4d36df791ea80cfced1
|
||
</p>
|
||
<h4 id="header113" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content113" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hibernate-envers</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Support for entity auditing</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hibernate</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Hibernate Envers</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>hibernate-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.hibernate</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header114" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content114" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.hibernate:hibernate-envers:3.6.6.Final
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l48_bd2454348c57618c3e02b329a6822d5979d3c871"></a>hibernate3.jar\META-INF/maven/org.hibernate/hibernate-infinispan/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Integration of Hibernate with Infinispan<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-infinispan/pom.xml<br/>
|
||
<b>MD5:</b> 2cc34e9876b4c73c4d9876e784e78e5d<br/>
|
||
<b>SHA1:</b> bd2454348c57618c3e02b329a6822d5979d3c871
|
||
</p>
|
||
<h4 id="header115" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content115" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hibernate-infinispan</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Integration of Hibernate with Infinispan</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hibernate</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Hibernate Infinispan Integration</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>hibernate-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.hibernate</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header116" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content116" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.hibernate:hibernate-infinispan:3.6.6.Final
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l49_ef975161e9c45b177283d9105220f791ed512aea"></a>hibernate3.jar\META-INF/maven/org.hibernate/hibernate-jbosscache/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Integration of Hibernate with JBossCache 3.x (though 2.x sould work as well)<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-jbosscache/pom.xml<br/>
|
||
<b>MD5:</b> 339d8af2672ed9e1bef0e04649a33f46<br/>
|
||
<b>SHA1:</b> ef975161e9c45b177283d9105220f791ed512aea
|
||
</p>
|
||
<h4 id="header117" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content117" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hibernate-jbosscache</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hibernate</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Hibernate JBossCache Integration</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>3.6.6.Final</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header118" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content118" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.hibernate:hibernate-jbosscache:3.6.6.Final
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l50_4aadcf3391317e2a62332e9fd801b8284c3d985c"></a>hibernate3.jar\META-INF/maven/org.hibernate/hibernate-oscache/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Integration of Hibernate with OSCache<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-oscache/pom.xml<br/>
|
||
<b>MD5:</b> 97443939f6f7e9c45375397aac16e0b9<br/>
|
||
<b>SHA1:</b> 4aadcf3391317e2a62332e9fd801b8284c3d985c
|
||
</p>
|
||
<h4 id="header119" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content119" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hibernate-oscache</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Integration of Hibernate with OSCache</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hibernate</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Hibernate OSCache Integration</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>hibernate-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.hibernate</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header120" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content120" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.hibernate:hibernate-oscache:3.6.6.Final
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l51_5a4af64267474034f5d844e6a0af599aea7b746f"></a>hibernate3.jar\META-INF/maven/org.hibernate/hibernate-proxool/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Proxool-based implementation of the Hibernate ConnectionProvder contract<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-proxool/pom.xml<br/>
|
||
<b>MD5:</b> d1749afd6014c4465a13a87583429af2<br/>
|
||
<b>SHA1:</b> 5a4af64267474034f5d844e6a0af599aea7b746f
|
||
</p>
|
||
<h4 id="header121" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content121" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hibernate-proxool</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Proxool-based implementation of the Hibernate ConnectionProvder contract</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hibernate</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Hibernate Proxool ConnectionProvider</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>hibernate-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.hibernate</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header122" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content122" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.hibernate:hibernate-proxool:3.6.6.Final
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l52_aa700e6e775c476182a1e1ad0f15c63cdb537fe0"></a>hibernate3.jar\META-INF/maven/org.hibernate/hibernate-swarmcache/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Integration of Hibernate with SwarmCache<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-swarmcache/pom.xml<br/>
|
||
<b>MD5:</b> 6e1b739de3e65236403d0eb82db58243<br/>
|
||
<b>SHA1:</b> aa700e6e775c476182a1e1ad0f15c63cdb537fe0
|
||
</p>
|
||
<h4 id="header123" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content123" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hibernate-swarmcache</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Integration of Hibernate with SwarmCache</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hibernate</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Hibernate SwarmCache Integration</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>hibernate-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.hibernate</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header124" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content124" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.hibernate:hibernate-swarmcache:3.6.6.Final
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l53_b8710fde765268f33442497aace2848f4fa986f4"></a>hibernate3.jar\META-INF/maven/org.hibernate/hibernate-testing/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Hibernate JUnit test utilities<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\hibernate3.jar\META-INF/maven/org.hibernate/hibernate-testing/pom.xml<br/>
|
||
<b>MD5:</b> 6cad956c9362f77504bf2d9aaf1731ee<br/>
|
||
<b>SHA1:</b> b8710fde765268f33442497aace2848f4fa986f4
|
||
</p>
|
||
<h4 id="header125" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content125" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hibernate-testing</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Hibernate JUnit test utilities</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hibernate</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Hibernate Testing</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>hibernate-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.hibernate</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header126" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content126" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.hibernate:hibernate-testing:3.6.6.Final
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l54_c642a5f7c20539840957584b1af2ad798cd1ba52"></a>httpcore-4.0-beta1.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b>
|
||
HttpComponents Core (Java 1.3 compatible)
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">Apache License: ../LICENSE.txt</pre>
|
||
<b>File Path:</b> target\test-classes\httpcore-4.0-beta1.jar<br/>
|
||
<b>MD5:</b> 7515cfff71e32ce55d5ba6b73251d93a<br/>
|
||
<b>SHA1:</b> c642a5f7c20539840957584b1af2ad798cd1ba52
|
||
</p>
|
||
<h4 id="header127" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content127" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>httpcore</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.httpcomponents</td></tr>
|
||
<tr><td>file</td><td>name</td><td>httpcore-4.0-beta1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>http</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor-Id</td><td>org.apache</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>httpcore</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>
|
||
HttpComponents Core (Java 1.3 compatible)
|
||
</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.httpcomponents</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>HttpCore (base module)</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>httpcomponents-core</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache.httpcomponents</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header128" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content128" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22c642a5f7c20539840957584b1af2ad798cd1ba52%22" target="_blank">org.apache.httpcomponents:httpcore:4.0-beta1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l55_a0d825beaa0bc0b03fcf11315abc4b7fd60fe2e8"></a>httpcore-nio-4.0-beta1.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b>
|
||
HttpComponents Core (NIO extensions)
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">Apache License: ../LICENSE.txt</pre>
|
||
<b>File Path:</b> target\test-classes\httpcore-nio-4.0-beta1.jar<br/>
|
||
<b>MD5:</b> 926965bc84b5f5f138df66ddd05baed0<br/>
|
||
<b>SHA1:</b> a0d825beaa0bc0b03fcf11315abc4b7fd60fe2e8
|
||
</p>
|
||
<h4 id="header129" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content129" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>httpcore-nio</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.httpcomponents</td></tr>
|
||
<tr><td>file</td><td>name</td><td>httpcore-nio-4.0-beta1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>http</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>nio</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor-Id</td><td>org.apache</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>httpcore-nio</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>
|
||
HttpComponents Core (NIO extensions)
|
||
</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.httpcomponents</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>HttpCore (NIO extensions module)</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>httpcomponents-core</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache.httpcomponents</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header130" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content130" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22a0d825beaa0bc0b03fcf11315abc4b7fd60fe2e8%22" target="_blank">org.apache.httpcomponents:httpcore-nio:4.0-beta1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l56_6975da39a7040257bd51d21a231b76c915872d38"></a>javax.inject-1.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The javax.inject API<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt</pre>
|
||
<b>File Path:</b> target\test-classes\javax.inject-1.jar<br/>
|
||
<b>MD5:</b> 289075e48b909e9e74e6c915b3631d2e<br/>
|
||
<b>SHA1:</b> 6975da39a7040257bd51d21a231b76c915872d38
|
||
</p>
|
||
<h4 id="header131" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content131" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>javax.inject</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>javax.inject</td></tr>
|
||
<tr><td>file</td><td>name</td><td>javax.inject-1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>inject</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>javax</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>javax.inject</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>The javax.inject API</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>javax.inject</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>javax.inject</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header132" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content132" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=javax/inject/javax.inject/1/javax.inject-1.jar" target="_blank">javax.inject:javax.inject:1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l57_73a51faadb407dccdbd77234e0d5a0a648665692"></a>jaxb-xercesImpl-1.5.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\jaxb-xercesImpl-1.5.jar<br/>
|
||
<b>MD5:</b> 8cd074364c830fc8ff40a8a19c0a74c8<br/>
|
||
<b>SHA1:</b> 73a51faadb407dccdbd77234e0d5a0a648665692
|
||
</p>
|
||
<h4 id="header133" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content133" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>jaxb-xercesImpl</td></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>xercesImpl</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>activesoap</td></tr>
|
||
<tr><td>file</td><td>name</td><td>jaxb-xercesImpl-1.5</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>org</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>sun</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>xerces</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>xml</td></tr>
|
||
<tr><td>jar (hint)</td><td>package name</td><td>oracle</td></tr>
|
||
<tr><td>Manifest</td><td>extension-name</td><td>com.sun.org.apache.xerces.internal</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>Xerces 2 Parser Implementation (of JAXP RI 1.2.6 )</td></tr>
|
||
<tr><td>Manifest</td><td>implementation-url</td><td>http://xml.apache.org/xerces2-j</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor-Id</td><td>org.apache</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>Java API for XML Processing</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>Sun Microsystems Inc.</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jaxb-xercesImpl</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>activesoap</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header134" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content134" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=activesoap/jaxb-xercesImpl/1.5/jaxb-xercesImpl-1.5.jar" target="_blank">activesoap:jaxb-xercesImpl:1.5</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=activesoap/xercesImpl/1.5/xercesImpl-1.5.jar" target="_blank">activesoap:xercesImpl:1.5</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l58_9f5d3c5974dbe5cf69c2c2ec7d8a4eb6e0fce7f9"></a>jaxen-1.1.1.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Jaxen is a universal Java XPath engine.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\jaxen-1.1.1.jar<br/>
|
||
<b>MD5:</b> 261d1aa59865842ecc32b3848b0c6538<br/>
|
||
<b>SHA1:</b> 9f5d3c5974dbe5cf69c2c2ec7d8a4eb6e0fce7f9
|
||
</p>
|
||
<h4 id="header135" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content135" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>jaxen</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>jaxen</td></tr>
|
||
<tr><td>file</td><td>name</td><td>jaxen-1.1.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>jaxen</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>xpath</td></tr>
|
||
<tr><td>Manifest</td><td>extension-name</td><td>jaxen</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>org.jaxen</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>Codehaus</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>Universal Java XPath Engine</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>Codehaus</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jaxen</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Jaxen is a universal Java XPath engine.</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>jaxen</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>jaxen</td></tr>
|
||
<tr><td>pom</td><td>organization name</td><td>http://codehaus.org
|
||
</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header136" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content136" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=jaxen/jaxen/1.1.1/jaxen-1.1.1.jar" target="_blank">jaxen:jaxen:1.1.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l59_fb39ebc0cdccea6b54ad87d229a352a894eebecc"></a>jetty-6.1.0.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\jetty-6.1.0.jar<br/>
|
||
<b>MD5:</b> 121a72b1dea1a9adf83079a44ca08e7b<br/>
|
||
<b>SHA1:</b> fb39ebc0cdccea6b54ad87d229a352a894eebecc
|
||
</p>
|
||
<h4 id="header137" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content137" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>jetty</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.mortbay.jetty</td></tr>
|
||
<tr><td>central</td><td>version</td><td>6.1.0</td></tr>
|
||
<tr><td>file</td><td>name</td><td>6.1.0</td></tr>
|
||
<tr><td>file</td><td>name</td><td>jetty-6.1.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>jetty</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>mortbay</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>server</td></tr>
|
||
<tr><td>Manifest</td><td>implementation-version</td><td>6.1.0</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jetty</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>mortbay.jetty</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>6.1.0</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header138" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content138" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>jetty-util-6.1.0.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\jetty-util-6.1.0.jar</li>
|
||
<li>SHA1: 965aae938d48f094546c1918a0bbed0adbe54595</li>
|
||
<li>MD5: a1f1f4d11d58ad4af4b534b2265bd82f</li>
|
||
<li>maven: <a href="http://search.maven.org/#search|ga|1|1%3A%22965aae938d48f094546c1918a0bbed0adbe54595%22" target="_blank">org.mortbay.jetty:jetty-util:6.1.0</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header139" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content139" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> cpe:/a:jetty:jetty:6.1.0
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('jetty-6.1.0.jar', 'fb39ebc0cdccea6b54ad87d229a352a894eebecc', 'cpe', 'cpe:/a:jetty:jetty:6.1.0')">suppress</button>
|
||
</li>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0" target="_blank">cpe:/a:mortbay:jetty:6.1.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('jetty-6.1.0.jar', 'fb39ebc0cdccea6b54ad87d229a352a894eebecc', 'cpe', 'cpe:/a:mortbay:jetty:6.1.0')">suppress</button>
|
||
</li>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6.1" target="_blank">cpe:/a:mortbay_jetty:jetty:6.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('jetty-6.1.0.jar', 'fb39ebc0cdccea6b54ad87d229a352a894eebecc', 'cpe', 'cpe:/a:mortbay_jetty:jetty:6.1')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22fb39ebc0cdccea6b54ad87d229a352a894eebecc%22" target="_blank">org.mortbay.jetty:jetty:6.1.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header140" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content140" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4461">CVE-2011-4461</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('jetty-6.1.0.jar', 'fb39ebc0cdccea6b54ad87d229a352a894eebecc', 'cve', 'CVE-2011-4461')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-310 Cryptographic Issues
|
||
</p>
|
||
<p>Jetty 8.1.0.RC2 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html">20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/903934">VU#903934</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.nruns.com/_downloads/advisory28122011.pdf">http://www.nruns.com/_downloads/advisory28122011.pdf</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ocert.org/advisories/ocert-2011-003.html">http://www.ocert.org/advisories/ocert-2011-003.html</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id?1026475">1026475</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47408">47408</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/48981">48981</a></li>
|
||
<li>UBUNTU - <a target="_blank" href="http://www.ubuntu.com/usn/USN-1429-1">USN-1429-1</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/72017">jetty-hash-dos(72017)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs38', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs38"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs38">...</li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amorbtay%3Ajetty%3A6.1.0">cpe:/a:morbtay:jetty:6.1.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0">cpe:/a:mortbay:jetty:1.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0.1">cpe:/a:mortbay:jetty:1.0.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1">cpe:/a:mortbay:jetty:1.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1.1">cpe:/a:mortbay:jetty:1.1.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.2.0">cpe:/a:mortbay:jetty:1.2.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.0">cpe:/a:mortbay:jetty:1.3.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.1">cpe:/a:mortbay:jetty:1.3.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.2">cpe:/a:mortbay:jetty:1.3.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.3">cpe:/a:mortbay:jetty:1.3.3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.4">cpe:/a:mortbay:jetty:1.3.4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.5">cpe:/a:mortbay:jetty:1.3.5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha1">cpe:/a:mortbay:jetty:2.0:alpha1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha2">cpe:/a:mortbay:jetty:2.0:alpha2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta1">cpe:/a:mortbay:jetty:2.0:beta1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta2">cpe:/a:mortbay:jetty:2.0:beta2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.0">cpe:/a:mortbay:jetty:2.0.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.1">cpe:/a:mortbay:jetty:2.0.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.2">cpe:/a:mortbay:jetty:2.0.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.3">cpe:/a:mortbay:jetty:2.0.3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.4">cpe:/a:mortbay:jetty:2.0.4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.5">cpe:/a:mortbay:jetty:2.0.5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.0">cpe:/a:mortbay:jetty:2.1.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.1">cpe:/a:mortbay:jetty:2.1.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.2">cpe:/a:mortbay:jetty:2.1.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.3">cpe:/a:mortbay:jetty:2.1.3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.4">cpe:/a:mortbay:jetty:2.1.4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.5">cpe:/a:mortbay:jetty:2.1.5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.6">cpe:/a:mortbay:jetty:2.1.6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.7">cpe:/a:mortbay:jetty:2.1.7</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b0">cpe:/a:mortbay:jetty:2.1.b0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b1">cpe:/a:mortbay:jetty:2.1.b1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha0">cpe:/a:mortbay:jetty:2.2:alpha0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha1">cpe:/a:mortbay:jetty:2.2:alpha1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta0">cpe:/a:mortbay:jetty:2.2:beta0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta1">cpe:/a:mortbay:jetty:2.2:beta1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta2">cpe:/a:mortbay:jetty:2.2:beta2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta3">cpe:/a:mortbay:jetty:2.2:beta3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta4">cpe:/a:mortbay:jetty:2.2:beta4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.0">cpe:/a:mortbay:jetty:2.2.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.1">cpe:/a:mortbay:jetty:2.2.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.2">cpe:/a:mortbay:jetty:2.2.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.3">cpe:/a:mortbay:jetty:2.2.3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.4">cpe:/a:mortbay:jetty:2.2.4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.5">cpe:/a:mortbay:jetty:2.2.5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.6">cpe:/a:mortbay:jetty:2.2.6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.7">cpe:/a:mortbay:jetty:2.2.7</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.8">cpe:/a:mortbay:jetty:2.2.8</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0">cpe:/a:mortbay:jetty:2.3.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0a">cpe:/a:mortbay:jetty:2.3.0a</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.1">cpe:/a:mortbay:jetty:2.3.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.2">cpe:/a:mortbay:jetty:2.3.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.3">cpe:/a:mortbay:jetty:2.3.3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.4">cpe:/a:mortbay:jetty:2.3.4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.5">cpe:/a:mortbay:jetty:2.3.5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.0">cpe:/a:mortbay:jetty:2.4.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.1">cpe:/a:mortbay:jetty:2.4.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.2">cpe:/a:mortbay:jetty:2.4.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.3">cpe:/a:mortbay:jetty:2.4.3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.4">cpe:/a:mortbay:jetty:2.4.4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.5">cpe:/a:mortbay:jetty:2.4.5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.6">cpe:/a:mortbay:jetty:2.4.6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.7">cpe:/a:mortbay:jetty:2.4.7</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.8">cpe:/a:mortbay:jetty:2.4.8</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.9">cpe:/a:mortbay:jetty:2.4.9</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0">cpe:/a:mortbay:jetty:3.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0">cpe:/a:mortbay:jetty:3.0.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc1">cpe:/a:mortbay:jetty:3.0.0:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc2">cpe:/a:mortbay:jetty:3.0.0:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc3">cpe:/a:mortbay:jetty:3.0.0:rc3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc4">cpe:/a:mortbay:jetty:3.0.0:rc4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc5">cpe:/a:mortbay:jetty:3.0.0:rc5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc6">cpe:/a:mortbay:jetty:3.0.0:rc6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc7">cpe:/a:mortbay:jetty:3.0.0:rc7</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc8">cpe:/a:mortbay:jetty:3.0.0:rc8</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.1">cpe:/a:mortbay:jetty:3.0.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.2">cpe:/a:mortbay:jetty:3.0.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.3">cpe:/a:mortbay:jetty:3.0.3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.4">cpe:/a:mortbay:jetty:3.0.4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.5">cpe:/a:mortbay:jetty:3.0.5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.6">cpe:/a:mortbay:jetty:3.0.6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a0">cpe:/a:mortbay:jetty:3.0.a0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a1">cpe:/a:mortbay:jetty:3.0.a1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a2">cpe:/a:mortbay:jetty:3.0.a2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a3">cpe:/a:mortbay:jetty:3.0.a3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a4">cpe:/a:mortbay:jetty:3.0.a4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a5">cpe:/a:mortbay:jetty:3.0.a5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a6">cpe:/a:mortbay:jetty:3.0.a6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a7">cpe:/a:mortbay:jetty:3.0.a7</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a8">cpe:/a:mortbay:jetty:3.0.a8</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a9">cpe:/a:mortbay:jetty:3.0.a9</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a90">cpe:/a:mortbay:jetty:3.0.a90</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a91">cpe:/a:mortbay:jetty:3.0.a91</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a92">cpe:/a:mortbay:jetty:3.0.a92</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a93">cpe:/a:mortbay:jetty:3.0.a93</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a94">cpe:/a:mortbay:jetty:3.0.a94</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a95">cpe:/a:mortbay:jetty:3.0.a95</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a96">cpe:/a:mortbay:jetty:3.0.a96</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a97">cpe:/a:mortbay:jetty:3.0.a97</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a98">cpe:/a:mortbay:jetty:3.0.a98</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a99">cpe:/a:mortbay:jetty:3.0.a99</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b01">cpe:/a:mortbay:jetty:3.0.b01</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b02">cpe:/a:mortbay:jetty:3.0.b02</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b03">cpe:/a:mortbay:jetty:3.0.b03</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b04">cpe:/a:mortbay:jetty:3.0.b04</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b05">cpe:/a:mortbay:jetty:3.0.b05</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc0">cpe:/a:mortbay:jetty:3.1:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc1">cpe:/a:mortbay:jetty:3.1:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc2">cpe:/a:mortbay:jetty:3.1:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc3">cpe:/a:mortbay:jetty:3.1:rc3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc4">cpe:/a:mortbay:jetty:3.1:rc4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc5">cpe:/a:mortbay:jetty:3.1:rc5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc6">cpe:/a:mortbay:jetty:3.1:rc6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc7">cpe:/a:mortbay:jetty:3.1:rc7</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc8">cpe:/a:mortbay:jetty:3.1:rc8</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc9">cpe:/a:mortbay:jetty:3.1:rc9</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.0">cpe:/a:mortbay:jetty:3.1.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.1">cpe:/a:mortbay:jetty:3.1.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.2">cpe:/a:mortbay:jetty:3.1.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.3">cpe:/a:mortbay:jetty:3.1.3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.4">cpe:/a:mortbay:jetty:3.1.4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.5">cpe:/a:mortbay:jetty:3.1.5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.6">cpe:/a:mortbay:jetty:3.1.6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.7">cpe:/a:mortbay:jetty:3.1.7</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.8">cpe:/a:mortbay:jetty:3.1.8</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.9">cpe:/a:mortbay:jetty:3.1.9</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc1">cpe:/a:mortbay:jetty:4.0:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc2">cpe:/a:mortbay:jetty:4.0:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc3">cpe:/a:mortbay:jetty:4.0:rc3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.0">cpe:/a:mortbay:jetty:4.0.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1">cpe:/a:mortbay:jetty:4.0.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc0">cpe:/a:mortbay:jetty:4.0.1:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc1">cpe:/a:mortbay:jetty:4.0.1:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc2">cpe:/a:mortbay:jetty:4.0.1:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.2">cpe:/a:mortbay:jetty:4.0.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.3">cpe:/a:mortbay:jetty:4.0.3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.4">cpe:/a:mortbay:jetty:4.0.4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.5">cpe:/a:mortbay:jetty:4.0.5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.6">cpe:/a:mortbay:jetty:4.0.6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b0">cpe:/a:mortbay:jetty:4.0.b0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b1">cpe:/a:mortbay:jetty:4.0.b1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b2">cpe:/a:mortbay:jetty:4.0.b2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d0">cpe:/a:mortbay:jetty:4.0.d0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d1">cpe:/a:mortbay:jetty:4.0.d1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d2">cpe:/a:mortbay:jetty:4.0.d2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d3">cpe:/a:mortbay:jetty:4.0.d3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d4">cpe:/a:mortbay:jetty:4.0.d4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0">cpe:/a:mortbay:jetty:4.1.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc0">cpe:/a:mortbay:jetty:4.1.0:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc1">cpe:/a:mortbay:jetty:4.1.0:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc2">cpe:/a:mortbay:jetty:4.1.0:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc3">cpe:/a:mortbay:jetty:4.1.0:rc3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc4">cpe:/a:mortbay:jetty:4.1.0:rc4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc5">cpe:/a:mortbay:jetty:4.1.0:rc5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc6">cpe:/a:mortbay:jetty:4.1.0:rc6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.1">cpe:/a:mortbay:jetty:4.1.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.2">cpe:/a:mortbay:jetty:4.1.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.3">cpe:/a:mortbay:jetty:4.1.3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.4">cpe:/a:mortbay:jetty:4.1.4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b0">cpe:/a:mortbay:jetty:4.1.b0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b1">cpe:/a:mortbay:jetty:4.1.b1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d0">cpe:/a:mortbay:jetty:4.1.d0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d1">cpe:/a:mortbay:jetty:4.1.d1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d2">cpe:/a:mortbay:jetty:4.1.d2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2">cpe:/a:mortbay:jetty:4.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0">cpe:/a:mortbay:jetty:4.2.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Abeta0">cpe:/a:mortbay:jetty:4.2.0:beta0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc0">cpe:/a:mortbay:jetty:4.2.0:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc1">cpe:/a:mortbay:jetty:4.2.0:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.1">cpe:/a:mortbay:jetty:4.2.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.2">cpe:/a:mortbay:jetty:4.2.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.3">cpe:/a:mortbay:jetty:4.2.3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4">cpe:/a:mortbay:jetty:4.2.4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4%3Arc0">cpe:/a:mortbay:jetty:4.2.4:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.5">cpe:/a:mortbay:jetty:4.2.5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.6">cpe:/a:mortbay:jetty:4.2.6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.7">cpe:/a:mortbay:jetty:4.2.7</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9">cpe:/a:mortbay:jetty:4.2.9</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc1">cpe:/a:mortbay:jetty:4.2.9:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc2">cpe:/a:mortbay:jetty:4.2.9:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10">cpe:/a:mortbay:jetty:4.2.10</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre0">cpe:/a:mortbay:jetty:4.2.10:pre0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre1">cpe:/a:mortbay:jetty:4.2.10:pre1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre2">cpe:/a:mortbay:jetty:4.2.10:pre2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.11">cpe:/a:mortbay:jetty:4.2.11</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.12">cpe:/a:mortbay:jetty:4.2.12</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14">cpe:/a:mortbay:jetty:4.2.14</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc0">cpe:/a:mortbay:jetty:4.2.14:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc1">cpe:/a:mortbay:jetty:4.2.14:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15">cpe:/a:mortbay:jetty:4.2.15</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15%3Arc0">cpe:/a:mortbay:jetty:4.2.15:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.16">cpe:/a:mortbay:jetty:4.2.16</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.17">cpe:/a:mortbay:jetty:4.2.17</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.18">cpe:/a:mortbay:jetty:4.2.18</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.19">cpe:/a:mortbay:jetty:4.2.19</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20">cpe:/a:mortbay:jetty:4.2.20</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20%3Arc0">cpe:/a:mortbay:jetty:4.2.20:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.21">cpe:/a:mortbay:jetty:4.2.21</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.22">cpe:/a:mortbay:jetty:4.2.22</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23">cpe:/a:mortbay:jetty:4.2.23</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23%3Arc0">cpe:/a:mortbay:jetty:4.2.23:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24">cpe:/a:mortbay:jetty:4.2.24</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc0">cpe:/a:mortbay:jetty:4.2.24:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc1">cpe:/a:mortbay:jetty:4.2.24:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.25">cpe:/a:mortbay:jetty:4.2.25</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.26">cpe:/a:mortbay:jetty:4.2.26</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.27">cpe:/a:mortbay:jetty:4.2.27</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.8_01">cpe:/a:mortbay:jetty:4.2.8_01</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha0">cpe:/a:mortbay:jetty:5.0:alpha0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha1">cpe:/a:mortbay:jetty:5.0:alpha1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha2">cpe:/a:mortbay:jetty:5.0:alpha2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha3">cpe:/a:mortbay:jetty:5.0:alpha3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta0">cpe:/a:mortbay:jetty:5.0:beta0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta1">cpe:/a:mortbay:jetty:5.0:beta1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta2">cpe:/a:mortbay:jetty:5.0:beta2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc1">cpe:/a:mortbay:jetty:5.0:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc2">cpe:/a:mortbay:jetty:5.0:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc3">cpe:/a:mortbay:jetty:5.0:rc3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc4">cpe:/a:mortbay:jetty:5.0:rc4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0">cpe:/a:mortbay:jetty:5.0.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0%3Arc0">cpe:/a:mortbay:jetty:5.0.0:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1">cpe:/a:mortbay:jetty:5.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1%3Arc0">cpe:/a:mortbay:jetty:5.1:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1%3Arc1">cpe:/a:mortbay:jetty:5.1:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.0">cpe:/a:mortbay:jetty:5.1.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1">cpe:/a:mortbay:jetty:5.1.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc0">cpe:/a:mortbay:jetty:5.1.1:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc1">cpe:/a:mortbay:jetty:5.1.1:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2">cpe:/a:mortbay:jetty:5.1.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2%3Apre0">cpe:/a:mortbay:jetty:5.1.2:pre0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3">cpe:/a:mortbay:jetty:5.1.3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc0">cpe:/a:mortbay:jetty:5.1.3:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc1">cpe:/a:mortbay:jetty:5.1.3:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc2">cpe:/a:mortbay:jetty:5.1.3:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc3">cpe:/a:mortbay:jetty:5.1.3:rc3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc4">cpe:/a:mortbay:jetty:5.1.3:rc4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4">cpe:/a:mortbay:jetty:5.1.4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4%3Arc0">cpe:/a:mortbay:jetty:5.1.4:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5">cpe:/a:mortbay:jetty:5.1.5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc0">cpe:/a:mortbay:jetty:5.1.5:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc1">cpe:/a:mortbay:jetty:5.1.5:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc2">cpe:/a:mortbay:jetty:5.1.5:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.6">cpe:/a:mortbay:jetty:5.1.6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.7">cpe:/a:mortbay:jetty:5.1.7</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.7%3Arc0">cpe:/a:mortbay:jetty:5.1.7:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.8">cpe:/a:mortbay:jetty:5.1.8</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.9">cpe:/a:mortbay:jetty:5.1.9</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.10">cpe:/a:mortbay:jetty:5.1.10</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.11">cpe:/a:mortbay:jetty:5.1.11</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.11%3Arc0">cpe:/a:mortbay:jetty:5.1.11:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.12">cpe:/a:mortbay:jetty:5.1.12</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.13">cpe:/a:mortbay:jetty:5.1.13</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.14">cpe:/a:mortbay:jetty:5.1.14</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0">cpe:/a:mortbay:jetty:6.0.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha0">cpe:/a:mortbay:jetty:6.0.0:alpha0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha1">cpe:/a:mortbay:jetty:6.0.0:alpha1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha2">cpe:/a:mortbay:jetty:6.0.0:alpha2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha3">cpe:/a:mortbay:jetty:6.0.0:alpha3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta0">cpe:/a:mortbay:jetty:6.0.0:beta0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta1">cpe:/a:mortbay:jetty:6.0.0:beta1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta10">cpe:/a:mortbay:jetty:6.0.0:beta10</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta11">cpe:/a:mortbay:jetty:6.0.0:beta11</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta12">cpe:/a:mortbay:jetty:6.0.0:beta12</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta14">cpe:/a:mortbay:jetty:6.0.0:beta14</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta15">cpe:/a:mortbay:jetty:6.0.0:beta15</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta16">cpe:/a:mortbay:jetty:6.0.0:beta16</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta17">cpe:/a:mortbay:jetty:6.0.0:beta17</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta2">cpe:/a:mortbay:jetty:6.0.0:beta2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta3">cpe:/a:mortbay:jetty:6.0.0:beta3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta4">cpe:/a:mortbay:jetty:6.0.0:beta4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta5">cpe:/a:mortbay:jetty:6.0.0:beta5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta6">cpe:/a:mortbay:jetty:6.0.0:beta6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta7">cpe:/a:mortbay:jetty:6.0.0:beta7</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta8">cpe:/a:mortbay:jetty:6.0.0:beta8</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta9">cpe:/a:mortbay:jetty:6.0.0:beta9</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abetax">cpe:/a:mortbay:jetty:6.0.0:betax</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc0">cpe:/a:mortbay:jetty:6.0.0:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc1">cpe:/a:mortbay:jetty:6.0.0:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc2">cpe:/a:mortbay:jetty:6.0.0:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc3">cpe:/a:mortbay:jetty:6.0.0:rc3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc4">cpe:/a:mortbay:jetty:6.0.0:rc4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.1">cpe:/a:mortbay:jetty:6.0.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.2">cpe:/a:mortbay:jetty:6.0.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre0">cpe:/a:mortbay:jetty:6.1.0:pre0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre1">cpe:/a:mortbay:jetty:6.1.0:pre1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre2">cpe:/a:mortbay:jetty:6.1.0:pre2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre3">cpe:/a:mortbay:jetty:6.1.0:pre3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc0">cpe:/a:mortbay:jetty:6.1.0:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc1">cpe:/a:mortbay:jetty:6.1.0:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc2">cpe:/a:mortbay:jetty:6.1.0:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc3">cpe:/a:mortbay:jetty:6.1.0:rc3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1">cpe:/a:mortbay:jetty:6.1.1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1%3Arc0">cpe:/a:mortbay:jetty:6.1.1:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2">cpe:/a:mortbay:jetty:6.1.2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre0">cpe:/a:mortbay:jetty:6.1.2:pre0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre1">cpe:/a:mortbay:jetty:6.1.2:pre1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc0">cpe:/a:mortbay:jetty:6.1.2:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc1">cpe:/a:mortbay:jetty:6.1.2:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc2">cpe:/a:mortbay:jetty:6.1.2:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc3">cpe:/a:mortbay:jetty:6.1.2:rc3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc4">cpe:/a:mortbay:jetty:6.1.2:rc4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc5">cpe:/a:mortbay:jetty:6.1.2:rc5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.3">cpe:/a:mortbay:jetty:6.1.3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4">cpe:/a:mortbay:jetty:6.1.4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc0">cpe:/a:mortbay:jetty:6.1.4:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc1">cpe:/a:mortbay:jetty:6.1.4:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5">cpe:/a:mortbay:jetty:6.1.5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5%3Arc0">cpe:/a:mortbay:jetty:6.1.5:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6">cpe:/a:mortbay:jetty:6.1.6</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc0">cpe:/a:mortbay:jetty:6.1.6:rc0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc1">cpe:/a:mortbay:jetty:6.1.6:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.7">cpe:/a:mortbay:jetty:6.1.7</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.8">cpe:/a:mortbay:jetty:6.1.8</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.9">cpe:/a:mortbay:jetty:6.1.9</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.10">cpe:/a:mortbay:jetty:6.1.10</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.11">cpe:/a:mortbay:jetty:6.1.11</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12">cpe:/a:mortbay:jetty:6.1.12</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc1">cpe:/a:mortbay:jetty:6.1.12:rc1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc2">cpe:/a:mortbay:jetty:6.1.12:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc3">cpe:/a:mortbay:jetty:6.1.12:rc3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc4">cpe:/a:mortbay:jetty:6.1.12:rc4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc5">cpe:/a:mortbay:jetty:6.1.12:rc5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.14">cpe:/a:mortbay:jetty:6.1.14</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15">cpe:/a:mortbay:jetty:6.1.15</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Apre0">cpe:/a:mortbay:jetty:6.1.15:pre0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc2">cpe:/a:mortbay:jetty:6.1.15:rc2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc3">cpe:/a:mortbay:jetty:6.1.15:rc3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc4">cpe:/a:mortbay:jetty:6.1.15:rc4</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc5">cpe:/a:mortbay:jetty:6.1.15:rc5</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.16">cpe:/a:mortbay:jetty:6.1.16</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.19">cpe:/a:mortbay:jetty:6.1.19</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.20">cpe:/a:mortbay:jetty:6.1.20</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.21">cpe:/a:mortbay:jetty:6.1.21</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0">cpe:/a:mortbay:jetty:7.0.0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Am1">cpe:/a:mortbay:jetty:7.0.0:m1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Am2">cpe:/a:mortbay:jetty:7.0.0:m2</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Apre0">cpe:/a:mortbay:jetty:7.0.0:pre0</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Apre1">cpe:/a:mortbay:jetty:7.0.0:pre1</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Apre3">cpe:/a:mortbay:jetty:7.0.0:pre3</a> </li>
|
||
<li class="vs38 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A8.1.0%3Arc2">cpe:/a:mortbay:jetty:8.1.0:rc2</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-4612">CVE-2009-4612</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('jetty-6.1.0.jar', 'fb39ebc0cdccea6b54ad87d229a352a894eebecc', 'cve', 'CVE-2009-4612')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Multiple cross-site scripting (XSS) vulnerabilities in the WebApp JSP Snoop page in Mort Bay Jetty 6.1.x through 6.1.21 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI under (1) jspsnoop/, (2) jspsnoop/ERROR/, and (3) jspsnoop/IOException/, and possibly the PATH_INFO to (4) snoop.jsp.
|
||
<ul>
|
||
<li>MISC - <a target="_blank" href="http://www.ush.it/team/ush/hack-jetty6x7x/jetty-adv.txt">http://www.ush.it/team/ush/hack-jetty6x7x/jetty-adv.txt</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs39', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs39"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs39">...</li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre0">cpe:/a:mortbay:jetty:6.1.0:pre0</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre1">cpe:/a:mortbay:jetty:6.1.0:pre1</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre2">cpe:/a:mortbay:jetty:6.1.0:pre2</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre3">cpe:/a:mortbay:jetty:6.1.0:pre3</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc0">cpe:/a:mortbay:jetty:6.1.0:rc0</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc1">cpe:/a:mortbay:jetty:6.1.0:rc1</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc2">cpe:/a:mortbay:jetty:6.1.0:rc2</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc3">cpe:/a:mortbay:jetty:6.1.0:rc3</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1">cpe:/a:mortbay:jetty:6.1.1</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1%3Arc0">cpe:/a:mortbay:jetty:6.1.1:rc0</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2">cpe:/a:mortbay:jetty:6.1.2</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre0">cpe:/a:mortbay:jetty:6.1.2:pre0</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre1">cpe:/a:mortbay:jetty:6.1.2:pre1</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc0">cpe:/a:mortbay:jetty:6.1.2:rc0</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc1">cpe:/a:mortbay:jetty:6.1.2:rc1</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc2">cpe:/a:mortbay:jetty:6.1.2:rc2</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc3">cpe:/a:mortbay:jetty:6.1.2:rc3</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc4">cpe:/a:mortbay:jetty:6.1.2:rc4</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc5">cpe:/a:mortbay:jetty:6.1.2:rc5</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.3">cpe:/a:mortbay:jetty:6.1.3</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4">cpe:/a:mortbay:jetty:6.1.4</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc0">cpe:/a:mortbay:jetty:6.1.4:rc0</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc1">cpe:/a:mortbay:jetty:6.1.4:rc1</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5">cpe:/a:mortbay:jetty:6.1.5</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5%3Arc0">cpe:/a:mortbay:jetty:6.1.5:rc0</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6">cpe:/a:mortbay:jetty:6.1.6</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc0">cpe:/a:mortbay:jetty:6.1.6:rc0</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc1">cpe:/a:mortbay:jetty:6.1.6:rc1</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.7">cpe:/a:mortbay:jetty:6.1.7</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.8">cpe:/a:mortbay:jetty:6.1.8</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.9">cpe:/a:mortbay:jetty:6.1.9</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.10">cpe:/a:mortbay:jetty:6.1.10</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.11">cpe:/a:mortbay:jetty:6.1.11</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12">cpe:/a:mortbay:jetty:6.1.12</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc1">cpe:/a:mortbay:jetty:6.1.12:rc1</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc2">cpe:/a:mortbay:jetty:6.1.12:rc2</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc3">cpe:/a:mortbay:jetty:6.1.12:rc3</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc4">cpe:/a:mortbay:jetty:6.1.12:rc4</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc5">cpe:/a:mortbay:jetty:6.1.12:rc5</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.14">cpe:/a:mortbay:jetty:6.1.14</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15">cpe:/a:mortbay:jetty:6.1.15</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Apre0">cpe:/a:mortbay:jetty:6.1.15:pre0</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc2">cpe:/a:mortbay:jetty:6.1.15:rc2</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc3">cpe:/a:mortbay:jetty:6.1.15:rc3</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc4">cpe:/a:mortbay:jetty:6.1.15:rc4</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc5">cpe:/a:mortbay:jetty:6.1.15:rc5</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.16">cpe:/a:mortbay:jetty:6.1.16</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.19">cpe:/a:mortbay:jetty:6.1.19</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.20">cpe:/a:mortbay:jetty:6.1.20</a> </li>
|
||
<li class="vs39 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.21">cpe:/a:mortbay:jetty:6.1.21</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-4611">CVE-2009-4611</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('jetty-6.1.0.jar', 'fb39ebc0cdccea6b54ad87d229a352a894eebecc', 'cve', 'CVE-2009-4611')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Mort Bay Jetty 6.x and 7.0.0 writes backtrace data without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator, related to (1) a string value in the Age parameter to the default URI for the Cookie Dump Servlet in test-jetty-webapp/src/main/java/com/acme/CookieDump.java under cookie/, (2) an alphabetic value in the A parameter to jsp/expr.jsp, or (3) an alphabetic value in the Content-Length HTTP header to an arbitrary application.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/508830/100/0/threaded">20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ush.it/team/ush/hack-jetty6x7x/jetty-adv.txt">http://www.ush.it/team/ush/hack-jetty6x7x/jetty-adv.txt</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ush.it/team/ush/hack_httpd_escape/adv.txt">http://www.ush.it/team/ush/hack_httpd_escape/adv.txt</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs40', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs40"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs40">...</li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0">cpe:/a:mortbay:jetty:6.0.0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha0">cpe:/a:mortbay:jetty:6.0.0:alpha0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha1">cpe:/a:mortbay:jetty:6.0.0:alpha1</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha2">cpe:/a:mortbay:jetty:6.0.0:alpha2</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha3">cpe:/a:mortbay:jetty:6.0.0:alpha3</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta0">cpe:/a:mortbay:jetty:6.0.0:beta0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta1">cpe:/a:mortbay:jetty:6.0.0:beta1</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta10">cpe:/a:mortbay:jetty:6.0.0:beta10</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta11">cpe:/a:mortbay:jetty:6.0.0:beta11</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta12">cpe:/a:mortbay:jetty:6.0.0:beta12</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta14">cpe:/a:mortbay:jetty:6.0.0:beta14</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta15">cpe:/a:mortbay:jetty:6.0.0:beta15</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta16">cpe:/a:mortbay:jetty:6.0.0:beta16</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta17">cpe:/a:mortbay:jetty:6.0.0:beta17</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta2">cpe:/a:mortbay:jetty:6.0.0:beta2</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta3">cpe:/a:mortbay:jetty:6.0.0:beta3</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta4">cpe:/a:mortbay:jetty:6.0.0:beta4</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta5">cpe:/a:mortbay:jetty:6.0.0:beta5</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta6">cpe:/a:mortbay:jetty:6.0.0:beta6</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta7">cpe:/a:mortbay:jetty:6.0.0:beta7</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta8">cpe:/a:mortbay:jetty:6.0.0:beta8</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta9">cpe:/a:mortbay:jetty:6.0.0:beta9</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abetax">cpe:/a:mortbay:jetty:6.0.0:betax</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc0">cpe:/a:mortbay:jetty:6.0.0:rc0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc1">cpe:/a:mortbay:jetty:6.0.0:rc1</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc2">cpe:/a:mortbay:jetty:6.0.0:rc2</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc3">cpe:/a:mortbay:jetty:6.0.0:rc3</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc4">cpe:/a:mortbay:jetty:6.0.0:rc4</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.1">cpe:/a:mortbay:jetty:6.0.1</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.2">cpe:/a:mortbay:jetty:6.0.2</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre0">cpe:/a:mortbay:jetty:6.1.0:pre0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre1">cpe:/a:mortbay:jetty:6.1.0:pre1</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre2">cpe:/a:mortbay:jetty:6.1.0:pre2</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre3">cpe:/a:mortbay:jetty:6.1.0:pre3</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc0">cpe:/a:mortbay:jetty:6.1.0:rc0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc1">cpe:/a:mortbay:jetty:6.1.0:rc1</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc2">cpe:/a:mortbay:jetty:6.1.0:rc2</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc3">cpe:/a:mortbay:jetty:6.1.0:rc3</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1">cpe:/a:mortbay:jetty:6.1.1</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1%3Arc0">cpe:/a:mortbay:jetty:6.1.1:rc0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2">cpe:/a:mortbay:jetty:6.1.2</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre0">cpe:/a:mortbay:jetty:6.1.2:pre0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre1">cpe:/a:mortbay:jetty:6.1.2:pre1</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc0">cpe:/a:mortbay:jetty:6.1.2:rc0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc1">cpe:/a:mortbay:jetty:6.1.2:rc1</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc2">cpe:/a:mortbay:jetty:6.1.2:rc2</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc3">cpe:/a:mortbay:jetty:6.1.2:rc3</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc4">cpe:/a:mortbay:jetty:6.1.2:rc4</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc5">cpe:/a:mortbay:jetty:6.1.2:rc5</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.3">cpe:/a:mortbay:jetty:6.1.3</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4">cpe:/a:mortbay:jetty:6.1.4</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc0">cpe:/a:mortbay:jetty:6.1.4:rc0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc1">cpe:/a:mortbay:jetty:6.1.4:rc1</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5">cpe:/a:mortbay:jetty:6.1.5</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5%3Arc0">cpe:/a:mortbay:jetty:6.1.5:rc0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6">cpe:/a:mortbay:jetty:6.1.6</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc0">cpe:/a:mortbay:jetty:6.1.6:rc0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc1">cpe:/a:mortbay:jetty:6.1.6:rc1</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.7">cpe:/a:mortbay:jetty:6.1.7</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.8">cpe:/a:mortbay:jetty:6.1.8</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.9">cpe:/a:mortbay:jetty:6.1.9</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.10">cpe:/a:mortbay:jetty:6.1.10</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.11">cpe:/a:mortbay:jetty:6.1.11</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12">cpe:/a:mortbay:jetty:6.1.12</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc1">cpe:/a:mortbay:jetty:6.1.12:rc1</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc2">cpe:/a:mortbay:jetty:6.1.12:rc2</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc3">cpe:/a:mortbay:jetty:6.1.12:rc3</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc4">cpe:/a:mortbay:jetty:6.1.12:rc4</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc5">cpe:/a:mortbay:jetty:6.1.12:rc5</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.14">cpe:/a:mortbay:jetty:6.1.14</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15">cpe:/a:mortbay:jetty:6.1.15</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Apre0">cpe:/a:mortbay:jetty:6.1.15:pre0</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc2">cpe:/a:mortbay:jetty:6.1.15:rc2</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc3">cpe:/a:mortbay:jetty:6.1.15:rc3</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc4">cpe:/a:mortbay:jetty:6.1.15:rc4</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc5">cpe:/a:mortbay:jetty:6.1.15:rc5</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.16">cpe:/a:mortbay:jetty:6.1.16</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.19">cpe:/a:mortbay:jetty:6.1.19</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.20">cpe:/a:mortbay:jetty:6.1.20</a> </li>
|
||
<li class="vs40 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0">cpe:/a:mortbay:jetty:7.0.0</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-4610">CVE-2009-4610</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('jetty-6.1.0.jar', 'fb39ebc0cdccea6b54ad87d229a352a894eebecc', 'cve', 'CVE-2009-4610')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Multiple cross-site scripting (XSS) vulnerabilities in Mort Bay Jetty 6.x and 7.0.0 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to jsp/dump.jsp in the JSP Dump feature, or the (2) Name or (3) Value parameter to the default URI for the Session Dump Servlet under session/.
|
||
<ul>
|
||
<li>MISC - <a target="_blank" href="http://www.ush.it/team/ush/hack-jetty6x7x/jetty-adv.txt">http://www.ush.it/team/ush/hack-jetty6x7x/jetty-adv.txt</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs41', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs41"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs41">...</li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0">cpe:/a:mortbay:jetty:6.0.0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha0">cpe:/a:mortbay:jetty:6.0.0:alpha0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha1">cpe:/a:mortbay:jetty:6.0.0:alpha1</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha2">cpe:/a:mortbay:jetty:6.0.0:alpha2</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha3">cpe:/a:mortbay:jetty:6.0.0:alpha3</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta0">cpe:/a:mortbay:jetty:6.0.0:beta0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta1">cpe:/a:mortbay:jetty:6.0.0:beta1</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta10">cpe:/a:mortbay:jetty:6.0.0:beta10</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta11">cpe:/a:mortbay:jetty:6.0.0:beta11</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta12">cpe:/a:mortbay:jetty:6.0.0:beta12</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta14">cpe:/a:mortbay:jetty:6.0.0:beta14</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta15">cpe:/a:mortbay:jetty:6.0.0:beta15</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta16">cpe:/a:mortbay:jetty:6.0.0:beta16</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta17">cpe:/a:mortbay:jetty:6.0.0:beta17</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta2">cpe:/a:mortbay:jetty:6.0.0:beta2</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta3">cpe:/a:mortbay:jetty:6.0.0:beta3</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta4">cpe:/a:mortbay:jetty:6.0.0:beta4</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta5">cpe:/a:mortbay:jetty:6.0.0:beta5</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta6">cpe:/a:mortbay:jetty:6.0.0:beta6</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta7">cpe:/a:mortbay:jetty:6.0.0:beta7</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta8">cpe:/a:mortbay:jetty:6.0.0:beta8</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta9">cpe:/a:mortbay:jetty:6.0.0:beta9</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abetax">cpe:/a:mortbay:jetty:6.0.0:betax</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc0">cpe:/a:mortbay:jetty:6.0.0:rc0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc1">cpe:/a:mortbay:jetty:6.0.0:rc1</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc2">cpe:/a:mortbay:jetty:6.0.0:rc2</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc3">cpe:/a:mortbay:jetty:6.0.0:rc3</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc4">cpe:/a:mortbay:jetty:6.0.0:rc4</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.1">cpe:/a:mortbay:jetty:6.0.1</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.2">cpe:/a:mortbay:jetty:6.0.2</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre0">cpe:/a:mortbay:jetty:6.1.0:pre0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre1">cpe:/a:mortbay:jetty:6.1.0:pre1</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre2">cpe:/a:mortbay:jetty:6.1.0:pre2</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre3">cpe:/a:mortbay:jetty:6.1.0:pre3</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc0">cpe:/a:mortbay:jetty:6.1.0:rc0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc1">cpe:/a:mortbay:jetty:6.1.0:rc1</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc2">cpe:/a:mortbay:jetty:6.1.0:rc2</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc3">cpe:/a:mortbay:jetty:6.1.0:rc3</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1">cpe:/a:mortbay:jetty:6.1.1</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1%3Arc0">cpe:/a:mortbay:jetty:6.1.1:rc0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2">cpe:/a:mortbay:jetty:6.1.2</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre0">cpe:/a:mortbay:jetty:6.1.2:pre0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre1">cpe:/a:mortbay:jetty:6.1.2:pre1</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc0">cpe:/a:mortbay:jetty:6.1.2:rc0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc1">cpe:/a:mortbay:jetty:6.1.2:rc1</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc2">cpe:/a:mortbay:jetty:6.1.2:rc2</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc3">cpe:/a:mortbay:jetty:6.1.2:rc3</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc4">cpe:/a:mortbay:jetty:6.1.2:rc4</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc5">cpe:/a:mortbay:jetty:6.1.2:rc5</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.3">cpe:/a:mortbay:jetty:6.1.3</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4">cpe:/a:mortbay:jetty:6.1.4</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc0">cpe:/a:mortbay:jetty:6.1.4:rc0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc1">cpe:/a:mortbay:jetty:6.1.4:rc1</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5">cpe:/a:mortbay:jetty:6.1.5</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5%3Arc0">cpe:/a:mortbay:jetty:6.1.5:rc0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6">cpe:/a:mortbay:jetty:6.1.6</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc0">cpe:/a:mortbay:jetty:6.1.6:rc0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc1">cpe:/a:mortbay:jetty:6.1.6:rc1</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.7">cpe:/a:mortbay:jetty:6.1.7</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.8">cpe:/a:mortbay:jetty:6.1.8</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.9">cpe:/a:mortbay:jetty:6.1.9</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.10">cpe:/a:mortbay:jetty:6.1.10</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.11">cpe:/a:mortbay:jetty:6.1.11</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12">cpe:/a:mortbay:jetty:6.1.12</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc1">cpe:/a:mortbay:jetty:6.1.12:rc1</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc2">cpe:/a:mortbay:jetty:6.1.12:rc2</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc3">cpe:/a:mortbay:jetty:6.1.12:rc3</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc4">cpe:/a:mortbay:jetty:6.1.12:rc4</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc5">cpe:/a:mortbay:jetty:6.1.12:rc5</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.14">cpe:/a:mortbay:jetty:6.1.14</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15">cpe:/a:mortbay:jetty:6.1.15</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Apre0">cpe:/a:mortbay:jetty:6.1.15:pre0</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc2">cpe:/a:mortbay:jetty:6.1.15:rc2</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc3">cpe:/a:mortbay:jetty:6.1.15:rc3</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc4">cpe:/a:mortbay:jetty:6.1.15:rc4</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc5">cpe:/a:mortbay:jetty:6.1.15:rc5</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.16">cpe:/a:mortbay:jetty:6.1.16</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.19">cpe:/a:mortbay:jetty:6.1.19</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.20">cpe:/a:mortbay:jetty:6.1.20</a> </li>
|
||
<li class="vs41 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0">cpe:/a:mortbay:jetty:7.0.0</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-4609">CVE-2009-4609</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('jetty-6.1.0.jar', 'fb39ebc0cdccea6b54ad87d229a352a894eebecc', 'cve', 'CVE-2009-4609')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-200 Information Exposure
|
||
</p>
|
||
<p>The Dump Servlet in Mort Bay Jetty 6.x and 7.0.0 allows remote attackers to obtain sensitive information about internal variables and other data via a request to a URI ending in /dump/, as demonstrated by discovering the value of the getPathTranslated variable.
|
||
<ul>
|
||
<li>MISC - <a target="_blank" href="http://www.ush.it/team/ush/hack-jetty6x7x/jetty-adv.txt">http://www.ush.it/team/ush/hack-jetty6x7x/jetty-adv.txt</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs42', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs42"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs42">...</li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0">cpe:/a:mortbay:jetty:6.0.0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha0">cpe:/a:mortbay:jetty:6.0.0:alpha0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha1">cpe:/a:mortbay:jetty:6.0.0:alpha1</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha2">cpe:/a:mortbay:jetty:6.0.0:alpha2</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha3">cpe:/a:mortbay:jetty:6.0.0:alpha3</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta0">cpe:/a:mortbay:jetty:6.0.0:beta0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta1">cpe:/a:mortbay:jetty:6.0.0:beta1</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta10">cpe:/a:mortbay:jetty:6.0.0:beta10</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta11">cpe:/a:mortbay:jetty:6.0.0:beta11</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta12">cpe:/a:mortbay:jetty:6.0.0:beta12</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta14">cpe:/a:mortbay:jetty:6.0.0:beta14</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta15">cpe:/a:mortbay:jetty:6.0.0:beta15</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta16">cpe:/a:mortbay:jetty:6.0.0:beta16</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta17">cpe:/a:mortbay:jetty:6.0.0:beta17</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta2">cpe:/a:mortbay:jetty:6.0.0:beta2</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta3">cpe:/a:mortbay:jetty:6.0.0:beta3</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta4">cpe:/a:mortbay:jetty:6.0.0:beta4</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta5">cpe:/a:mortbay:jetty:6.0.0:beta5</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta6">cpe:/a:mortbay:jetty:6.0.0:beta6</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta7">cpe:/a:mortbay:jetty:6.0.0:beta7</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta8">cpe:/a:mortbay:jetty:6.0.0:beta8</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta9">cpe:/a:mortbay:jetty:6.0.0:beta9</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abetax">cpe:/a:mortbay:jetty:6.0.0:betax</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc0">cpe:/a:mortbay:jetty:6.0.0:rc0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc1">cpe:/a:mortbay:jetty:6.0.0:rc1</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc2">cpe:/a:mortbay:jetty:6.0.0:rc2</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc3">cpe:/a:mortbay:jetty:6.0.0:rc3</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc4">cpe:/a:mortbay:jetty:6.0.0:rc4</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.1">cpe:/a:mortbay:jetty:6.0.1</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.2">cpe:/a:mortbay:jetty:6.0.2</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre0">cpe:/a:mortbay:jetty:6.1.0:pre0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre1">cpe:/a:mortbay:jetty:6.1.0:pre1</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre2">cpe:/a:mortbay:jetty:6.1.0:pre2</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre3">cpe:/a:mortbay:jetty:6.1.0:pre3</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc0">cpe:/a:mortbay:jetty:6.1.0:rc0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc1">cpe:/a:mortbay:jetty:6.1.0:rc1</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc2">cpe:/a:mortbay:jetty:6.1.0:rc2</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc3">cpe:/a:mortbay:jetty:6.1.0:rc3</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1">cpe:/a:mortbay:jetty:6.1.1</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1%3Arc0">cpe:/a:mortbay:jetty:6.1.1:rc0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2">cpe:/a:mortbay:jetty:6.1.2</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre0">cpe:/a:mortbay:jetty:6.1.2:pre0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre1">cpe:/a:mortbay:jetty:6.1.2:pre1</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc0">cpe:/a:mortbay:jetty:6.1.2:rc0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc1">cpe:/a:mortbay:jetty:6.1.2:rc1</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc2">cpe:/a:mortbay:jetty:6.1.2:rc2</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc3">cpe:/a:mortbay:jetty:6.1.2:rc3</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc4">cpe:/a:mortbay:jetty:6.1.2:rc4</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc5">cpe:/a:mortbay:jetty:6.1.2:rc5</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.3">cpe:/a:mortbay:jetty:6.1.3</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4">cpe:/a:mortbay:jetty:6.1.4</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc0">cpe:/a:mortbay:jetty:6.1.4:rc0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc1">cpe:/a:mortbay:jetty:6.1.4:rc1</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5">cpe:/a:mortbay:jetty:6.1.5</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5%3Arc0">cpe:/a:mortbay:jetty:6.1.5:rc0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6">cpe:/a:mortbay:jetty:6.1.6</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc0">cpe:/a:mortbay:jetty:6.1.6:rc0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc1">cpe:/a:mortbay:jetty:6.1.6:rc1</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.7">cpe:/a:mortbay:jetty:6.1.7</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.8">cpe:/a:mortbay:jetty:6.1.8</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.9">cpe:/a:mortbay:jetty:6.1.9</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.10">cpe:/a:mortbay:jetty:6.1.10</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.11">cpe:/a:mortbay:jetty:6.1.11</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12">cpe:/a:mortbay:jetty:6.1.12</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc1">cpe:/a:mortbay:jetty:6.1.12:rc1</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc2">cpe:/a:mortbay:jetty:6.1.12:rc2</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc3">cpe:/a:mortbay:jetty:6.1.12:rc3</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc4">cpe:/a:mortbay:jetty:6.1.12:rc4</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc5">cpe:/a:mortbay:jetty:6.1.12:rc5</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.14">cpe:/a:mortbay:jetty:6.1.14</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15">cpe:/a:mortbay:jetty:6.1.15</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Apre0">cpe:/a:mortbay:jetty:6.1.15:pre0</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc2">cpe:/a:mortbay:jetty:6.1.15:rc2</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc3">cpe:/a:mortbay:jetty:6.1.15:rc3</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc4">cpe:/a:mortbay:jetty:6.1.15:rc4</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc5">cpe:/a:mortbay:jetty:6.1.15:rc5</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.16">cpe:/a:mortbay:jetty:6.1.16</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.19">cpe:/a:mortbay:jetty:6.1.19</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.20">cpe:/a:mortbay:jetty:6.1.20</a> </li>
|
||
<li class="vs42 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0">cpe:/a:mortbay:jetty:7.0.0</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-1524">CVE-2009-1524</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('jetty-6.1.0.jar', 'fb39ebc0cdccea6b54ad87d229a352a894eebecc', 'cve', 'CVE-2009-1524')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Cross-site scripting (XSS) vulnerability in Mort Bay Jetty before 6.1.17 allows remote attackers to inject arbitrary web script or HTML via a directory listing request containing a ; (semicolon) character.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/34800">34800</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://jira.codehaus.org/browse/JETTY-980">http://jira.codehaus.org/browse/JETTY-980</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=499867">https://bugzilla.redhat.com/show_bug.cgi?id=499867</a></li>
|
||
<li>HP - <a target="_blank" href="http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282388">HPSBMA02553</a></li>
|
||
<li>HP - <a target="_blank" href="http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282388">SSRT100184</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/34975">34975</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/40553">40553</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2010/1792">ADV-2010-1792</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs43', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs43"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs43">...</li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0">cpe:/a:mortbay:jetty:1.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0.1">cpe:/a:mortbay:jetty:1.0.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1">cpe:/a:mortbay:jetty:1.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1.1">cpe:/a:mortbay:jetty:1.1.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.2.0">cpe:/a:mortbay:jetty:1.2.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.0">cpe:/a:mortbay:jetty:1.3.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.1">cpe:/a:mortbay:jetty:1.3.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.2">cpe:/a:mortbay:jetty:1.3.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.3">cpe:/a:mortbay:jetty:1.3.3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.4">cpe:/a:mortbay:jetty:1.3.4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.5">cpe:/a:mortbay:jetty:1.3.5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha1">cpe:/a:mortbay:jetty:2.0:alpha1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha2">cpe:/a:mortbay:jetty:2.0:alpha2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta1">cpe:/a:mortbay:jetty:2.0:beta1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta2">cpe:/a:mortbay:jetty:2.0:beta2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.0">cpe:/a:mortbay:jetty:2.0.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.1">cpe:/a:mortbay:jetty:2.0.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.2">cpe:/a:mortbay:jetty:2.0.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.3">cpe:/a:mortbay:jetty:2.0.3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.4">cpe:/a:mortbay:jetty:2.0.4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.5">cpe:/a:mortbay:jetty:2.0.5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.0">cpe:/a:mortbay:jetty:2.1.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.1">cpe:/a:mortbay:jetty:2.1.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.2">cpe:/a:mortbay:jetty:2.1.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.3">cpe:/a:mortbay:jetty:2.1.3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.4">cpe:/a:mortbay:jetty:2.1.4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.5">cpe:/a:mortbay:jetty:2.1.5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.6">cpe:/a:mortbay:jetty:2.1.6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.7">cpe:/a:mortbay:jetty:2.1.7</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b0">cpe:/a:mortbay:jetty:2.1.b0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b1">cpe:/a:mortbay:jetty:2.1.b1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha0">cpe:/a:mortbay:jetty:2.2:alpha0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha1">cpe:/a:mortbay:jetty:2.2:alpha1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta0">cpe:/a:mortbay:jetty:2.2:beta0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta1">cpe:/a:mortbay:jetty:2.2:beta1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta2">cpe:/a:mortbay:jetty:2.2:beta2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta3">cpe:/a:mortbay:jetty:2.2:beta3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta4">cpe:/a:mortbay:jetty:2.2:beta4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.0">cpe:/a:mortbay:jetty:2.2.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.1">cpe:/a:mortbay:jetty:2.2.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.2">cpe:/a:mortbay:jetty:2.2.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.3">cpe:/a:mortbay:jetty:2.2.3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.4">cpe:/a:mortbay:jetty:2.2.4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.5">cpe:/a:mortbay:jetty:2.2.5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.6">cpe:/a:mortbay:jetty:2.2.6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.7">cpe:/a:mortbay:jetty:2.2.7</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.8">cpe:/a:mortbay:jetty:2.2.8</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0">cpe:/a:mortbay:jetty:2.3.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0a">cpe:/a:mortbay:jetty:2.3.0a</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.1">cpe:/a:mortbay:jetty:2.3.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.2">cpe:/a:mortbay:jetty:2.3.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.3">cpe:/a:mortbay:jetty:2.3.3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.4">cpe:/a:mortbay:jetty:2.3.4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.5">cpe:/a:mortbay:jetty:2.3.5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.0">cpe:/a:mortbay:jetty:2.4.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.1">cpe:/a:mortbay:jetty:2.4.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.2">cpe:/a:mortbay:jetty:2.4.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.3">cpe:/a:mortbay:jetty:2.4.3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.4">cpe:/a:mortbay:jetty:2.4.4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.5">cpe:/a:mortbay:jetty:2.4.5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.6">cpe:/a:mortbay:jetty:2.4.6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.7">cpe:/a:mortbay:jetty:2.4.7</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.8">cpe:/a:mortbay:jetty:2.4.8</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.9">cpe:/a:mortbay:jetty:2.4.9</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0">cpe:/a:mortbay:jetty:3.0.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc1">cpe:/a:mortbay:jetty:3.0.0:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc2">cpe:/a:mortbay:jetty:3.0.0:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc3">cpe:/a:mortbay:jetty:3.0.0:rc3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc4">cpe:/a:mortbay:jetty:3.0.0:rc4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc5">cpe:/a:mortbay:jetty:3.0.0:rc5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc6">cpe:/a:mortbay:jetty:3.0.0:rc6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc7">cpe:/a:mortbay:jetty:3.0.0:rc7</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc8">cpe:/a:mortbay:jetty:3.0.0:rc8</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.1">cpe:/a:mortbay:jetty:3.0.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.2">cpe:/a:mortbay:jetty:3.0.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.3">cpe:/a:mortbay:jetty:3.0.3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.4">cpe:/a:mortbay:jetty:3.0.4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.5">cpe:/a:mortbay:jetty:3.0.5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.6">cpe:/a:mortbay:jetty:3.0.6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a0">cpe:/a:mortbay:jetty:3.0.a0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a1">cpe:/a:mortbay:jetty:3.0.a1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a2">cpe:/a:mortbay:jetty:3.0.a2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a3">cpe:/a:mortbay:jetty:3.0.a3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a4">cpe:/a:mortbay:jetty:3.0.a4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a5">cpe:/a:mortbay:jetty:3.0.a5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a6">cpe:/a:mortbay:jetty:3.0.a6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a7">cpe:/a:mortbay:jetty:3.0.a7</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a8">cpe:/a:mortbay:jetty:3.0.a8</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a9">cpe:/a:mortbay:jetty:3.0.a9</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a90">cpe:/a:mortbay:jetty:3.0.a90</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a91">cpe:/a:mortbay:jetty:3.0.a91</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a92">cpe:/a:mortbay:jetty:3.0.a92</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a93">cpe:/a:mortbay:jetty:3.0.a93</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a94">cpe:/a:mortbay:jetty:3.0.a94</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a95">cpe:/a:mortbay:jetty:3.0.a95</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a96">cpe:/a:mortbay:jetty:3.0.a96</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a97">cpe:/a:mortbay:jetty:3.0.a97</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a98">cpe:/a:mortbay:jetty:3.0.a98</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a99">cpe:/a:mortbay:jetty:3.0.a99</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b01">cpe:/a:mortbay:jetty:3.0.b01</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b02">cpe:/a:mortbay:jetty:3.0.b02</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b03">cpe:/a:mortbay:jetty:3.0.b03</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b04">cpe:/a:mortbay:jetty:3.0.b04</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b05">cpe:/a:mortbay:jetty:3.0.b05</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc0">cpe:/a:mortbay:jetty:3.1:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc1">cpe:/a:mortbay:jetty:3.1:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc2">cpe:/a:mortbay:jetty:3.1:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc3">cpe:/a:mortbay:jetty:3.1:rc3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc4">cpe:/a:mortbay:jetty:3.1:rc4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc5">cpe:/a:mortbay:jetty:3.1:rc5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc6">cpe:/a:mortbay:jetty:3.1:rc6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc7">cpe:/a:mortbay:jetty:3.1:rc7</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc8">cpe:/a:mortbay:jetty:3.1:rc8</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc9">cpe:/a:mortbay:jetty:3.1:rc9</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.0">cpe:/a:mortbay:jetty:3.1.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.1">cpe:/a:mortbay:jetty:3.1.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.2">cpe:/a:mortbay:jetty:3.1.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.3">cpe:/a:mortbay:jetty:3.1.3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.4">cpe:/a:mortbay:jetty:3.1.4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.5">cpe:/a:mortbay:jetty:3.1.5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.6">cpe:/a:mortbay:jetty:3.1.6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.7">cpe:/a:mortbay:jetty:3.1.7</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.8">cpe:/a:mortbay:jetty:3.1.8</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.9">cpe:/a:mortbay:jetty:3.1.9</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc1">cpe:/a:mortbay:jetty:4.0:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc2">cpe:/a:mortbay:jetty:4.0:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc3">cpe:/a:mortbay:jetty:4.0:rc3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.0">cpe:/a:mortbay:jetty:4.0.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1">cpe:/a:mortbay:jetty:4.0.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc0">cpe:/a:mortbay:jetty:4.0.1:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc1">cpe:/a:mortbay:jetty:4.0.1:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc2">cpe:/a:mortbay:jetty:4.0.1:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.2">cpe:/a:mortbay:jetty:4.0.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.3">cpe:/a:mortbay:jetty:4.0.3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.4">cpe:/a:mortbay:jetty:4.0.4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.5">cpe:/a:mortbay:jetty:4.0.5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.6">cpe:/a:mortbay:jetty:4.0.6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b0">cpe:/a:mortbay:jetty:4.0.b0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b1">cpe:/a:mortbay:jetty:4.0.b1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b2">cpe:/a:mortbay:jetty:4.0.b2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d0">cpe:/a:mortbay:jetty:4.0.d0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d1">cpe:/a:mortbay:jetty:4.0.d1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d2">cpe:/a:mortbay:jetty:4.0.d2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d3">cpe:/a:mortbay:jetty:4.0.d3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d4">cpe:/a:mortbay:jetty:4.0.d4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0">cpe:/a:mortbay:jetty:4.1.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc0">cpe:/a:mortbay:jetty:4.1.0:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc1">cpe:/a:mortbay:jetty:4.1.0:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc2">cpe:/a:mortbay:jetty:4.1.0:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc3">cpe:/a:mortbay:jetty:4.1.0:rc3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc4">cpe:/a:mortbay:jetty:4.1.0:rc4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc5">cpe:/a:mortbay:jetty:4.1.0:rc5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc6">cpe:/a:mortbay:jetty:4.1.0:rc6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.1">cpe:/a:mortbay:jetty:4.1.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.2">cpe:/a:mortbay:jetty:4.1.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.3">cpe:/a:mortbay:jetty:4.1.3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.4">cpe:/a:mortbay:jetty:4.1.4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b0">cpe:/a:mortbay:jetty:4.1.b0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b1">cpe:/a:mortbay:jetty:4.1.b1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d0">cpe:/a:mortbay:jetty:4.1.d0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d1">cpe:/a:mortbay:jetty:4.1.d1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d2">cpe:/a:mortbay:jetty:4.1.d2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0">cpe:/a:mortbay:jetty:4.2.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Abeta0">cpe:/a:mortbay:jetty:4.2.0:beta0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc0">cpe:/a:mortbay:jetty:4.2.0:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc1">cpe:/a:mortbay:jetty:4.2.0:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.1">cpe:/a:mortbay:jetty:4.2.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.2">cpe:/a:mortbay:jetty:4.2.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.3">cpe:/a:mortbay:jetty:4.2.3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4">cpe:/a:mortbay:jetty:4.2.4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4%3Arc0">cpe:/a:mortbay:jetty:4.2.4:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.5">cpe:/a:mortbay:jetty:4.2.5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.6">cpe:/a:mortbay:jetty:4.2.6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.7">cpe:/a:mortbay:jetty:4.2.7</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.8_01">cpe:/a:mortbay:jetty:4.2.8_01</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9">cpe:/a:mortbay:jetty:4.2.9</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc1">cpe:/a:mortbay:jetty:4.2.9:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc2">cpe:/a:mortbay:jetty:4.2.9:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10">cpe:/a:mortbay:jetty:4.2.10</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre0">cpe:/a:mortbay:jetty:4.2.10:pre0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre1">cpe:/a:mortbay:jetty:4.2.10:pre1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre2">cpe:/a:mortbay:jetty:4.2.10:pre2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.12">cpe:/a:mortbay:jetty:4.2.12</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14">cpe:/a:mortbay:jetty:4.2.14</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc0">cpe:/a:mortbay:jetty:4.2.14:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc1">cpe:/a:mortbay:jetty:4.2.14:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15">cpe:/a:mortbay:jetty:4.2.15</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15%3Arc0">cpe:/a:mortbay:jetty:4.2.15:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.16">cpe:/a:mortbay:jetty:4.2.16</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.17">cpe:/a:mortbay:jetty:4.2.17</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.18">cpe:/a:mortbay:jetty:4.2.18</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.19">cpe:/a:mortbay:jetty:4.2.19</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20">cpe:/a:mortbay:jetty:4.2.20</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20%3Arc0">cpe:/a:mortbay:jetty:4.2.20:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.21">cpe:/a:mortbay:jetty:4.2.21</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.22">cpe:/a:mortbay:jetty:4.2.22</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23">cpe:/a:mortbay:jetty:4.2.23</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23%3Arc0">cpe:/a:mortbay:jetty:4.2.23:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24">cpe:/a:mortbay:jetty:4.2.24</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc0">cpe:/a:mortbay:jetty:4.2.24:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc1">cpe:/a:mortbay:jetty:4.2.24:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.25">cpe:/a:mortbay:jetty:4.2.25</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.26">cpe:/a:mortbay:jetty:4.2.26</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.27">cpe:/a:mortbay:jetty:4.2.27</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha0">cpe:/a:mortbay:jetty:5.0:alpha0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha1">cpe:/a:mortbay:jetty:5.0:alpha1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha2">cpe:/a:mortbay:jetty:5.0:alpha2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha3">cpe:/a:mortbay:jetty:5.0:alpha3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta0">cpe:/a:mortbay:jetty:5.0:beta0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta1">cpe:/a:mortbay:jetty:5.0:beta1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta2">cpe:/a:mortbay:jetty:5.0:beta2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc1">cpe:/a:mortbay:jetty:5.0:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc2">cpe:/a:mortbay:jetty:5.0:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc3">cpe:/a:mortbay:jetty:5.0:rc3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc4">cpe:/a:mortbay:jetty:5.0:rc4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0">cpe:/a:mortbay:jetty:5.0.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0%3Arc0">cpe:/a:mortbay:jetty:5.0.0:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1%3Arc0">cpe:/a:mortbay:jetty:5.1:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1%3Arc1">cpe:/a:mortbay:jetty:5.1:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.0">cpe:/a:mortbay:jetty:5.1.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1">cpe:/a:mortbay:jetty:5.1.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc0">cpe:/a:mortbay:jetty:5.1.1:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc1">cpe:/a:mortbay:jetty:5.1.1:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2">cpe:/a:mortbay:jetty:5.1.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2%3Apre0">cpe:/a:mortbay:jetty:5.1.2:pre0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3">cpe:/a:mortbay:jetty:5.1.3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc0">cpe:/a:mortbay:jetty:5.1.3:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc1">cpe:/a:mortbay:jetty:5.1.3:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc2">cpe:/a:mortbay:jetty:5.1.3:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc3">cpe:/a:mortbay:jetty:5.1.3:rc3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc4">cpe:/a:mortbay:jetty:5.1.3:rc4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4">cpe:/a:mortbay:jetty:5.1.4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4%3Arc0">cpe:/a:mortbay:jetty:5.1.4:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5">cpe:/a:mortbay:jetty:5.1.5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc0">cpe:/a:mortbay:jetty:5.1.5:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc1">cpe:/a:mortbay:jetty:5.1.5:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc2">cpe:/a:mortbay:jetty:5.1.5:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.6">cpe:/a:mortbay:jetty:5.1.6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.7">cpe:/a:mortbay:jetty:5.1.7</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.7%3Arc0">cpe:/a:mortbay:jetty:5.1.7:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.8">cpe:/a:mortbay:jetty:5.1.8</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.9">cpe:/a:mortbay:jetty:5.1.9</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.10">cpe:/a:mortbay:jetty:5.1.10</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.11">cpe:/a:mortbay:jetty:5.1.11</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.11%3Arc0">cpe:/a:mortbay:jetty:5.1.11:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.12">cpe:/a:mortbay:jetty:5.1.12</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.13">cpe:/a:mortbay:jetty:5.1.13</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.14">cpe:/a:mortbay:jetty:5.1.14</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0">cpe:/a:mortbay:jetty:6.0.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha0">cpe:/a:mortbay:jetty:6.0.0:alpha0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha1">cpe:/a:mortbay:jetty:6.0.0:alpha1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha2">cpe:/a:mortbay:jetty:6.0.0:alpha2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha3">cpe:/a:mortbay:jetty:6.0.0:alpha3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta0">cpe:/a:mortbay:jetty:6.0.0:beta0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta1">cpe:/a:mortbay:jetty:6.0.0:beta1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta10">cpe:/a:mortbay:jetty:6.0.0:beta10</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta11">cpe:/a:mortbay:jetty:6.0.0:beta11</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta12">cpe:/a:mortbay:jetty:6.0.0:beta12</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta14">cpe:/a:mortbay:jetty:6.0.0:beta14</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta15">cpe:/a:mortbay:jetty:6.0.0:beta15</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta16">cpe:/a:mortbay:jetty:6.0.0:beta16</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta17">cpe:/a:mortbay:jetty:6.0.0:beta17</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta2">cpe:/a:mortbay:jetty:6.0.0:beta2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta3">cpe:/a:mortbay:jetty:6.0.0:beta3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta4">cpe:/a:mortbay:jetty:6.0.0:beta4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta5">cpe:/a:mortbay:jetty:6.0.0:beta5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta6">cpe:/a:mortbay:jetty:6.0.0:beta6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta7">cpe:/a:mortbay:jetty:6.0.0:beta7</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta8">cpe:/a:mortbay:jetty:6.0.0:beta8</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta9">cpe:/a:mortbay:jetty:6.0.0:beta9</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abetax">cpe:/a:mortbay:jetty:6.0.0:betax</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc0">cpe:/a:mortbay:jetty:6.0.0:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc1">cpe:/a:mortbay:jetty:6.0.0:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc2">cpe:/a:mortbay:jetty:6.0.0:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc3">cpe:/a:mortbay:jetty:6.0.0:rc3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc4">cpe:/a:mortbay:jetty:6.0.0:rc4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.1">cpe:/a:mortbay:jetty:6.0.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.2">cpe:/a:mortbay:jetty:6.0.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre0">cpe:/a:mortbay:jetty:6.1.0:pre0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre1">cpe:/a:mortbay:jetty:6.1.0:pre1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre2">cpe:/a:mortbay:jetty:6.1.0:pre2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre3">cpe:/a:mortbay:jetty:6.1.0:pre3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc0">cpe:/a:mortbay:jetty:6.1.0:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc1">cpe:/a:mortbay:jetty:6.1.0:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc2">cpe:/a:mortbay:jetty:6.1.0:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc3">cpe:/a:mortbay:jetty:6.1.0:rc3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1">cpe:/a:mortbay:jetty:6.1.1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1%3Arc0">cpe:/a:mortbay:jetty:6.1.1:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2">cpe:/a:mortbay:jetty:6.1.2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre0">cpe:/a:mortbay:jetty:6.1.2:pre0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre1">cpe:/a:mortbay:jetty:6.1.2:pre1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc0">cpe:/a:mortbay:jetty:6.1.2:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc1">cpe:/a:mortbay:jetty:6.1.2:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc2">cpe:/a:mortbay:jetty:6.1.2:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc3">cpe:/a:mortbay:jetty:6.1.2:rc3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc4">cpe:/a:mortbay:jetty:6.1.2:rc4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc5">cpe:/a:mortbay:jetty:6.1.2:rc5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.3">cpe:/a:mortbay:jetty:6.1.3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4">cpe:/a:mortbay:jetty:6.1.4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc0">cpe:/a:mortbay:jetty:6.1.4:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc1">cpe:/a:mortbay:jetty:6.1.4:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5">cpe:/a:mortbay:jetty:6.1.5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5%3Arc0">cpe:/a:mortbay:jetty:6.1.5:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6">cpe:/a:mortbay:jetty:6.1.6</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc0">cpe:/a:mortbay:jetty:6.1.6:rc0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc1">cpe:/a:mortbay:jetty:6.1.6:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.7">cpe:/a:mortbay:jetty:6.1.7</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.8">cpe:/a:mortbay:jetty:6.1.8</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.9">cpe:/a:mortbay:jetty:6.1.9</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.10">cpe:/a:mortbay:jetty:6.1.10</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.11">cpe:/a:mortbay:jetty:6.1.11</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12">cpe:/a:mortbay:jetty:6.1.12</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc1">cpe:/a:mortbay:jetty:6.1.12:rc1</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc2">cpe:/a:mortbay:jetty:6.1.12:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc3">cpe:/a:mortbay:jetty:6.1.12:rc3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc4">cpe:/a:mortbay:jetty:6.1.12:rc4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc5">cpe:/a:mortbay:jetty:6.1.12:rc5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.14">cpe:/a:mortbay:jetty:6.1.14</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15">cpe:/a:mortbay:jetty:6.1.15</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Apre0">cpe:/a:mortbay:jetty:6.1.15:pre0</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc2">cpe:/a:mortbay:jetty:6.1.15:rc2</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc3">cpe:/a:mortbay:jetty:6.1.15:rc3</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc4">cpe:/a:mortbay:jetty:6.1.15:rc4</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc5">cpe:/a:mortbay:jetty:6.1.15:rc5</a> </li>
|
||
<li class="vs43 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.16">cpe:/a:mortbay:jetty:6.1.16</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-1523">CVE-2009-1523</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('jetty-6.1.0.jar', 'fb39ebc0cdccea6b54ad87d229a352a894eebecc', 'cve', 'CVE-2009-1523')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
|
||
</p>
|
||
<p>Directory traversal vulnerability in the HTTP server in Mort Bay Jetty 5.1.14, 6.x before 6.1.17, and 7.x through 7.0.0.M2 allows remote attackers to access arbitrary files via directory traversal sequences in the URI.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/34800">34800</a></li>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/35675">35675</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/402580">VU#402580</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://jira.codehaus.org/browse/JETTY-1004">http://jira.codehaus.org/browse/JETTY-1004</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.kb.cert.org/vuls/id/CRDY-7RKQCY">http://www.kb.cert.org/vuls/id/CRDY-7RKQCY</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html">http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=499867">https://bugzilla.redhat.com/show_bug.cgi?id=499867</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01257.html">FEDORA-2009-5500</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01259.html">FEDORA-2009-5509</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01262.html">FEDORA-2009-5513</a></li>
|
||
<li>HP - <a target="_blank" href="http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282388">HPSBMA02553</a></li>
|
||
<li>HP - <a target="_blank" href="http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282388">SSRT100184</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id?1022563">1022563</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/34975">34975</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/35143">35143</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/35225">35225</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/35776">35776</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/40553">40553</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2009/1900">ADV-2009-1900</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2010/1792">ADV-2010-1792</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs44', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs44"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs44">...</li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0">cpe:/a:mortbay:jetty:1.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0.1">cpe:/a:mortbay:jetty:1.0.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1">cpe:/a:mortbay:jetty:1.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1.1">cpe:/a:mortbay:jetty:1.1.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.2.0">cpe:/a:mortbay:jetty:1.2.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.0">cpe:/a:mortbay:jetty:1.3.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.1">cpe:/a:mortbay:jetty:1.3.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.2">cpe:/a:mortbay:jetty:1.3.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.3">cpe:/a:mortbay:jetty:1.3.3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.4">cpe:/a:mortbay:jetty:1.3.4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.5">cpe:/a:mortbay:jetty:1.3.5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha1">cpe:/a:mortbay:jetty:2.0:alpha1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha2">cpe:/a:mortbay:jetty:2.0:alpha2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta1">cpe:/a:mortbay:jetty:2.0:beta1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta2">cpe:/a:mortbay:jetty:2.0:beta2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.0">cpe:/a:mortbay:jetty:2.0.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.1">cpe:/a:mortbay:jetty:2.0.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.2">cpe:/a:mortbay:jetty:2.0.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.3">cpe:/a:mortbay:jetty:2.0.3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.4">cpe:/a:mortbay:jetty:2.0.4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.5">cpe:/a:mortbay:jetty:2.0.5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.0">cpe:/a:mortbay:jetty:2.1.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.1">cpe:/a:mortbay:jetty:2.1.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.2">cpe:/a:mortbay:jetty:2.1.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.3">cpe:/a:mortbay:jetty:2.1.3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.4">cpe:/a:mortbay:jetty:2.1.4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.5">cpe:/a:mortbay:jetty:2.1.5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.6">cpe:/a:mortbay:jetty:2.1.6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.7">cpe:/a:mortbay:jetty:2.1.7</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b0">cpe:/a:mortbay:jetty:2.1.b0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b1">cpe:/a:mortbay:jetty:2.1.b1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha0">cpe:/a:mortbay:jetty:2.2:alpha0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha1">cpe:/a:mortbay:jetty:2.2:alpha1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta0">cpe:/a:mortbay:jetty:2.2:beta0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta1">cpe:/a:mortbay:jetty:2.2:beta1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta2">cpe:/a:mortbay:jetty:2.2:beta2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta3">cpe:/a:mortbay:jetty:2.2:beta3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta4">cpe:/a:mortbay:jetty:2.2:beta4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.0">cpe:/a:mortbay:jetty:2.2.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.1">cpe:/a:mortbay:jetty:2.2.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.2">cpe:/a:mortbay:jetty:2.2.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.3">cpe:/a:mortbay:jetty:2.2.3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.4">cpe:/a:mortbay:jetty:2.2.4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.5">cpe:/a:mortbay:jetty:2.2.5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.6">cpe:/a:mortbay:jetty:2.2.6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.7">cpe:/a:mortbay:jetty:2.2.7</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.8">cpe:/a:mortbay:jetty:2.2.8</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0">cpe:/a:mortbay:jetty:2.3.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0a">cpe:/a:mortbay:jetty:2.3.0a</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.1">cpe:/a:mortbay:jetty:2.3.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.2">cpe:/a:mortbay:jetty:2.3.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.3">cpe:/a:mortbay:jetty:2.3.3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.4">cpe:/a:mortbay:jetty:2.3.4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.5">cpe:/a:mortbay:jetty:2.3.5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.0">cpe:/a:mortbay:jetty:2.4.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.1">cpe:/a:mortbay:jetty:2.4.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.2">cpe:/a:mortbay:jetty:2.4.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.3">cpe:/a:mortbay:jetty:2.4.3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.4">cpe:/a:mortbay:jetty:2.4.4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.5">cpe:/a:mortbay:jetty:2.4.5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.6">cpe:/a:mortbay:jetty:2.4.6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.7">cpe:/a:mortbay:jetty:2.4.7</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.8">cpe:/a:mortbay:jetty:2.4.8</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.9">cpe:/a:mortbay:jetty:2.4.9</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0">cpe:/a:mortbay:jetty:3.0.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc1">cpe:/a:mortbay:jetty:3.0.0:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc2">cpe:/a:mortbay:jetty:3.0.0:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc3">cpe:/a:mortbay:jetty:3.0.0:rc3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc4">cpe:/a:mortbay:jetty:3.0.0:rc4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc5">cpe:/a:mortbay:jetty:3.0.0:rc5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc6">cpe:/a:mortbay:jetty:3.0.0:rc6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc7">cpe:/a:mortbay:jetty:3.0.0:rc7</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc8">cpe:/a:mortbay:jetty:3.0.0:rc8</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.1">cpe:/a:mortbay:jetty:3.0.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.2">cpe:/a:mortbay:jetty:3.0.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.3">cpe:/a:mortbay:jetty:3.0.3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.4">cpe:/a:mortbay:jetty:3.0.4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.5">cpe:/a:mortbay:jetty:3.0.5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.6">cpe:/a:mortbay:jetty:3.0.6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a0">cpe:/a:mortbay:jetty:3.0.a0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a1">cpe:/a:mortbay:jetty:3.0.a1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a2">cpe:/a:mortbay:jetty:3.0.a2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a3">cpe:/a:mortbay:jetty:3.0.a3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a4">cpe:/a:mortbay:jetty:3.0.a4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a5">cpe:/a:mortbay:jetty:3.0.a5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a6">cpe:/a:mortbay:jetty:3.0.a6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a7">cpe:/a:mortbay:jetty:3.0.a7</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a8">cpe:/a:mortbay:jetty:3.0.a8</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a9">cpe:/a:mortbay:jetty:3.0.a9</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a90">cpe:/a:mortbay:jetty:3.0.a90</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a91">cpe:/a:mortbay:jetty:3.0.a91</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a92">cpe:/a:mortbay:jetty:3.0.a92</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a93">cpe:/a:mortbay:jetty:3.0.a93</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a94">cpe:/a:mortbay:jetty:3.0.a94</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a95">cpe:/a:mortbay:jetty:3.0.a95</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a96">cpe:/a:mortbay:jetty:3.0.a96</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a97">cpe:/a:mortbay:jetty:3.0.a97</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a98">cpe:/a:mortbay:jetty:3.0.a98</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a99">cpe:/a:mortbay:jetty:3.0.a99</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b01">cpe:/a:mortbay:jetty:3.0.b01</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b02">cpe:/a:mortbay:jetty:3.0.b02</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b03">cpe:/a:mortbay:jetty:3.0.b03</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b04">cpe:/a:mortbay:jetty:3.0.b04</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b05">cpe:/a:mortbay:jetty:3.0.b05</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc0">cpe:/a:mortbay:jetty:3.1:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc1">cpe:/a:mortbay:jetty:3.1:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc2">cpe:/a:mortbay:jetty:3.1:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc3">cpe:/a:mortbay:jetty:3.1:rc3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc4">cpe:/a:mortbay:jetty:3.1:rc4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc5">cpe:/a:mortbay:jetty:3.1:rc5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc6">cpe:/a:mortbay:jetty:3.1:rc6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc7">cpe:/a:mortbay:jetty:3.1:rc7</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc8">cpe:/a:mortbay:jetty:3.1:rc8</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc9">cpe:/a:mortbay:jetty:3.1:rc9</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.0">cpe:/a:mortbay:jetty:3.1.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.1">cpe:/a:mortbay:jetty:3.1.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.2">cpe:/a:mortbay:jetty:3.1.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.3">cpe:/a:mortbay:jetty:3.1.3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.4">cpe:/a:mortbay:jetty:3.1.4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.5">cpe:/a:mortbay:jetty:3.1.5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.6">cpe:/a:mortbay:jetty:3.1.6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.7">cpe:/a:mortbay:jetty:3.1.7</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.8">cpe:/a:mortbay:jetty:3.1.8</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.9">cpe:/a:mortbay:jetty:3.1.9</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc1">cpe:/a:mortbay:jetty:4.0:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc2">cpe:/a:mortbay:jetty:4.0:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc3">cpe:/a:mortbay:jetty:4.0:rc3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.0">cpe:/a:mortbay:jetty:4.0.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1">cpe:/a:mortbay:jetty:4.0.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc0">cpe:/a:mortbay:jetty:4.0.1:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc1">cpe:/a:mortbay:jetty:4.0.1:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc2">cpe:/a:mortbay:jetty:4.0.1:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.2">cpe:/a:mortbay:jetty:4.0.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.3">cpe:/a:mortbay:jetty:4.0.3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.4">cpe:/a:mortbay:jetty:4.0.4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.5">cpe:/a:mortbay:jetty:4.0.5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.6">cpe:/a:mortbay:jetty:4.0.6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b0">cpe:/a:mortbay:jetty:4.0.b0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b1">cpe:/a:mortbay:jetty:4.0.b1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b2">cpe:/a:mortbay:jetty:4.0.b2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d0">cpe:/a:mortbay:jetty:4.0.d0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d1">cpe:/a:mortbay:jetty:4.0.d1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d2">cpe:/a:mortbay:jetty:4.0.d2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d3">cpe:/a:mortbay:jetty:4.0.d3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d4">cpe:/a:mortbay:jetty:4.0.d4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0">cpe:/a:mortbay:jetty:4.1.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc0">cpe:/a:mortbay:jetty:4.1.0:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc1">cpe:/a:mortbay:jetty:4.1.0:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc2">cpe:/a:mortbay:jetty:4.1.0:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc3">cpe:/a:mortbay:jetty:4.1.0:rc3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc4">cpe:/a:mortbay:jetty:4.1.0:rc4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc5">cpe:/a:mortbay:jetty:4.1.0:rc5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc6">cpe:/a:mortbay:jetty:4.1.0:rc6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.1">cpe:/a:mortbay:jetty:4.1.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.2">cpe:/a:mortbay:jetty:4.1.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.3">cpe:/a:mortbay:jetty:4.1.3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.4">cpe:/a:mortbay:jetty:4.1.4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b0">cpe:/a:mortbay:jetty:4.1.b0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b1">cpe:/a:mortbay:jetty:4.1.b1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d0">cpe:/a:mortbay:jetty:4.1.d0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d1">cpe:/a:mortbay:jetty:4.1.d1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d2">cpe:/a:mortbay:jetty:4.1.d2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0">cpe:/a:mortbay:jetty:4.2.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Abeta0">cpe:/a:mortbay:jetty:4.2.0:beta0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc0">cpe:/a:mortbay:jetty:4.2.0:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc1">cpe:/a:mortbay:jetty:4.2.0:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.1">cpe:/a:mortbay:jetty:4.2.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.2">cpe:/a:mortbay:jetty:4.2.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.3">cpe:/a:mortbay:jetty:4.2.3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4">cpe:/a:mortbay:jetty:4.2.4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4%3Arc0">cpe:/a:mortbay:jetty:4.2.4:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.5">cpe:/a:mortbay:jetty:4.2.5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.6">cpe:/a:mortbay:jetty:4.2.6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.7">cpe:/a:mortbay:jetty:4.2.7</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.8_01">cpe:/a:mortbay:jetty:4.2.8_01</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9">cpe:/a:mortbay:jetty:4.2.9</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc1">cpe:/a:mortbay:jetty:4.2.9:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc2">cpe:/a:mortbay:jetty:4.2.9:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10">cpe:/a:mortbay:jetty:4.2.10</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre0">cpe:/a:mortbay:jetty:4.2.10:pre0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre1">cpe:/a:mortbay:jetty:4.2.10:pre1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre2">cpe:/a:mortbay:jetty:4.2.10:pre2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.12">cpe:/a:mortbay:jetty:4.2.12</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14">cpe:/a:mortbay:jetty:4.2.14</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc0">cpe:/a:mortbay:jetty:4.2.14:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc1">cpe:/a:mortbay:jetty:4.2.14:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15">cpe:/a:mortbay:jetty:4.2.15</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15%3Arc0">cpe:/a:mortbay:jetty:4.2.15:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.16">cpe:/a:mortbay:jetty:4.2.16</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.17">cpe:/a:mortbay:jetty:4.2.17</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.18">cpe:/a:mortbay:jetty:4.2.18</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.19">cpe:/a:mortbay:jetty:4.2.19</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20">cpe:/a:mortbay:jetty:4.2.20</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20%3Arc0">cpe:/a:mortbay:jetty:4.2.20:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.21">cpe:/a:mortbay:jetty:4.2.21</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.22">cpe:/a:mortbay:jetty:4.2.22</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23">cpe:/a:mortbay:jetty:4.2.23</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23%3Arc0">cpe:/a:mortbay:jetty:4.2.23:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24">cpe:/a:mortbay:jetty:4.2.24</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc0">cpe:/a:mortbay:jetty:4.2.24:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc1">cpe:/a:mortbay:jetty:4.2.24:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.25">cpe:/a:mortbay:jetty:4.2.25</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.26">cpe:/a:mortbay:jetty:4.2.26</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.27">cpe:/a:mortbay:jetty:4.2.27</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha0">cpe:/a:mortbay:jetty:5.0:alpha0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha1">cpe:/a:mortbay:jetty:5.0:alpha1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha2">cpe:/a:mortbay:jetty:5.0:alpha2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha3">cpe:/a:mortbay:jetty:5.0:alpha3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta0">cpe:/a:mortbay:jetty:5.0:beta0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta1">cpe:/a:mortbay:jetty:5.0:beta1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta2">cpe:/a:mortbay:jetty:5.0:beta2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc1">cpe:/a:mortbay:jetty:5.0:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc2">cpe:/a:mortbay:jetty:5.0:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc3">cpe:/a:mortbay:jetty:5.0:rc3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc4">cpe:/a:mortbay:jetty:5.0:rc4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0">cpe:/a:mortbay:jetty:5.0.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0%3Arc0">cpe:/a:mortbay:jetty:5.0.0:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1%3Arc0">cpe:/a:mortbay:jetty:5.1:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1%3Arc1">cpe:/a:mortbay:jetty:5.1:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.0">cpe:/a:mortbay:jetty:5.1.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1">cpe:/a:mortbay:jetty:5.1.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc0">cpe:/a:mortbay:jetty:5.1.1:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc1">cpe:/a:mortbay:jetty:5.1.1:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2">cpe:/a:mortbay:jetty:5.1.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2%3Apre0">cpe:/a:mortbay:jetty:5.1.2:pre0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3">cpe:/a:mortbay:jetty:5.1.3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc0">cpe:/a:mortbay:jetty:5.1.3:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc1">cpe:/a:mortbay:jetty:5.1.3:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc2">cpe:/a:mortbay:jetty:5.1.3:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc3">cpe:/a:mortbay:jetty:5.1.3:rc3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc4">cpe:/a:mortbay:jetty:5.1.3:rc4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4">cpe:/a:mortbay:jetty:5.1.4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4%3Arc0">cpe:/a:mortbay:jetty:5.1.4:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5">cpe:/a:mortbay:jetty:5.1.5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc0">cpe:/a:mortbay:jetty:5.1.5:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc1">cpe:/a:mortbay:jetty:5.1.5:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc2">cpe:/a:mortbay:jetty:5.1.5:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.6">cpe:/a:mortbay:jetty:5.1.6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.7">cpe:/a:mortbay:jetty:5.1.7</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.7%3Arc0">cpe:/a:mortbay:jetty:5.1.7:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.8">cpe:/a:mortbay:jetty:5.1.8</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.9">cpe:/a:mortbay:jetty:5.1.9</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.10">cpe:/a:mortbay:jetty:5.1.10</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.11">cpe:/a:mortbay:jetty:5.1.11</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.11%3Arc0">cpe:/a:mortbay:jetty:5.1.11:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.12">cpe:/a:mortbay:jetty:5.1.12</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.13">cpe:/a:mortbay:jetty:5.1.13</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.14">cpe:/a:mortbay:jetty:5.1.14</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0">cpe:/a:mortbay:jetty:6.0.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha0">cpe:/a:mortbay:jetty:6.0.0:alpha0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha1">cpe:/a:mortbay:jetty:6.0.0:alpha1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha2">cpe:/a:mortbay:jetty:6.0.0:alpha2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha3">cpe:/a:mortbay:jetty:6.0.0:alpha3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta0">cpe:/a:mortbay:jetty:6.0.0:beta0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta1">cpe:/a:mortbay:jetty:6.0.0:beta1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta10">cpe:/a:mortbay:jetty:6.0.0:beta10</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta11">cpe:/a:mortbay:jetty:6.0.0:beta11</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta12">cpe:/a:mortbay:jetty:6.0.0:beta12</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta14">cpe:/a:mortbay:jetty:6.0.0:beta14</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta15">cpe:/a:mortbay:jetty:6.0.0:beta15</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta16">cpe:/a:mortbay:jetty:6.0.0:beta16</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta17">cpe:/a:mortbay:jetty:6.0.0:beta17</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta2">cpe:/a:mortbay:jetty:6.0.0:beta2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta3">cpe:/a:mortbay:jetty:6.0.0:beta3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta4">cpe:/a:mortbay:jetty:6.0.0:beta4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta5">cpe:/a:mortbay:jetty:6.0.0:beta5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta6">cpe:/a:mortbay:jetty:6.0.0:beta6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta7">cpe:/a:mortbay:jetty:6.0.0:beta7</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta8">cpe:/a:mortbay:jetty:6.0.0:beta8</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta9">cpe:/a:mortbay:jetty:6.0.0:beta9</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abetax">cpe:/a:mortbay:jetty:6.0.0:betax</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc0">cpe:/a:mortbay:jetty:6.0.0:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc1">cpe:/a:mortbay:jetty:6.0.0:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc2">cpe:/a:mortbay:jetty:6.0.0:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc3">cpe:/a:mortbay:jetty:6.0.0:rc3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc4">cpe:/a:mortbay:jetty:6.0.0:rc4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.1">cpe:/a:mortbay:jetty:6.0.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.2">cpe:/a:mortbay:jetty:6.0.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre0">cpe:/a:mortbay:jetty:6.1.0:pre0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre1">cpe:/a:mortbay:jetty:6.1.0:pre1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre2">cpe:/a:mortbay:jetty:6.1.0:pre2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre3">cpe:/a:mortbay:jetty:6.1.0:pre3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc0">cpe:/a:mortbay:jetty:6.1.0:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc1">cpe:/a:mortbay:jetty:6.1.0:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc2">cpe:/a:mortbay:jetty:6.1.0:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc3">cpe:/a:mortbay:jetty:6.1.0:rc3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1">cpe:/a:mortbay:jetty:6.1.1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1%3Arc0">cpe:/a:mortbay:jetty:6.1.1:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2">cpe:/a:mortbay:jetty:6.1.2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre0">cpe:/a:mortbay:jetty:6.1.2:pre0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre1">cpe:/a:mortbay:jetty:6.1.2:pre1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc0">cpe:/a:mortbay:jetty:6.1.2:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc1">cpe:/a:mortbay:jetty:6.1.2:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc2">cpe:/a:mortbay:jetty:6.1.2:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc3">cpe:/a:mortbay:jetty:6.1.2:rc3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc4">cpe:/a:mortbay:jetty:6.1.2:rc4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc5">cpe:/a:mortbay:jetty:6.1.2:rc5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.3">cpe:/a:mortbay:jetty:6.1.3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4">cpe:/a:mortbay:jetty:6.1.4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc0">cpe:/a:mortbay:jetty:6.1.4:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc1">cpe:/a:mortbay:jetty:6.1.4:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5">cpe:/a:mortbay:jetty:6.1.5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5%3Arc0">cpe:/a:mortbay:jetty:6.1.5:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6">cpe:/a:mortbay:jetty:6.1.6</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc0">cpe:/a:mortbay:jetty:6.1.6:rc0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc1">cpe:/a:mortbay:jetty:6.1.6:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.7">cpe:/a:mortbay:jetty:6.1.7</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.8">cpe:/a:mortbay:jetty:6.1.8</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.9">cpe:/a:mortbay:jetty:6.1.9</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.10">cpe:/a:mortbay:jetty:6.1.10</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.11">cpe:/a:mortbay:jetty:6.1.11</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12">cpe:/a:mortbay:jetty:6.1.12</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc1">cpe:/a:mortbay:jetty:6.1.12:rc1</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc2">cpe:/a:mortbay:jetty:6.1.12:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc3">cpe:/a:mortbay:jetty:6.1.12:rc3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc4">cpe:/a:mortbay:jetty:6.1.12:rc4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc5">cpe:/a:mortbay:jetty:6.1.12:rc5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.14">cpe:/a:mortbay:jetty:6.1.14</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15">cpe:/a:mortbay:jetty:6.1.15</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Apre0">cpe:/a:mortbay:jetty:6.1.15:pre0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc2">cpe:/a:mortbay:jetty:6.1.15:rc2</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc3">cpe:/a:mortbay:jetty:6.1.15:rc3</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc4">cpe:/a:mortbay:jetty:6.1.15:rc4</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc5">cpe:/a:mortbay:jetty:6.1.15:rc5</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.16">cpe:/a:mortbay:jetty:6.1.16</a> and all previous versions</li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0">cpe:/a:mortbay:jetty:7.0.0</a> </li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Am1">cpe:/a:mortbay:jetty:7.0.0:m1</a> and all previous versions</li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Am2">cpe:/a:mortbay:jetty:7.0.0:m2</a> and all previous versions</li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Apre0">cpe:/a:mortbay:jetty:7.0.0:pre0</a> and all previous versions</li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Apre1">cpe:/a:mortbay:jetty:7.0.0:pre1</a> and all previous versions</li>
|
||
<li class="vs44 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Apre3">cpe:/a:mortbay:jetty:7.0.0:pre3</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5615">CVE-2007-5615</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('jetty-6.1.0.jar', 'fb39ebc0cdccea6b54ad87d229a352a894eebecc', 'cve', 'CVE-2007-5615')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')
|
||
</p>
|
||
<p>CRLF injection vulnerability in Mortbay Jetty before 6.1.6rc0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/26696">26696</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/212984">VU#212984</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt">http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00227.html">FEDORA-2008-6141</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00250.html">FEDORA-2008-6164</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/42495">42495</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/27925">27925</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/30941">30941</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/35143">35143</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html">SUSE-SR:2009:004</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs45"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6.1.6rc0">cpe:/a:mortbay_jetty:jetty:6.1.6rc0</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5614">CVE-2007-5614</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('jetty-6.1.0.jar', 'fb39ebc0cdccea6b54ad87d229a352a894eebecc', 'cve', 'CVE-2007-5614')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
</p>
|
||
<p>Mortbay Jetty before 6.1.6rc1 does not properly handle "certain quote sequences" in HTML cookie parameters, which allows remote attackers to hijack browser sessions via unspecified vectors.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/26695">26695</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/438616">VU#438616</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt">http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00227.html">FEDORA-2008-6141</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00250.html">FEDORA-2008-6164</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/42496">42496</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/27925">27925</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/30941">30941</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/35143">35143</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs46', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs46"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6.1">cpe:/a:mortbay_jetty:jetty:6.1</a> </li>
|
||
<li class="vs46">...</li>
|
||
<li class="vs46 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A1.0">cpe:/a:mortbay_jetty:jetty:1.0</a> </li>
|
||
<li class="vs46 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A2.4">cpe:/a:mortbay_jetty:jetty:2.4</a> </li>
|
||
<li class="vs46 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A3.0">cpe:/a:mortbay_jetty:jetty:3.0</a> </li>
|
||
<li class="vs46 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A3.1">cpe:/a:mortbay_jetty:jetty:3.1</a> </li>
|
||
<li class="vs46 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.0">cpe:/a:mortbay_jetty:jetty:4.0</a> </li>
|
||
<li class="vs46 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.1">cpe:/a:mortbay_jetty:jetty:4.1</a> </li>
|
||
<li class="vs46 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.2">cpe:/a:mortbay_jetty:jetty:4.2</a> </li>
|
||
<li class="vs46 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A5">cpe:/a:mortbay_jetty:jetty:5</a> </li>
|
||
<li class="vs46 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A5.1">cpe:/a:mortbay_jetty:jetty:5.1</a> </li>
|
||
<li class="vs46 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6">cpe:/a:mortbay_jetty:jetty:6</a> </li>
|
||
<li class="vs46 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6.1">cpe:/a:mortbay_jetty:jetty:6.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5613">CVE-2007-5613</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('jetty-6.1.0.jar', 'fb39ebc0cdccea6b54ad87d229a352a894eebecc', 'cve', 'CVE-2007-5613')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Cross-site scripting (XSS) vulnerability in Dump Servlet in Mortbay Jetty before 6.1.6rc1 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters and cookies.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/26697">26697</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/237888">VU#237888</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://jira.codehaus.org/browse/JETTY-452">http://jira.codehaus.org/browse/JETTY-452</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt">http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00227.html">FEDORA-2008-6141</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00250.html">FEDORA-2008-6164</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/42497">42497</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/27925">27925</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/30941">30941</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/35143">35143</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html">SUSE-SR:2009:004</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs47', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs47"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6.1">cpe:/a:mortbay_jetty:jetty:6.1</a> </li>
|
||
<li class="vs47">...</li>
|
||
<li class="vs47 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A1.0">cpe:/a:mortbay_jetty:jetty:1.0</a> </li>
|
||
<li class="vs47 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A2.4">cpe:/a:mortbay_jetty:jetty:2.4</a> </li>
|
||
<li class="vs47 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A3.0">cpe:/a:mortbay_jetty:jetty:3.0</a> </li>
|
||
<li class="vs47 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A3.1">cpe:/a:mortbay_jetty:jetty:3.1</a> </li>
|
||
<li class="vs47 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.0">cpe:/a:mortbay_jetty:jetty:4.0</a> </li>
|
||
<li class="vs47 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.1">cpe:/a:mortbay_jetty:jetty:4.1</a> </li>
|
||
<li class="vs47 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.2">cpe:/a:mortbay_jetty:jetty:4.2</a> </li>
|
||
<li class="vs47 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A5">cpe:/a:mortbay_jetty:jetty:5</a> </li>
|
||
<li class="vs47 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A5.1">cpe:/a:mortbay_jetty:jetty:5.1</a> </li>
|
||
<li class="vs47 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6">cpe:/a:mortbay_jetty:jetty:6</a> </li>
|
||
<li class="vs47 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6.1">cpe:/a:mortbay_jetty:jetty:6.1</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l60_b82102a0767f56525926698fbba4b7c47e96d4ab"></a>log4net.2.0.3.nuspec</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\log4net.2.0.3.nuspec<br/>
|
||
<b>MD5:</b> d95207bfd2539c046ba7271b695b08f7<br/>
|
||
<b>SHA1:</b> b82102a0767f56525926698fbba4b7c47e96d4ab
|
||
</p>
|
||
<h4 id="header141" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content141" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>2.0.3</td></tr>
|
||
<tr><td>file</td><td>name</td><td>log4net.2.0.3</td></tr>
|
||
<tr><td>nuspec</td><td>id</td><td>log4net</td></tr>
|
||
<tr><td>nuspec</td><td>owners</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>nuspec</td><td>version</td><td>2.0.3</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header142" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content142" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> cpe:/a:apache:log4net:2.0.3
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('log4net.2.0.3.nuspec', 'b82102a0767f56525926698fbba4b7c47e96d4ab', 'cpe', 'cpe:/a:apache:log4net:2.0.3')">suppress</button>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l61_44d7ee86c72be615da883a24f0b54fd0725ad298"></a>log4net.dll</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\log4net.dll<br/>
|
||
<b>MD5:</b> e873f47ff9ed73a7ed7054aaf4e7601a<br/>
|
||
<b>SHA1:</b> 44d7ee86c72be615da883a24f0b54fd0725ad298
|
||
</p>
|
||
<h4 id="header143" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content143" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>4</td></tr>
|
||
<tr><td>file</td><td>name</td><td>log4net</td></tr>
|
||
<tr><td>grokassembly</td><td>product</td><td>log4net</td></tr>
|
||
<tr><td>grokassembly</td><td>vendor</td><td>The Apache Software Foundation</td></tr>
|
||
<tr><td>grokassembly</td><td>version</td><td>1.2.13.0</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header144" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content144" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> cpe:/a:apache:log4net:1.2.13.0
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('log4net.dll', '44d7ee86c72be615da883a24f0b54fd0725ad298', 'cpe', 'cpe:/a:apache:log4net:1.2.13.0')">suppress</button>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l62_1aa1579ae5ecd41920c4f355b0a9ef40b68315dd"></a>mail-1.4.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b>
|
||
The JavaMail API provides a platform-independent and protocol-independent framework to build mail and messaging applications.
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">Common Development and Distribution License (CDDL) v1.0: https://glassfish.dev.java.net/public/CDDLv1.0.html</pre>
|
||
<b>File Path:</b> target\test-classes\mail-1.4.jar<br/>
|
||
<b>MD5:</b> 2e64a3805d543bdb86e6e5eeca5529f8<br/>
|
||
<b>SHA1:</b> 1aa1579ae5ecd41920c4f355b0a9ef40b68315dd
|
||
</p>
|
||
<h4 id="header145" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content145" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>mail</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>javax.mail</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.4</td></tr>
|
||
<tr><td>file</td><td>name</td><td>1.4</td></tr>
|
||
<tr><td>file</td><td>name</td><td>mail-1.4</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>javax</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>mail</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>sun</td></tr>
|
||
<tr><td>jar (hint)</td><td>package name</td><td>oracle</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>JavaMail(TM) API Reference Implementation</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>Sun Microsystems, Inc.</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>1.4</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>1.4</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>mail</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>javax.mail</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>JavaMail API</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.4</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header146" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content146" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Asun%3Ajavamail" target="_blank">cpe:/a:sun:javamail:1.4</a>
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('mail-1.4.jar', '1aa1579ae5ecd41920c4f355b0a9ef40b68315dd', 'cpe', 'cpe:/a:sun:javamail:1.4')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=javax/mail/mail/1.4/mail-1.4.jar" target="_blank">javax.mail:mail:1.4</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header147" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content147" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6059">CVE-2007-6059</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('mail-1.4.jar', '1aa1579ae5ecd41920c4f355b0a9ef40b68315dd', 'cve', 'CVE-2007-6059')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-399 Resource Management Errors
|
||
</p>
|
||
<p>** DISPUTED ** Javamail does not properly handle a series of invalid login attempts in which the same e-mail address is entered as username and password, and the domain portion of this address yields a Java UnknownHostException error, which allows remote attackers to cause a denial of service (connection pool exhaustion) via a large number of requests, resulting in a SQLNestedException. NOTE: Sun disputes this issue, stating "The report makes references to source code and files that do not exist in the mentioned products."
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2007-11/0239.html">20071116 Javamail login username and password same email problem</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/45299">45299</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs48"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Asun%3Ajavamail">cpe:/a:sun:javamail</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l63_d72bcdc54a873e8bfbc53fde6200e53911c3d9fe"></a>maven-scm-api-1.8.1.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The SCM API provides mechanisms to manage all SCM tools.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\maven-scm-api-1.8.1.jar<br/>
|
||
<b>MD5:</b> c409fc1a6c9baf928cc37b2ffb852c83<br/>
|
||
<b>SHA1:</b> d72bcdc54a873e8bfbc53fde6200e53911c3d9fe
|
||
</p>
|
||
<h4 id="header148" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content148" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>maven-scm-api</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.maven.scm</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.8.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>1.8.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>maven-scm-api-1.8.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>maven</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>scm</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>1.8.1</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>1.8.1</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>maven-scm-api</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.maven.scm</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.8.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header149" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content149" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22d72bcdc54a873e8bfbc53fde6200e53911c3d9fe%22" target="_blank">org.apache.maven.scm:maven-scm-api:1.8.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l64_97411239d474ecafcc2ab89facaf2593eb0de49b"></a>maven-scm-provider-cvs-commons-1.8.1.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Common library for SCM CVS Provider.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\maven-scm-provider-cvs-commons-1.8.1.jar<br/>
|
||
<b>MD5:</b> 7d35f493a22226b821b5d5363e85765c<br/>
|
||
<b>SHA1:</b> 97411239d474ecafcc2ab89facaf2593eb0de49b
|
||
</p>
|
||
<h4 id="header150" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content150" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>maven-scm-provider-cvs-commons</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.maven.scm</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.8.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>1.8.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>maven-scm-provider-cvs-commons-1.8.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>maven</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>provider</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>providers</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>scm</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>1.8.1</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>1.8.1</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>maven-scm-provider-cvs-commons</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.maven.scm</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.8.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header151" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content151" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%2297411239d474ecafcc2ab89facaf2593eb0de49b%22" target="_blank">org.apache.maven.scm:maven-scm-provider-cvs-commons:1.8.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l65_5c7bf6d2c741885d2a6c17cb044ff8e2966f69ca"></a>maven-scm-provider-cvsexe-1.8.1.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Executable implementation for SCM CVS Provider.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\maven-scm-provider-cvsexe-1.8.1.jar<br/>
|
||
<b>MD5:</b> 8900abe1192b79b35aedb0f683a8b412<br/>
|
||
<b>SHA1:</b> 5c7bf6d2c741885d2a6c17cb044ff8e2966f69ca
|
||
</p>
|
||
<h4 id="header152" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content152" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>maven-scm-provider-cvsexe</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.maven.scm</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.8.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>1.8.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>maven-scm-provider-cvsexe-1.8.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>maven</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>provider</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>scm</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>1.8.1</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>1.8.1</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>maven-scm-provider-cvsexe</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.maven.scm</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.8.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header153" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content153" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%225c7bf6d2c741885d2a6c17cb044ff8e2966f69ca%22" target="_blank">org.apache.maven.scm:maven-scm-provider-cvsexe:1.8.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l66_c5bbf05c56ef0d68eec17a7eb1ed9241052fd763"></a>neethi-2.0.4.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Apache Neethi provides general framework for the programmers to use WS Policy. It is compliant with latest WS Policy specification which was published in March 2006. This framework is specifically written to enable the Apache Web services stack to use WS Policy as a way of expressing it's requirements and capabilities.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt</pre>
|
||
<b>File Path:</b> target\test-classes\neethi-2.0.4.jar<br/>
|
||
<b>MD5:</b> 3f0948a3b1316dfc94f9abce02da8901<br/>
|
||
<b>SHA1:</b> c5bbf05c56ef0d68eec17a7eb1ed9241052fd763
|
||
</p>
|
||
<h4 id="header154" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content154" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>neethi</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.neethi</td></tr>
|
||
<tr><td>central</td><td>version</td><td>2.0.4</td></tr>
|
||
<tr><td>file</td><td>name</td><td>2.0.4</td></tr>
|
||
<tr><td>file</td><td>name</td><td>neethi-2.0.4</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>all</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>neethi</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>policy</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>service</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-docurl</td><td>http://www.apache.org/</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>Neethi</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>org.apache.neethi</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Version</td><td>2.0.4</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>neethi</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Apache Neethi provides general framework for the programmers to use WS Policy. It is compliant with latest WS Policy specification which was published in March 2006. This framework is specifically written to enable the Apache Web services stack to use WS Policy as a way of expressing it's requirements and capabilities.</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.neethi</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Neethi</td></tr>
|
||
<tr><td>pom</td><td>organization name</td><td>http://www.apache.org/
|
||
</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>2.0.4</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header155" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content155" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> cpe:/a:apache:apache_test:2.0.4
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('neethi-2.0.4.jar', 'c5bbf05c56ef0d68eec17a7eb1ed9241052fd763', 'cpe', 'cpe:/a:apache:apache_test:2.0.4')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22c5bbf05c56ef0d68eec17a7eb1ed9241052fd763%22" target="_blank">org.apache.neethi:neethi:2.0.4</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l67_0c3f31f4a65461c44e6697bf29070e638bef09d8"></a>ognl-2.6.11.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\ognl-2.6.11.jar<br/>
|
||
<b>MD5:</b> 1173ec5f8b1f6fb1473f4546d4b83bba<br/>
|
||
<b>SHA1:</b> 0c3f31f4a65461c44e6697bf29070e638bef09d8
|
||
</p>
|
||
<h4 id="header156" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content156" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>ognl</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>opensymphony</td></tr>
|
||
<tr><td>file</td><td>name</td><td>ognl-2.6.11</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>ognl</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>ognl</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>opensymphony</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>OGNL - Object Graph Navigation Library</td></tr>
|
||
<tr><td>pom</td><td>organization name</td><td>http://www.opensymphony.com
|
||
</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header157" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content157" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>uber-1.0-SNAPSHOT.jar\META-INF/maven/opensymphony/ognl/pom.xml
|
||
<ul>
|
||
<li>File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/opensymphony/ognl/pom.xml</li>
|
||
<li>SHA1: 3afdb8f31c1e94dd0cf786c04e703124498d445e</li>
|
||
<li>MD5: 66a55aba6dd48d4d7a40548b9f4b4a18</li>
|
||
<li>maven: opensymphony:ognl:2.6.11
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header158" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content158" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%220c3f31f4a65461c44e6697bf29070e638bef09d8%22" target="_blank">opensymphony:ognl:2.6.11</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l68_09b61112d8d8a100b06174074631c8a43e3e0a91"></a>openjpa-2.0.1.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> Apache OpenJPA implementation of JSR-317 JPA 2.0<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\openjpa-2.0.1.jar<br/>
|
||
<b>MD5:</b> d7bb08188165023ec883e32f4d636888<br/>
|
||
<b>SHA1:</b> 09b61112d8d8a100b06174074631c8a43e3e0a91
|
||
</p>
|
||
<h4 id="header159" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content159" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>openjpa</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.openjpa</td></tr>
|
||
<tr><td>central</td><td>version</td><td>2.0.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>2.0.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>openjpa-2.0.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>openjpa</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>persistence</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Version</td><td>2.0.1</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>2.0.1</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>2.0</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>openjpa</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.openjpa</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>2.0.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header160" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content160" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A2.0.1" target="_blank">cpe:/a:apache:openjpa:2.0.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('openjpa-2.0.1.jar', '09b61112d8d8a100b06174074631c8a43e3e0a91', 'cpe', 'cpe:/a:apache:openjpa:2.0.1')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=org/apache/openjpa/openjpa/2.0.1/openjpa-2.0.1.jar" target="_blank">org.apache.openjpa:openjpa:2.0.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header161" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content161" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1768">CVE-2013-1768</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('openjpa-2.0.1.jar', '09b61112d8d8a100b06174074631c8a43e3e0a91', 'cve', 'CVE-2013-1768')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>The BrokerFactory functionality in Apache OpenJPA 1.x before 1.2.3 and 2.x before 2.2.2 creates local executable JSP files containing logging trace data produced during deserialization of certain crafted OpenJPA objects, which makes it easier for remote attackers to execute arbitrary code by creating a serialized object and leveraging improperly secured server programs.
|
||
<ul>
|
||
<li>AIXAPAR - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg1PM86780">PM86780</a></li>
|
||
<li>AIXAPAR - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg1PM86786">PM86786</a></li>
|
||
<li>AIXAPAR - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg1PM86788">PM86788</a></li>
|
||
<li>AIXAPAR - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg1PM86791">PM86791</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.apache.org/viewvc?view=revision&revision=1462076">http://svn.apache.org/viewvc?view=revision&revision=1462076</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.apache.org/viewvc?view=revision&revision=1462225">http://svn.apache.org/viewvc?view=revision&revision=1462225</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.apache.org/viewvc?view=revision&revision=1462268">http://svn.apache.org/viewvc?view=revision&revision=1462268</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.apache.org/viewvc?view=revision&revision=1462318">http://svn.apache.org/viewvc?view=revision&revision=1462318</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.apache.org/viewvc?view=revision&revision=1462328">http://svn.apache.org/viewvc?view=revision&revision=1462328</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.apache.org/viewvc?view=revision&revision=1462488">http://svn.apache.org/viewvc?view=revision&revision=1462488</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.apache.org/viewvc?view=revision&revision=1462512">http://svn.apache.org/viewvc?view=revision&revision=1462512</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.apache.org/viewvc?view=revision&revision=1462558">http://svn.apache.org/viewvc?view=revision&revision=1462558</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21644047">http://www-01.ibm.com/support/docview.wss?uid=swg21644047</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://archives.neohapsis.com/archives/fulldisclosure/2013-06/0099.html">20130612 [CVE-2013-1768] Apache OpenJPA security vulnerability</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21635999">http://www-01.ibm.com/support/docview.wss?uid=swg21635999</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-1862.html">RHSA-2013:1862</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/82268">openjpa-cve20131768-command-execution(82268)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs49', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs49"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A2.0.1">cpe:/a:apache:openjpa:2.0.1</a> </li>
|
||
<li class="vs49">...</li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A1.0.0">cpe:/a:apache:openjpa:1.0.0</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A1.0.1">cpe:/a:apache:openjpa:1.0.1</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A1.0.2">cpe:/a:apache:openjpa:1.0.2</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A1.0.3">cpe:/a:apache:openjpa:1.0.3</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A1.0.4">cpe:/a:apache:openjpa:1.0.4</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A1.1.0">cpe:/a:apache:openjpa:1.1.0</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A1.2.0">cpe:/a:apache:openjpa:1.2.0</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A1.2.1">cpe:/a:apache:openjpa:1.2.1</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A1.2.2">cpe:/a:apache:openjpa:1.2.2</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A2.0.0">cpe:/a:apache:openjpa:2.0.0</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A2.0.1">cpe:/a:apache:openjpa:2.0.1</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A2.1.0">cpe:/a:apache:openjpa:2.1.0</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A2.1.1">cpe:/a:apache:openjpa:2.1.1</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A2.2.0">cpe:/a:apache:openjpa:2.2.0</a> </li>
|
||
<li class="vs49 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Aopenjpa%3A2.2.1">cpe:/a:apache:openjpa:2.2.1</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l69_7b11e767b884d5b872310ce390219b59ffd64a1e"></a>org.mortbay.jetty.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b>
|
||
Jetty is an open-source, standards-based, full-featured web server implemented entirely in Java. It is released under the Apache 2.0 licence and is therefore free for commercial use and distribution. First created in 1995, Jetty has benefitted from input from a vast user community and consistent and focused development by a stable core of lead developers. There are many more examples of Jetty in action on the Jetty Powered Page that has selections from among the tens of thousands of production Jetty instances. However, as Jetty aims to be as unobtrusive as possible, countless websites and products are based around Jetty, but Jetty is invisible!
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">Apache 2.0: http://jetty.mortbay.org/LICENSE.TXT</pre>
|
||
<b>File Path:</b> target\test-classes\org.mortbay.jetty.jar<br/>
|
||
<b>MD5:</b> 8abfd9ef03680c5b9b418abd918ce525<br/>
|
||
<b>SHA1:</b> 7b11e767b884d5b872310ce390219b59ffd64a1e
|
||
</p>
|
||
<h4 id="header162" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content162" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>version</td><td>4.2.27</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>http</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>jetty</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>mortbay</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>4.2.27</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>4.2</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jetty</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>jetty</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>4.2.27</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header163" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content163" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> cpe:/a:jetty:jetty:4.2.27
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('org.mortbay.jetty.jar', '7b11e767b884d5b872310ce390219b59ffd64a1e', 'cpe', 'cpe:/a:jetty:jetty:4.2.27')">suppress</button>
|
||
</li>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.27" target="_blank">cpe:/a:mortbay:jetty:4.2.27</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('org.mortbay.jetty.jar', '7b11e767b884d5b872310ce390219b59ffd64a1e', 'cpe', 'cpe:/a:mortbay:jetty:4.2.27')">suppress</button>
|
||
</li>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.2" target="_blank">cpe:/a:mortbay_jetty:jetty:4.2</a>
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('org.mortbay.jetty.jar', '7b11e767b884d5b872310ce390219b59ffd64a1e', 'cpe', 'cpe:/a:mortbay_jetty:jetty:4.2')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=jetty/jetty/4.2.27/jetty-4.2.27.jar" target="_blank">jetty:jetty:4.2.27</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=jetty/org.mortbay.jetty/4.2.27/org.mortbay.jetty-4.2.27.jar" target="_blank">jetty:org.mortbay.jetty:4.2.27</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header164" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content164" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4461">CVE-2011-4461</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('org.mortbay.jetty.jar', '7b11e767b884d5b872310ce390219b59ffd64a1e', 'cve', 'CVE-2011-4461')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-310 Cryptographic Issues
|
||
</p>
|
||
<p>Jetty 8.1.0.RC2 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html">20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/903934">VU#903934</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.nruns.com/_downloads/advisory28122011.pdf">http://www.nruns.com/_downloads/advisory28122011.pdf</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ocert.org/advisories/ocert-2011-003.html">http://www.ocert.org/advisories/ocert-2011-003.html</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id?1026475">1026475</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47408">47408</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/48981">48981</a></li>
|
||
<li>UBUNTU - <a target="_blank" href="http://www.ubuntu.com/usn/USN-1429-1">USN-1429-1</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/72017">jetty-hash-dos(72017)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs50', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs50"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.27">cpe:/a:mortbay:jetty:4.2.27</a> </li>
|
||
<li class="vs50">...</li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amorbtay%3Ajetty%3A6.1.0">cpe:/a:morbtay:jetty:6.1.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0">cpe:/a:mortbay:jetty:1.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0.1">cpe:/a:mortbay:jetty:1.0.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1">cpe:/a:mortbay:jetty:1.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1.1">cpe:/a:mortbay:jetty:1.1.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.2.0">cpe:/a:mortbay:jetty:1.2.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.0">cpe:/a:mortbay:jetty:1.3.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.1">cpe:/a:mortbay:jetty:1.3.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.2">cpe:/a:mortbay:jetty:1.3.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.3">cpe:/a:mortbay:jetty:1.3.3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.4">cpe:/a:mortbay:jetty:1.3.4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.5">cpe:/a:mortbay:jetty:1.3.5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha1">cpe:/a:mortbay:jetty:2.0:alpha1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha2">cpe:/a:mortbay:jetty:2.0:alpha2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta1">cpe:/a:mortbay:jetty:2.0:beta1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta2">cpe:/a:mortbay:jetty:2.0:beta2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.0">cpe:/a:mortbay:jetty:2.0.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.1">cpe:/a:mortbay:jetty:2.0.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.2">cpe:/a:mortbay:jetty:2.0.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.3">cpe:/a:mortbay:jetty:2.0.3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.4">cpe:/a:mortbay:jetty:2.0.4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.5">cpe:/a:mortbay:jetty:2.0.5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.0">cpe:/a:mortbay:jetty:2.1.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.1">cpe:/a:mortbay:jetty:2.1.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.2">cpe:/a:mortbay:jetty:2.1.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.3">cpe:/a:mortbay:jetty:2.1.3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.4">cpe:/a:mortbay:jetty:2.1.4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.5">cpe:/a:mortbay:jetty:2.1.5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.6">cpe:/a:mortbay:jetty:2.1.6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.7">cpe:/a:mortbay:jetty:2.1.7</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b0">cpe:/a:mortbay:jetty:2.1.b0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b1">cpe:/a:mortbay:jetty:2.1.b1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha0">cpe:/a:mortbay:jetty:2.2:alpha0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha1">cpe:/a:mortbay:jetty:2.2:alpha1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta0">cpe:/a:mortbay:jetty:2.2:beta0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta1">cpe:/a:mortbay:jetty:2.2:beta1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta2">cpe:/a:mortbay:jetty:2.2:beta2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta3">cpe:/a:mortbay:jetty:2.2:beta3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta4">cpe:/a:mortbay:jetty:2.2:beta4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.0">cpe:/a:mortbay:jetty:2.2.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.1">cpe:/a:mortbay:jetty:2.2.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.2">cpe:/a:mortbay:jetty:2.2.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.3">cpe:/a:mortbay:jetty:2.2.3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.4">cpe:/a:mortbay:jetty:2.2.4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.5">cpe:/a:mortbay:jetty:2.2.5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.6">cpe:/a:mortbay:jetty:2.2.6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.7">cpe:/a:mortbay:jetty:2.2.7</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.8">cpe:/a:mortbay:jetty:2.2.8</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0">cpe:/a:mortbay:jetty:2.3.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0a">cpe:/a:mortbay:jetty:2.3.0a</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.1">cpe:/a:mortbay:jetty:2.3.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.2">cpe:/a:mortbay:jetty:2.3.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.3">cpe:/a:mortbay:jetty:2.3.3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.4">cpe:/a:mortbay:jetty:2.3.4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.5">cpe:/a:mortbay:jetty:2.3.5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.0">cpe:/a:mortbay:jetty:2.4.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.1">cpe:/a:mortbay:jetty:2.4.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.2">cpe:/a:mortbay:jetty:2.4.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.3">cpe:/a:mortbay:jetty:2.4.3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.4">cpe:/a:mortbay:jetty:2.4.4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.5">cpe:/a:mortbay:jetty:2.4.5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.6">cpe:/a:mortbay:jetty:2.4.6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.7">cpe:/a:mortbay:jetty:2.4.7</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.8">cpe:/a:mortbay:jetty:2.4.8</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.9">cpe:/a:mortbay:jetty:2.4.9</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0">cpe:/a:mortbay:jetty:3.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0">cpe:/a:mortbay:jetty:3.0.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc1">cpe:/a:mortbay:jetty:3.0.0:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc2">cpe:/a:mortbay:jetty:3.0.0:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc3">cpe:/a:mortbay:jetty:3.0.0:rc3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc4">cpe:/a:mortbay:jetty:3.0.0:rc4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc5">cpe:/a:mortbay:jetty:3.0.0:rc5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc6">cpe:/a:mortbay:jetty:3.0.0:rc6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc7">cpe:/a:mortbay:jetty:3.0.0:rc7</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc8">cpe:/a:mortbay:jetty:3.0.0:rc8</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.1">cpe:/a:mortbay:jetty:3.0.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.2">cpe:/a:mortbay:jetty:3.0.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.3">cpe:/a:mortbay:jetty:3.0.3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.4">cpe:/a:mortbay:jetty:3.0.4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.5">cpe:/a:mortbay:jetty:3.0.5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.6">cpe:/a:mortbay:jetty:3.0.6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a0">cpe:/a:mortbay:jetty:3.0.a0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a1">cpe:/a:mortbay:jetty:3.0.a1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a2">cpe:/a:mortbay:jetty:3.0.a2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a3">cpe:/a:mortbay:jetty:3.0.a3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a4">cpe:/a:mortbay:jetty:3.0.a4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a5">cpe:/a:mortbay:jetty:3.0.a5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a6">cpe:/a:mortbay:jetty:3.0.a6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a7">cpe:/a:mortbay:jetty:3.0.a7</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a8">cpe:/a:mortbay:jetty:3.0.a8</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a9">cpe:/a:mortbay:jetty:3.0.a9</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a90">cpe:/a:mortbay:jetty:3.0.a90</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a91">cpe:/a:mortbay:jetty:3.0.a91</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a92">cpe:/a:mortbay:jetty:3.0.a92</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a93">cpe:/a:mortbay:jetty:3.0.a93</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a94">cpe:/a:mortbay:jetty:3.0.a94</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a95">cpe:/a:mortbay:jetty:3.0.a95</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a96">cpe:/a:mortbay:jetty:3.0.a96</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a97">cpe:/a:mortbay:jetty:3.0.a97</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a98">cpe:/a:mortbay:jetty:3.0.a98</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a99">cpe:/a:mortbay:jetty:3.0.a99</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b01">cpe:/a:mortbay:jetty:3.0.b01</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b02">cpe:/a:mortbay:jetty:3.0.b02</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b03">cpe:/a:mortbay:jetty:3.0.b03</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b04">cpe:/a:mortbay:jetty:3.0.b04</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b05">cpe:/a:mortbay:jetty:3.0.b05</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc0">cpe:/a:mortbay:jetty:3.1:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc1">cpe:/a:mortbay:jetty:3.1:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc2">cpe:/a:mortbay:jetty:3.1:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc3">cpe:/a:mortbay:jetty:3.1:rc3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc4">cpe:/a:mortbay:jetty:3.1:rc4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc5">cpe:/a:mortbay:jetty:3.1:rc5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc6">cpe:/a:mortbay:jetty:3.1:rc6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc7">cpe:/a:mortbay:jetty:3.1:rc7</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc8">cpe:/a:mortbay:jetty:3.1:rc8</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc9">cpe:/a:mortbay:jetty:3.1:rc9</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.0">cpe:/a:mortbay:jetty:3.1.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.1">cpe:/a:mortbay:jetty:3.1.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.2">cpe:/a:mortbay:jetty:3.1.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.3">cpe:/a:mortbay:jetty:3.1.3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.4">cpe:/a:mortbay:jetty:3.1.4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.5">cpe:/a:mortbay:jetty:3.1.5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.6">cpe:/a:mortbay:jetty:3.1.6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.7">cpe:/a:mortbay:jetty:3.1.7</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.8">cpe:/a:mortbay:jetty:3.1.8</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.9">cpe:/a:mortbay:jetty:3.1.9</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc1">cpe:/a:mortbay:jetty:4.0:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc2">cpe:/a:mortbay:jetty:4.0:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc3">cpe:/a:mortbay:jetty:4.0:rc3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.0">cpe:/a:mortbay:jetty:4.0.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1">cpe:/a:mortbay:jetty:4.0.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc0">cpe:/a:mortbay:jetty:4.0.1:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc1">cpe:/a:mortbay:jetty:4.0.1:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc2">cpe:/a:mortbay:jetty:4.0.1:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.2">cpe:/a:mortbay:jetty:4.0.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.3">cpe:/a:mortbay:jetty:4.0.3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.4">cpe:/a:mortbay:jetty:4.0.4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.5">cpe:/a:mortbay:jetty:4.0.5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.6">cpe:/a:mortbay:jetty:4.0.6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b0">cpe:/a:mortbay:jetty:4.0.b0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b1">cpe:/a:mortbay:jetty:4.0.b1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b2">cpe:/a:mortbay:jetty:4.0.b2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d0">cpe:/a:mortbay:jetty:4.0.d0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d1">cpe:/a:mortbay:jetty:4.0.d1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d2">cpe:/a:mortbay:jetty:4.0.d2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d3">cpe:/a:mortbay:jetty:4.0.d3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d4">cpe:/a:mortbay:jetty:4.0.d4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0">cpe:/a:mortbay:jetty:4.1.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc0">cpe:/a:mortbay:jetty:4.1.0:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc1">cpe:/a:mortbay:jetty:4.1.0:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc2">cpe:/a:mortbay:jetty:4.1.0:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc3">cpe:/a:mortbay:jetty:4.1.0:rc3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc4">cpe:/a:mortbay:jetty:4.1.0:rc4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc5">cpe:/a:mortbay:jetty:4.1.0:rc5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc6">cpe:/a:mortbay:jetty:4.1.0:rc6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.1">cpe:/a:mortbay:jetty:4.1.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.2">cpe:/a:mortbay:jetty:4.1.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.3">cpe:/a:mortbay:jetty:4.1.3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.4">cpe:/a:mortbay:jetty:4.1.4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b0">cpe:/a:mortbay:jetty:4.1.b0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b1">cpe:/a:mortbay:jetty:4.1.b1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d0">cpe:/a:mortbay:jetty:4.1.d0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d1">cpe:/a:mortbay:jetty:4.1.d1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d2">cpe:/a:mortbay:jetty:4.1.d2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2">cpe:/a:mortbay:jetty:4.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0">cpe:/a:mortbay:jetty:4.2.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Abeta0">cpe:/a:mortbay:jetty:4.2.0:beta0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc0">cpe:/a:mortbay:jetty:4.2.0:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc1">cpe:/a:mortbay:jetty:4.2.0:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.1">cpe:/a:mortbay:jetty:4.2.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.2">cpe:/a:mortbay:jetty:4.2.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.3">cpe:/a:mortbay:jetty:4.2.3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4">cpe:/a:mortbay:jetty:4.2.4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4%3Arc0">cpe:/a:mortbay:jetty:4.2.4:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.5">cpe:/a:mortbay:jetty:4.2.5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.6">cpe:/a:mortbay:jetty:4.2.6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.7">cpe:/a:mortbay:jetty:4.2.7</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9">cpe:/a:mortbay:jetty:4.2.9</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc1">cpe:/a:mortbay:jetty:4.2.9:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc2">cpe:/a:mortbay:jetty:4.2.9:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10">cpe:/a:mortbay:jetty:4.2.10</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre0">cpe:/a:mortbay:jetty:4.2.10:pre0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre1">cpe:/a:mortbay:jetty:4.2.10:pre1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre2">cpe:/a:mortbay:jetty:4.2.10:pre2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.11">cpe:/a:mortbay:jetty:4.2.11</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.12">cpe:/a:mortbay:jetty:4.2.12</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14">cpe:/a:mortbay:jetty:4.2.14</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc0">cpe:/a:mortbay:jetty:4.2.14:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc1">cpe:/a:mortbay:jetty:4.2.14:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15">cpe:/a:mortbay:jetty:4.2.15</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15%3Arc0">cpe:/a:mortbay:jetty:4.2.15:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.16">cpe:/a:mortbay:jetty:4.2.16</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.17">cpe:/a:mortbay:jetty:4.2.17</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.18">cpe:/a:mortbay:jetty:4.2.18</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.19">cpe:/a:mortbay:jetty:4.2.19</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20">cpe:/a:mortbay:jetty:4.2.20</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20%3Arc0">cpe:/a:mortbay:jetty:4.2.20:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.21">cpe:/a:mortbay:jetty:4.2.21</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.22">cpe:/a:mortbay:jetty:4.2.22</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23">cpe:/a:mortbay:jetty:4.2.23</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23%3Arc0">cpe:/a:mortbay:jetty:4.2.23:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24">cpe:/a:mortbay:jetty:4.2.24</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc0">cpe:/a:mortbay:jetty:4.2.24:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc1">cpe:/a:mortbay:jetty:4.2.24:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.25">cpe:/a:mortbay:jetty:4.2.25</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.26">cpe:/a:mortbay:jetty:4.2.26</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.27">cpe:/a:mortbay:jetty:4.2.27</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.8_01">cpe:/a:mortbay:jetty:4.2.8_01</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha0">cpe:/a:mortbay:jetty:5.0:alpha0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha1">cpe:/a:mortbay:jetty:5.0:alpha1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha2">cpe:/a:mortbay:jetty:5.0:alpha2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha3">cpe:/a:mortbay:jetty:5.0:alpha3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta0">cpe:/a:mortbay:jetty:5.0:beta0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta1">cpe:/a:mortbay:jetty:5.0:beta1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta2">cpe:/a:mortbay:jetty:5.0:beta2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc1">cpe:/a:mortbay:jetty:5.0:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc2">cpe:/a:mortbay:jetty:5.0:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc3">cpe:/a:mortbay:jetty:5.0:rc3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc4">cpe:/a:mortbay:jetty:5.0:rc4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0">cpe:/a:mortbay:jetty:5.0.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0%3Arc0">cpe:/a:mortbay:jetty:5.0.0:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1">cpe:/a:mortbay:jetty:5.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1%3Arc0">cpe:/a:mortbay:jetty:5.1:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1%3Arc1">cpe:/a:mortbay:jetty:5.1:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.0">cpe:/a:mortbay:jetty:5.1.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1">cpe:/a:mortbay:jetty:5.1.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc0">cpe:/a:mortbay:jetty:5.1.1:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc1">cpe:/a:mortbay:jetty:5.1.1:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2">cpe:/a:mortbay:jetty:5.1.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2%3Apre0">cpe:/a:mortbay:jetty:5.1.2:pre0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3">cpe:/a:mortbay:jetty:5.1.3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc0">cpe:/a:mortbay:jetty:5.1.3:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc1">cpe:/a:mortbay:jetty:5.1.3:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc2">cpe:/a:mortbay:jetty:5.1.3:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc3">cpe:/a:mortbay:jetty:5.1.3:rc3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc4">cpe:/a:mortbay:jetty:5.1.3:rc4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4">cpe:/a:mortbay:jetty:5.1.4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4%3Arc0">cpe:/a:mortbay:jetty:5.1.4:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5">cpe:/a:mortbay:jetty:5.1.5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc0">cpe:/a:mortbay:jetty:5.1.5:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc1">cpe:/a:mortbay:jetty:5.1.5:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc2">cpe:/a:mortbay:jetty:5.1.5:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.6">cpe:/a:mortbay:jetty:5.1.6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.7">cpe:/a:mortbay:jetty:5.1.7</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.7%3Arc0">cpe:/a:mortbay:jetty:5.1.7:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.8">cpe:/a:mortbay:jetty:5.1.8</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.9">cpe:/a:mortbay:jetty:5.1.9</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.10">cpe:/a:mortbay:jetty:5.1.10</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.11">cpe:/a:mortbay:jetty:5.1.11</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.11%3Arc0">cpe:/a:mortbay:jetty:5.1.11:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.12">cpe:/a:mortbay:jetty:5.1.12</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.13">cpe:/a:mortbay:jetty:5.1.13</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.14">cpe:/a:mortbay:jetty:5.1.14</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0">cpe:/a:mortbay:jetty:6.0.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha0">cpe:/a:mortbay:jetty:6.0.0:alpha0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha1">cpe:/a:mortbay:jetty:6.0.0:alpha1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha2">cpe:/a:mortbay:jetty:6.0.0:alpha2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha3">cpe:/a:mortbay:jetty:6.0.0:alpha3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta0">cpe:/a:mortbay:jetty:6.0.0:beta0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta1">cpe:/a:mortbay:jetty:6.0.0:beta1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta10">cpe:/a:mortbay:jetty:6.0.0:beta10</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta11">cpe:/a:mortbay:jetty:6.0.0:beta11</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta12">cpe:/a:mortbay:jetty:6.0.0:beta12</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta14">cpe:/a:mortbay:jetty:6.0.0:beta14</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta15">cpe:/a:mortbay:jetty:6.0.0:beta15</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta16">cpe:/a:mortbay:jetty:6.0.0:beta16</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta17">cpe:/a:mortbay:jetty:6.0.0:beta17</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta2">cpe:/a:mortbay:jetty:6.0.0:beta2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta3">cpe:/a:mortbay:jetty:6.0.0:beta3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta4">cpe:/a:mortbay:jetty:6.0.0:beta4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta5">cpe:/a:mortbay:jetty:6.0.0:beta5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta6">cpe:/a:mortbay:jetty:6.0.0:beta6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta7">cpe:/a:mortbay:jetty:6.0.0:beta7</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta8">cpe:/a:mortbay:jetty:6.0.0:beta8</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta9">cpe:/a:mortbay:jetty:6.0.0:beta9</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abetax">cpe:/a:mortbay:jetty:6.0.0:betax</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc0">cpe:/a:mortbay:jetty:6.0.0:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc1">cpe:/a:mortbay:jetty:6.0.0:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc2">cpe:/a:mortbay:jetty:6.0.0:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc3">cpe:/a:mortbay:jetty:6.0.0:rc3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc4">cpe:/a:mortbay:jetty:6.0.0:rc4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.1">cpe:/a:mortbay:jetty:6.0.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.2">cpe:/a:mortbay:jetty:6.0.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre0">cpe:/a:mortbay:jetty:6.1.0:pre0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre1">cpe:/a:mortbay:jetty:6.1.0:pre1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre2">cpe:/a:mortbay:jetty:6.1.0:pre2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre3">cpe:/a:mortbay:jetty:6.1.0:pre3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc0">cpe:/a:mortbay:jetty:6.1.0:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc1">cpe:/a:mortbay:jetty:6.1.0:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc2">cpe:/a:mortbay:jetty:6.1.0:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc3">cpe:/a:mortbay:jetty:6.1.0:rc3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1">cpe:/a:mortbay:jetty:6.1.1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1%3Arc0">cpe:/a:mortbay:jetty:6.1.1:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2">cpe:/a:mortbay:jetty:6.1.2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre0">cpe:/a:mortbay:jetty:6.1.2:pre0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre1">cpe:/a:mortbay:jetty:6.1.2:pre1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc0">cpe:/a:mortbay:jetty:6.1.2:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc1">cpe:/a:mortbay:jetty:6.1.2:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc2">cpe:/a:mortbay:jetty:6.1.2:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc3">cpe:/a:mortbay:jetty:6.1.2:rc3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc4">cpe:/a:mortbay:jetty:6.1.2:rc4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc5">cpe:/a:mortbay:jetty:6.1.2:rc5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.3">cpe:/a:mortbay:jetty:6.1.3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4">cpe:/a:mortbay:jetty:6.1.4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc0">cpe:/a:mortbay:jetty:6.1.4:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc1">cpe:/a:mortbay:jetty:6.1.4:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5">cpe:/a:mortbay:jetty:6.1.5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5%3Arc0">cpe:/a:mortbay:jetty:6.1.5:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6">cpe:/a:mortbay:jetty:6.1.6</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc0">cpe:/a:mortbay:jetty:6.1.6:rc0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc1">cpe:/a:mortbay:jetty:6.1.6:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.7">cpe:/a:mortbay:jetty:6.1.7</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.8">cpe:/a:mortbay:jetty:6.1.8</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.9">cpe:/a:mortbay:jetty:6.1.9</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.10">cpe:/a:mortbay:jetty:6.1.10</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.11">cpe:/a:mortbay:jetty:6.1.11</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12">cpe:/a:mortbay:jetty:6.1.12</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc1">cpe:/a:mortbay:jetty:6.1.12:rc1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc2">cpe:/a:mortbay:jetty:6.1.12:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc3">cpe:/a:mortbay:jetty:6.1.12:rc3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc4">cpe:/a:mortbay:jetty:6.1.12:rc4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc5">cpe:/a:mortbay:jetty:6.1.12:rc5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.14">cpe:/a:mortbay:jetty:6.1.14</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15">cpe:/a:mortbay:jetty:6.1.15</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Apre0">cpe:/a:mortbay:jetty:6.1.15:pre0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc2">cpe:/a:mortbay:jetty:6.1.15:rc2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc3">cpe:/a:mortbay:jetty:6.1.15:rc3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc4">cpe:/a:mortbay:jetty:6.1.15:rc4</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc5">cpe:/a:mortbay:jetty:6.1.15:rc5</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.16">cpe:/a:mortbay:jetty:6.1.16</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.19">cpe:/a:mortbay:jetty:6.1.19</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.20">cpe:/a:mortbay:jetty:6.1.20</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.21">cpe:/a:mortbay:jetty:6.1.21</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0">cpe:/a:mortbay:jetty:7.0.0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Am1">cpe:/a:mortbay:jetty:7.0.0:m1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Am2">cpe:/a:mortbay:jetty:7.0.0:m2</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Apre0">cpe:/a:mortbay:jetty:7.0.0:pre0</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Apre1">cpe:/a:mortbay:jetty:7.0.0:pre1</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Apre3">cpe:/a:mortbay:jetty:7.0.0:pre3</a> </li>
|
||
<li class="vs50 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A8.1.0%3Arc2">cpe:/a:mortbay:jetty:8.1.0:rc2</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-1524">CVE-2009-1524</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('org.mortbay.jetty.jar', '7b11e767b884d5b872310ce390219b59ffd64a1e', 'cve', 'CVE-2009-1524')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Cross-site scripting (XSS) vulnerability in Mort Bay Jetty before 6.1.17 allows remote attackers to inject arbitrary web script or HTML via a directory listing request containing a ; (semicolon) character.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/34800">34800</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://jira.codehaus.org/browse/JETTY-980">http://jira.codehaus.org/browse/JETTY-980</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=499867">https://bugzilla.redhat.com/show_bug.cgi?id=499867</a></li>
|
||
<li>HP - <a target="_blank" href="http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282388">HPSBMA02553</a></li>
|
||
<li>HP - <a target="_blank" href="http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282388">SSRT100184</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/34975">34975</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/40553">40553</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2010/1792">ADV-2010-1792</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs51', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs51"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.27">cpe:/a:mortbay:jetty:4.2.27</a> </li>
|
||
<li class="vs51">...</li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0">cpe:/a:mortbay:jetty:1.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0.1">cpe:/a:mortbay:jetty:1.0.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1">cpe:/a:mortbay:jetty:1.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1.1">cpe:/a:mortbay:jetty:1.1.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.2.0">cpe:/a:mortbay:jetty:1.2.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.0">cpe:/a:mortbay:jetty:1.3.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.1">cpe:/a:mortbay:jetty:1.3.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.2">cpe:/a:mortbay:jetty:1.3.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.3">cpe:/a:mortbay:jetty:1.3.3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.4">cpe:/a:mortbay:jetty:1.3.4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.5">cpe:/a:mortbay:jetty:1.3.5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha1">cpe:/a:mortbay:jetty:2.0:alpha1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha2">cpe:/a:mortbay:jetty:2.0:alpha2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta1">cpe:/a:mortbay:jetty:2.0:beta1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta2">cpe:/a:mortbay:jetty:2.0:beta2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.0">cpe:/a:mortbay:jetty:2.0.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.1">cpe:/a:mortbay:jetty:2.0.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.2">cpe:/a:mortbay:jetty:2.0.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.3">cpe:/a:mortbay:jetty:2.0.3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.4">cpe:/a:mortbay:jetty:2.0.4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.5">cpe:/a:mortbay:jetty:2.0.5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.0">cpe:/a:mortbay:jetty:2.1.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.1">cpe:/a:mortbay:jetty:2.1.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.2">cpe:/a:mortbay:jetty:2.1.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.3">cpe:/a:mortbay:jetty:2.1.3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.4">cpe:/a:mortbay:jetty:2.1.4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.5">cpe:/a:mortbay:jetty:2.1.5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.6">cpe:/a:mortbay:jetty:2.1.6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.7">cpe:/a:mortbay:jetty:2.1.7</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b0">cpe:/a:mortbay:jetty:2.1.b0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b1">cpe:/a:mortbay:jetty:2.1.b1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha0">cpe:/a:mortbay:jetty:2.2:alpha0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha1">cpe:/a:mortbay:jetty:2.2:alpha1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta0">cpe:/a:mortbay:jetty:2.2:beta0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta1">cpe:/a:mortbay:jetty:2.2:beta1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta2">cpe:/a:mortbay:jetty:2.2:beta2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta3">cpe:/a:mortbay:jetty:2.2:beta3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta4">cpe:/a:mortbay:jetty:2.2:beta4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.0">cpe:/a:mortbay:jetty:2.2.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.1">cpe:/a:mortbay:jetty:2.2.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.2">cpe:/a:mortbay:jetty:2.2.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.3">cpe:/a:mortbay:jetty:2.2.3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.4">cpe:/a:mortbay:jetty:2.2.4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.5">cpe:/a:mortbay:jetty:2.2.5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.6">cpe:/a:mortbay:jetty:2.2.6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.7">cpe:/a:mortbay:jetty:2.2.7</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.8">cpe:/a:mortbay:jetty:2.2.8</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0">cpe:/a:mortbay:jetty:2.3.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0a">cpe:/a:mortbay:jetty:2.3.0a</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.1">cpe:/a:mortbay:jetty:2.3.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.2">cpe:/a:mortbay:jetty:2.3.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.3">cpe:/a:mortbay:jetty:2.3.3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.4">cpe:/a:mortbay:jetty:2.3.4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.5">cpe:/a:mortbay:jetty:2.3.5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.0">cpe:/a:mortbay:jetty:2.4.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.1">cpe:/a:mortbay:jetty:2.4.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.2">cpe:/a:mortbay:jetty:2.4.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.3">cpe:/a:mortbay:jetty:2.4.3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.4">cpe:/a:mortbay:jetty:2.4.4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.5">cpe:/a:mortbay:jetty:2.4.5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.6">cpe:/a:mortbay:jetty:2.4.6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.7">cpe:/a:mortbay:jetty:2.4.7</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.8">cpe:/a:mortbay:jetty:2.4.8</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.9">cpe:/a:mortbay:jetty:2.4.9</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0">cpe:/a:mortbay:jetty:3.0.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc1">cpe:/a:mortbay:jetty:3.0.0:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc2">cpe:/a:mortbay:jetty:3.0.0:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc3">cpe:/a:mortbay:jetty:3.0.0:rc3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc4">cpe:/a:mortbay:jetty:3.0.0:rc4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc5">cpe:/a:mortbay:jetty:3.0.0:rc5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc6">cpe:/a:mortbay:jetty:3.0.0:rc6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc7">cpe:/a:mortbay:jetty:3.0.0:rc7</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc8">cpe:/a:mortbay:jetty:3.0.0:rc8</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.1">cpe:/a:mortbay:jetty:3.0.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.2">cpe:/a:mortbay:jetty:3.0.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.3">cpe:/a:mortbay:jetty:3.0.3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.4">cpe:/a:mortbay:jetty:3.0.4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.5">cpe:/a:mortbay:jetty:3.0.5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.6">cpe:/a:mortbay:jetty:3.0.6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a0">cpe:/a:mortbay:jetty:3.0.a0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a1">cpe:/a:mortbay:jetty:3.0.a1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a2">cpe:/a:mortbay:jetty:3.0.a2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a3">cpe:/a:mortbay:jetty:3.0.a3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a4">cpe:/a:mortbay:jetty:3.0.a4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a5">cpe:/a:mortbay:jetty:3.0.a5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a6">cpe:/a:mortbay:jetty:3.0.a6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a7">cpe:/a:mortbay:jetty:3.0.a7</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a8">cpe:/a:mortbay:jetty:3.0.a8</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a9">cpe:/a:mortbay:jetty:3.0.a9</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a90">cpe:/a:mortbay:jetty:3.0.a90</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a91">cpe:/a:mortbay:jetty:3.0.a91</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a92">cpe:/a:mortbay:jetty:3.0.a92</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a93">cpe:/a:mortbay:jetty:3.0.a93</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a94">cpe:/a:mortbay:jetty:3.0.a94</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a95">cpe:/a:mortbay:jetty:3.0.a95</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a96">cpe:/a:mortbay:jetty:3.0.a96</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a97">cpe:/a:mortbay:jetty:3.0.a97</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a98">cpe:/a:mortbay:jetty:3.0.a98</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a99">cpe:/a:mortbay:jetty:3.0.a99</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b01">cpe:/a:mortbay:jetty:3.0.b01</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b02">cpe:/a:mortbay:jetty:3.0.b02</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b03">cpe:/a:mortbay:jetty:3.0.b03</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b04">cpe:/a:mortbay:jetty:3.0.b04</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b05">cpe:/a:mortbay:jetty:3.0.b05</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc0">cpe:/a:mortbay:jetty:3.1:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc1">cpe:/a:mortbay:jetty:3.1:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc2">cpe:/a:mortbay:jetty:3.1:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc3">cpe:/a:mortbay:jetty:3.1:rc3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc4">cpe:/a:mortbay:jetty:3.1:rc4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc5">cpe:/a:mortbay:jetty:3.1:rc5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc6">cpe:/a:mortbay:jetty:3.1:rc6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc7">cpe:/a:mortbay:jetty:3.1:rc7</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc8">cpe:/a:mortbay:jetty:3.1:rc8</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc9">cpe:/a:mortbay:jetty:3.1:rc9</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.0">cpe:/a:mortbay:jetty:3.1.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.1">cpe:/a:mortbay:jetty:3.1.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.2">cpe:/a:mortbay:jetty:3.1.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.3">cpe:/a:mortbay:jetty:3.1.3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.4">cpe:/a:mortbay:jetty:3.1.4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.5">cpe:/a:mortbay:jetty:3.1.5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.6">cpe:/a:mortbay:jetty:3.1.6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.7">cpe:/a:mortbay:jetty:3.1.7</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.8">cpe:/a:mortbay:jetty:3.1.8</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.9">cpe:/a:mortbay:jetty:3.1.9</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc1">cpe:/a:mortbay:jetty:4.0:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc2">cpe:/a:mortbay:jetty:4.0:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc3">cpe:/a:mortbay:jetty:4.0:rc3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.0">cpe:/a:mortbay:jetty:4.0.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1">cpe:/a:mortbay:jetty:4.0.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc0">cpe:/a:mortbay:jetty:4.0.1:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc1">cpe:/a:mortbay:jetty:4.0.1:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc2">cpe:/a:mortbay:jetty:4.0.1:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.2">cpe:/a:mortbay:jetty:4.0.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.3">cpe:/a:mortbay:jetty:4.0.3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.4">cpe:/a:mortbay:jetty:4.0.4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.5">cpe:/a:mortbay:jetty:4.0.5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.6">cpe:/a:mortbay:jetty:4.0.6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b0">cpe:/a:mortbay:jetty:4.0.b0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b1">cpe:/a:mortbay:jetty:4.0.b1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b2">cpe:/a:mortbay:jetty:4.0.b2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d0">cpe:/a:mortbay:jetty:4.0.d0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d1">cpe:/a:mortbay:jetty:4.0.d1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d2">cpe:/a:mortbay:jetty:4.0.d2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d3">cpe:/a:mortbay:jetty:4.0.d3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d4">cpe:/a:mortbay:jetty:4.0.d4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0">cpe:/a:mortbay:jetty:4.1.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc0">cpe:/a:mortbay:jetty:4.1.0:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc1">cpe:/a:mortbay:jetty:4.1.0:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc2">cpe:/a:mortbay:jetty:4.1.0:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc3">cpe:/a:mortbay:jetty:4.1.0:rc3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc4">cpe:/a:mortbay:jetty:4.1.0:rc4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc5">cpe:/a:mortbay:jetty:4.1.0:rc5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc6">cpe:/a:mortbay:jetty:4.1.0:rc6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.1">cpe:/a:mortbay:jetty:4.1.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.2">cpe:/a:mortbay:jetty:4.1.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.3">cpe:/a:mortbay:jetty:4.1.3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.4">cpe:/a:mortbay:jetty:4.1.4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b0">cpe:/a:mortbay:jetty:4.1.b0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b1">cpe:/a:mortbay:jetty:4.1.b1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d0">cpe:/a:mortbay:jetty:4.1.d0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d1">cpe:/a:mortbay:jetty:4.1.d1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d2">cpe:/a:mortbay:jetty:4.1.d2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0">cpe:/a:mortbay:jetty:4.2.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Abeta0">cpe:/a:mortbay:jetty:4.2.0:beta0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc0">cpe:/a:mortbay:jetty:4.2.0:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc1">cpe:/a:mortbay:jetty:4.2.0:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.1">cpe:/a:mortbay:jetty:4.2.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.2">cpe:/a:mortbay:jetty:4.2.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.3">cpe:/a:mortbay:jetty:4.2.3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4">cpe:/a:mortbay:jetty:4.2.4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4%3Arc0">cpe:/a:mortbay:jetty:4.2.4:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.5">cpe:/a:mortbay:jetty:4.2.5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.6">cpe:/a:mortbay:jetty:4.2.6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.7">cpe:/a:mortbay:jetty:4.2.7</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.8_01">cpe:/a:mortbay:jetty:4.2.8_01</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9">cpe:/a:mortbay:jetty:4.2.9</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc1">cpe:/a:mortbay:jetty:4.2.9:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc2">cpe:/a:mortbay:jetty:4.2.9:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10">cpe:/a:mortbay:jetty:4.2.10</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre0">cpe:/a:mortbay:jetty:4.2.10:pre0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre1">cpe:/a:mortbay:jetty:4.2.10:pre1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre2">cpe:/a:mortbay:jetty:4.2.10:pre2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.12">cpe:/a:mortbay:jetty:4.2.12</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14">cpe:/a:mortbay:jetty:4.2.14</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc0">cpe:/a:mortbay:jetty:4.2.14:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc1">cpe:/a:mortbay:jetty:4.2.14:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15">cpe:/a:mortbay:jetty:4.2.15</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15%3Arc0">cpe:/a:mortbay:jetty:4.2.15:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.16">cpe:/a:mortbay:jetty:4.2.16</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.17">cpe:/a:mortbay:jetty:4.2.17</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.18">cpe:/a:mortbay:jetty:4.2.18</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.19">cpe:/a:mortbay:jetty:4.2.19</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20">cpe:/a:mortbay:jetty:4.2.20</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20%3Arc0">cpe:/a:mortbay:jetty:4.2.20:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.21">cpe:/a:mortbay:jetty:4.2.21</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.22">cpe:/a:mortbay:jetty:4.2.22</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23">cpe:/a:mortbay:jetty:4.2.23</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23%3Arc0">cpe:/a:mortbay:jetty:4.2.23:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24">cpe:/a:mortbay:jetty:4.2.24</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc0">cpe:/a:mortbay:jetty:4.2.24:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc1">cpe:/a:mortbay:jetty:4.2.24:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.25">cpe:/a:mortbay:jetty:4.2.25</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.26">cpe:/a:mortbay:jetty:4.2.26</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.27">cpe:/a:mortbay:jetty:4.2.27</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha0">cpe:/a:mortbay:jetty:5.0:alpha0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha1">cpe:/a:mortbay:jetty:5.0:alpha1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha2">cpe:/a:mortbay:jetty:5.0:alpha2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha3">cpe:/a:mortbay:jetty:5.0:alpha3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta0">cpe:/a:mortbay:jetty:5.0:beta0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta1">cpe:/a:mortbay:jetty:5.0:beta1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta2">cpe:/a:mortbay:jetty:5.0:beta2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc1">cpe:/a:mortbay:jetty:5.0:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc2">cpe:/a:mortbay:jetty:5.0:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc3">cpe:/a:mortbay:jetty:5.0:rc3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc4">cpe:/a:mortbay:jetty:5.0:rc4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0">cpe:/a:mortbay:jetty:5.0.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0%3Arc0">cpe:/a:mortbay:jetty:5.0.0:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1%3Arc0">cpe:/a:mortbay:jetty:5.1:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1%3Arc1">cpe:/a:mortbay:jetty:5.1:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.0">cpe:/a:mortbay:jetty:5.1.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1">cpe:/a:mortbay:jetty:5.1.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc0">cpe:/a:mortbay:jetty:5.1.1:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc1">cpe:/a:mortbay:jetty:5.1.1:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2">cpe:/a:mortbay:jetty:5.1.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2%3Apre0">cpe:/a:mortbay:jetty:5.1.2:pre0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3">cpe:/a:mortbay:jetty:5.1.3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc0">cpe:/a:mortbay:jetty:5.1.3:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc1">cpe:/a:mortbay:jetty:5.1.3:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc2">cpe:/a:mortbay:jetty:5.1.3:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc3">cpe:/a:mortbay:jetty:5.1.3:rc3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc4">cpe:/a:mortbay:jetty:5.1.3:rc4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4">cpe:/a:mortbay:jetty:5.1.4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4%3Arc0">cpe:/a:mortbay:jetty:5.1.4:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5">cpe:/a:mortbay:jetty:5.1.5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc0">cpe:/a:mortbay:jetty:5.1.5:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc1">cpe:/a:mortbay:jetty:5.1.5:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc2">cpe:/a:mortbay:jetty:5.1.5:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.6">cpe:/a:mortbay:jetty:5.1.6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.7">cpe:/a:mortbay:jetty:5.1.7</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.7%3Arc0">cpe:/a:mortbay:jetty:5.1.7:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.8">cpe:/a:mortbay:jetty:5.1.8</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.9">cpe:/a:mortbay:jetty:5.1.9</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.10">cpe:/a:mortbay:jetty:5.1.10</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.11">cpe:/a:mortbay:jetty:5.1.11</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.11%3Arc0">cpe:/a:mortbay:jetty:5.1.11:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.12">cpe:/a:mortbay:jetty:5.1.12</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.13">cpe:/a:mortbay:jetty:5.1.13</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.14">cpe:/a:mortbay:jetty:5.1.14</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0">cpe:/a:mortbay:jetty:6.0.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha0">cpe:/a:mortbay:jetty:6.0.0:alpha0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha1">cpe:/a:mortbay:jetty:6.0.0:alpha1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha2">cpe:/a:mortbay:jetty:6.0.0:alpha2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha3">cpe:/a:mortbay:jetty:6.0.0:alpha3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta0">cpe:/a:mortbay:jetty:6.0.0:beta0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta1">cpe:/a:mortbay:jetty:6.0.0:beta1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta10">cpe:/a:mortbay:jetty:6.0.0:beta10</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta11">cpe:/a:mortbay:jetty:6.0.0:beta11</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta12">cpe:/a:mortbay:jetty:6.0.0:beta12</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta14">cpe:/a:mortbay:jetty:6.0.0:beta14</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta15">cpe:/a:mortbay:jetty:6.0.0:beta15</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta16">cpe:/a:mortbay:jetty:6.0.0:beta16</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta17">cpe:/a:mortbay:jetty:6.0.0:beta17</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta2">cpe:/a:mortbay:jetty:6.0.0:beta2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta3">cpe:/a:mortbay:jetty:6.0.0:beta3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta4">cpe:/a:mortbay:jetty:6.0.0:beta4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta5">cpe:/a:mortbay:jetty:6.0.0:beta5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta6">cpe:/a:mortbay:jetty:6.0.0:beta6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta7">cpe:/a:mortbay:jetty:6.0.0:beta7</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta8">cpe:/a:mortbay:jetty:6.0.0:beta8</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta9">cpe:/a:mortbay:jetty:6.0.0:beta9</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abetax">cpe:/a:mortbay:jetty:6.0.0:betax</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc0">cpe:/a:mortbay:jetty:6.0.0:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc1">cpe:/a:mortbay:jetty:6.0.0:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc2">cpe:/a:mortbay:jetty:6.0.0:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc3">cpe:/a:mortbay:jetty:6.0.0:rc3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc4">cpe:/a:mortbay:jetty:6.0.0:rc4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.1">cpe:/a:mortbay:jetty:6.0.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.2">cpe:/a:mortbay:jetty:6.0.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre0">cpe:/a:mortbay:jetty:6.1.0:pre0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre1">cpe:/a:mortbay:jetty:6.1.0:pre1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre2">cpe:/a:mortbay:jetty:6.1.0:pre2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre3">cpe:/a:mortbay:jetty:6.1.0:pre3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc0">cpe:/a:mortbay:jetty:6.1.0:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc1">cpe:/a:mortbay:jetty:6.1.0:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc2">cpe:/a:mortbay:jetty:6.1.0:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc3">cpe:/a:mortbay:jetty:6.1.0:rc3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1">cpe:/a:mortbay:jetty:6.1.1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1%3Arc0">cpe:/a:mortbay:jetty:6.1.1:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2">cpe:/a:mortbay:jetty:6.1.2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre0">cpe:/a:mortbay:jetty:6.1.2:pre0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre1">cpe:/a:mortbay:jetty:6.1.2:pre1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc0">cpe:/a:mortbay:jetty:6.1.2:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc1">cpe:/a:mortbay:jetty:6.1.2:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc2">cpe:/a:mortbay:jetty:6.1.2:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc3">cpe:/a:mortbay:jetty:6.1.2:rc3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc4">cpe:/a:mortbay:jetty:6.1.2:rc4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc5">cpe:/a:mortbay:jetty:6.1.2:rc5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.3">cpe:/a:mortbay:jetty:6.1.3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4">cpe:/a:mortbay:jetty:6.1.4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc0">cpe:/a:mortbay:jetty:6.1.4:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc1">cpe:/a:mortbay:jetty:6.1.4:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5">cpe:/a:mortbay:jetty:6.1.5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5%3Arc0">cpe:/a:mortbay:jetty:6.1.5:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6">cpe:/a:mortbay:jetty:6.1.6</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc0">cpe:/a:mortbay:jetty:6.1.6:rc0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc1">cpe:/a:mortbay:jetty:6.1.6:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.7">cpe:/a:mortbay:jetty:6.1.7</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.8">cpe:/a:mortbay:jetty:6.1.8</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.9">cpe:/a:mortbay:jetty:6.1.9</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.10">cpe:/a:mortbay:jetty:6.1.10</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.11">cpe:/a:mortbay:jetty:6.1.11</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12">cpe:/a:mortbay:jetty:6.1.12</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc1">cpe:/a:mortbay:jetty:6.1.12:rc1</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc2">cpe:/a:mortbay:jetty:6.1.12:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc3">cpe:/a:mortbay:jetty:6.1.12:rc3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc4">cpe:/a:mortbay:jetty:6.1.12:rc4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc5">cpe:/a:mortbay:jetty:6.1.12:rc5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.14">cpe:/a:mortbay:jetty:6.1.14</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15">cpe:/a:mortbay:jetty:6.1.15</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Apre0">cpe:/a:mortbay:jetty:6.1.15:pre0</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc2">cpe:/a:mortbay:jetty:6.1.15:rc2</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc3">cpe:/a:mortbay:jetty:6.1.15:rc3</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc4">cpe:/a:mortbay:jetty:6.1.15:rc4</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc5">cpe:/a:mortbay:jetty:6.1.15:rc5</a> </li>
|
||
<li class="vs51 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.16">cpe:/a:mortbay:jetty:6.1.16</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-1523">CVE-2009-1523</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('org.mortbay.jetty.jar', '7b11e767b884d5b872310ce390219b59ffd64a1e', 'cve', 'CVE-2009-1523')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
|
||
</p>
|
||
<p>Directory traversal vulnerability in the HTTP server in Mort Bay Jetty 5.1.14, 6.x before 6.1.17, and 7.x through 7.0.0.M2 allows remote attackers to access arbitrary files via directory traversal sequences in the URI.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/34800">34800</a></li>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/35675">35675</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/402580">VU#402580</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://jira.codehaus.org/browse/JETTY-1004">http://jira.codehaus.org/browse/JETTY-1004</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.kb.cert.org/vuls/id/CRDY-7RKQCY">http://www.kb.cert.org/vuls/id/CRDY-7RKQCY</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html">http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=499867">https://bugzilla.redhat.com/show_bug.cgi?id=499867</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01257.html">FEDORA-2009-5500</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01259.html">FEDORA-2009-5509</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01262.html">FEDORA-2009-5513</a></li>
|
||
<li>HP - <a target="_blank" href="http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282388">HPSBMA02553</a></li>
|
||
<li>HP - <a target="_blank" href="http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282388">SSRT100184</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id?1022563">1022563</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/34975">34975</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/35143">35143</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/35225">35225</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/35776">35776</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/40553">40553</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2009/1900">ADV-2009-1900</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2010/1792">ADV-2010-1792</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs52', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs52"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.27">cpe:/a:mortbay:jetty:4.2.27</a> </li>
|
||
<li class="vs52">...</li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0">cpe:/a:mortbay:jetty:1.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0.1">cpe:/a:mortbay:jetty:1.0.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1">cpe:/a:mortbay:jetty:1.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1.1">cpe:/a:mortbay:jetty:1.1.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.2.0">cpe:/a:mortbay:jetty:1.2.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.0">cpe:/a:mortbay:jetty:1.3.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.1">cpe:/a:mortbay:jetty:1.3.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.2">cpe:/a:mortbay:jetty:1.3.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.3">cpe:/a:mortbay:jetty:1.3.3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.4">cpe:/a:mortbay:jetty:1.3.4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.5">cpe:/a:mortbay:jetty:1.3.5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha1">cpe:/a:mortbay:jetty:2.0:alpha1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha2">cpe:/a:mortbay:jetty:2.0:alpha2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta1">cpe:/a:mortbay:jetty:2.0:beta1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta2">cpe:/a:mortbay:jetty:2.0:beta2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.0">cpe:/a:mortbay:jetty:2.0.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.1">cpe:/a:mortbay:jetty:2.0.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.2">cpe:/a:mortbay:jetty:2.0.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.3">cpe:/a:mortbay:jetty:2.0.3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.4">cpe:/a:mortbay:jetty:2.0.4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.5">cpe:/a:mortbay:jetty:2.0.5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.0">cpe:/a:mortbay:jetty:2.1.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.1">cpe:/a:mortbay:jetty:2.1.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.2">cpe:/a:mortbay:jetty:2.1.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.3">cpe:/a:mortbay:jetty:2.1.3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.4">cpe:/a:mortbay:jetty:2.1.4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.5">cpe:/a:mortbay:jetty:2.1.5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.6">cpe:/a:mortbay:jetty:2.1.6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.7">cpe:/a:mortbay:jetty:2.1.7</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b0">cpe:/a:mortbay:jetty:2.1.b0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b1">cpe:/a:mortbay:jetty:2.1.b1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha0">cpe:/a:mortbay:jetty:2.2:alpha0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha1">cpe:/a:mortbay:jetty:2.2:alpha1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta0">cpe:/a:mortbay:jetty:2.2:beta0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta1">cpe:/a:mortbay:jetty:2.2:beta1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta2">cpe:/a:mortbay:jetty:2.2:beta2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta3">cpe:/a:mortbay:jetty:2.2:beta3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta4">cpe:/a:mortbay:jetty:2.2:beta4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.0">cpe:/a:mortbay:jetty:2.2.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.1">cpe:/a:mortbay:jetty:2.2.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.2">cpe:/a:mortbay:jetty:2.2.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.3">cpe:/a:mortbay:jetty:2.2.3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.4">cpe:/a:mortbay:jetty:2.2.4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.5">cpe:/a:mortbay:jetty:2.2.5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.6">cpe:/a:mortbay:jetty:2.2.6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.7">cpe:/a:mortbay:jetty:2.2.7</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.8">cpe:/a:mortbay:jetty:2.2.8</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0">cpe:/a:mortbay:jetty:2.3.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0a">cpe:/a:mortbay:jetty:2.3.0a</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.1">cpe:/a:mortbay:jetty:2.3.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.2">cpe:/a:mortbay:jetty:2.3.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.3">cpe:/a:mortbay:jetty:2.3.3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.4">cpe:/a:mortbay:jetty:2.3.4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.5">cpe:/a:mortbay:jetty:2.3.5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.0">cpe:/a:mortbay:jetty:2.4.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.1">cpe:/a:mortbay:jetty:2.4.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.2">cpe:/a:mortbay:jetty:2.4.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.3">cpe:/a:mortbay:jetty:2.4.3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.4">cpe:/a:mortbay:jetty:2.4.4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.5">cpe:/a:mortbay:jetty:2.4.5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.6">cpe:/a:mortbay:jetty:2.4.6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.7">cpe:/a:mortbay:jetty:2.4.7</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.8">cpe:/a:mortbay:jetty:2.4.8</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.9">cpe:/a:mortbay:jetty:2.4.9</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0">cpe:/a:mortbay:jetty:3.0.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc1">cpe:/a:mortbay:jetty:3.0.0:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc2">cpe:/a:mortbay:jetty:3.0.0:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc3">cpe:/a:mortbay:jetty:3.0.0:rc3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc4">cpe:/a:mortbay:jetty:3.0.0:rc4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc5">cpe:/a:mortbay:jetty:3.0.0:rc5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc6">cpe:/a:mortbay:jetty:3.0.0:rc6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc7">cpe:/a:mortbay:jetty:3.0.0:rc7</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc8">cpe:/a:mortbay:jetty:3.0.0:rc8</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.1">cpe:/a:mortbay:jetty:3.0.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.2">cpe:/a:mortbay:jetty:3.0.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.3">cpe:/a:mortbay:jetty:3.0.3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.4">cpe:/a:mortbay:jetty:3.0.4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.5">cpe:/a:mortbay:jetty:3.0.5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.6">cpe:/a:mortbay:jetty:3.0.6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a0">cpe:/a:mortbay:jetty:3.0.a0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a1">cpe:/a:mortbay:jetty:3.0.a1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a2">cpe:/a:mortbay:jetty:3.0.a2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a3">cpe:/a:mortbay:jetty:3.0.a3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a4">cpe:/a:mortbay:jetty:3.0.a4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a5">cpe:/a:mortbay:jetty:3.0.a5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a6">cpe:/a:mortbay:jetty:3.0.a6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a7">cpe:/a:mortbay:jetty:3.0.a7</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a8">cpe:/a:mortbay:jetty:3.0.a8</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a9">cpe:/a:mortbay:jetty:3.0.a9</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a90">cpe:/a:mortbay:jetty:3.0.a90</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a91">cpe:/a:mortbay:jetty:3.0.a91</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a92">cpe:/a:mortbay:jetty:3.0.a92</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a93">cpe:/a:mortbay:jetty:3.0.a93</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a94">cpe:/a:mortbay:jetty:3.0.a94</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a95">cpe:/a:mortbay:jetty:3.0.a95</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a96">cpe:/a:mortbay:jetty:3.0.a96</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a97">cpe:/a:mortbay:jetty:3.0.a97</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a98">cpe:/a:mortbay:jetty:3.0.a98</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a99">cpe:/a:mortbay:jetty:3.0.a99</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b01">cpe:/a:mortbay:jetty:3.0.b01</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b02">cpe:/a:mortbay:jetty:3.0.b02</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b03">cpe:/a:mortbay:jetty:3.0.b03</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b04">cpe:/a:mortbay:jetty:3.0.b04</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b05">cpe:/a:mortbay:jetty:3.0.b05</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc0">cpe:/a:mortbay:jetty:3.1:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc1">cpe:/a:mortbay:jetty:3.1:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc2">cpe:/a:mortbay:jetty:3.1:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc3">cpe:/a:mortbay:jetty:3.1:rc3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc4">cpe:/a:mortbay:jetty:3.1:rc4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc5">cpe:/a:mortbay:jetty:3.1:rc5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc6">cpe:/a:mortbay:jetty:3.1:rc6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc7">cpe:/a:mortbay:jetty:3.1:rc7</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc8">cpe:/a:mortbay:jetty:3.1:rc8</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc9">cpe:/a:mortbay:jetty:3.1:rc9</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.0">cpe:/a:mortbay:jetty:3.1.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.1">cpe:/a:mortbay:jetty:3.1.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.2">cpe:/a:mortbay:jetty:3.1.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.3">cpe:/a:mortbay:jetty:3.1.3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.4">cpe:/a:mortbay:jetty:3.1.4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.5">cpe:/a:mortbay:jetty:3.1.5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.6">cpe:/a:mortbay:jetty:3.1.6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.7">cpe:/a:mortbay:jetty:3.1.7</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.8">cpe:/a:mortbay:jetty:3.1.8</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.9">cpe:/a:mortbay:jetty:3.1.9</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc1">cpe:/a:mortbay:jetty:4.0:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc2">cpe:/a:mortbay:jetty:4.0:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc3">cpe:/a:mortbay:jetty:4.0:rc3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.0">cpe:/a:mortbay:jetty:4.0.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1">cpe:/a:mortbay:jetty:4.0.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc0">cpe:/a:mortbay:jetty:4.0.1:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc1">cpe:/a:mortbay:jetty:4.0.1:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc2">cpe:/a:mortbay:jetty:4.0.1:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.2">cpe:/a:mortbay:jetty:4.0.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.3">cpe:/a:mortbay:jetty:4.0.3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.4">cpe:/a:mortbay:jetty:4.0.4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.5">cpe:/a:mortbay:jetty:4.0.5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.6">cpe:/a:mortbay:jetty:4.0.6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b0">cpe:/a:mortbay:jetty:4.0.b0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b1">cpe:/a:mortbay:jetty:4.0.b1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b2">cpe:/a:mortbay:jetty:4.0.b2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d0">cpe:/a:mortbay:jetty:4.0.d0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d1">cpe:/a:mortbay:jetty:4.0.d1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d2">cpe:/a:mortbay:jetty:4.0.d2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d3">cpe:/a:mortbay:jetty:4.0.d3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d4">cpe:/a:mortbay:jetty:4.0.d4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0">cpe:/a:mortbay:jetty:4.1.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc0">cpe:/a:mortbay:jetty:4.1.0:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc1">cpe:/a:mortbay:jetty:4.1.0:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc2">cpe:/a:mortbay:jetty:4.1.0:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc3">cpe:/a:mortbay:jetty:4.1.0:rc3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc4">cpe:/a:mortbay:jetty:4.1.0:rc4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc5">cpe:/a:mortbay:jetty:4.1.0:rc5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc6">cpe:/a:mortbay:jetty:4.1.0:rc6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.1">cpe:/a:mortbay:jetty:4.1.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.2">cpe:/a:mortbay:jetty:4.1.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.3">cpe:/a:mortbay:jetty:4.1.3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.4">cpe:/a:mortbay:jetty:4.1.4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b0">cpe:/a:mortbay:jetty:4.1.b0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b1">cpe:/a:mortbay:jetty:4.1.b1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d0">cpe:/a:mortbay:jetty:4.1.d0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d1">cpe:/a:mortbay:jetty:4.1.d1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d2">cpe:/a:mortbay:jetty:4.1.d2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0">cpe:/a:mortbay:jetty:4.2.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Abeta0">cpe:/a:mortbay:jetty:4.2.0:beta0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc0">cpe:/a:mortbay:jetty:4.2.0:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc1">cpe:/a:mortbay:jetty:4.2.0:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.1">cpe:/a:mortbay:jetty:4.2.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.2">cpe:/a:mortbay:jetty:4.2.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.3">cpe:/a:mortbay:jetty:4.2.3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4">cpe:/a:mortbay:jetty:4.2.4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4%3Arc0">cpe:/a:mortbay:jetty:4.2.4:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.5">cpe:/a:mortbay:jetty:4.2.5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.6">cpe:/a:mortbay:jetty:4.2.6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.7">cpe:/a:mortbay:jetty:4.2.7</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.8_01">cpe:/a:mortbay:jetty:4.2.8_01</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9">cpe:/a:mortbay:jetty:4.2.9</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc1">cpe:/a:mortbay:jetty:4.2.9:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc2">cpe:/a:mortbay:jetty:4.2.9:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10">cpe:/a:mortbay:jetty:4.2.10</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre0">cpe:/a:mortbay:jetty:4.2.10:pre0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre1">cpe:/a:mortbay:jetty:4.2.10:pre1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre2">cpe:/a:mortbay:jetty:4.2.10:pre2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.12">cpe:/a:mortbay:jetty:4.2.12</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14">cpe:/a:mortbay:jetty:4.2.14</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc0">cpe:/a:mortbay:jetty:4.2.14:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc1">cpe:/a:mortbay:jetty:4.2.14:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15">cpe:/a:mortbay:jetty:4.2.15</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15%3Arc0">cpe:/a:mortbay:jetty:4.2.15:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.16">cpe:/a:mortbay:jetty:4.2.16</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.17">cpe:/a:mortbay:jetty:4.2.17</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.18">cpe:/a:mortbay:jetty:4.2.18</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.19">cpe:/a:mortbay:jetty:4.2.19</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20">cpe:/a:mortbay:jetty:4.2.20</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20%3Arc0">cpe:/a:mortbay:jetty:4.2.20:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.21">cpe:/a:mortbay:jetty:4.2.21</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.22">cpe:/a:mortbay:jetty:4.2.22</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23">cpe:/a:mortbay:jetty:4.2.23</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23%3Arc0">cpe:/a:mortbay:jetty:4.2.23:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24">cpe:/a:mortbay:jetty:4.2.24</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc0">cpe:/a:mortbay:jetty:4.2.24:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc1">cpe:/a:mortbay:jetty:4.2.24:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.25">cpe:/a:mortbay:jetty:4.2.25</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.26">cpe:/a:mortbay:jetty:4.2.26</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.27">cpe:/a:mortbay:jetty:4.2.27</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha0">cpe:/a:mortbay:jetty:5.0:alpha0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha1">cpe:/a:mortbay:jetty:5.0:alpha1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha2">cpe:/a:mortbay:jetty:5.0:alpha2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha3">cpe:/a:mortbay:jetty:5.0:alpha3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta0">cpe:/a:mortbay:jetty:5.0:beta0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta1">cpe:/a:mortbay:jetty:5.0:beta1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta2">cpe:/a:mortbay:jetty:5.0:beta2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc1">cpe:/a:mortbay:jetty:5.0:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc2">cpe:/a:mortbay:jetty:5.0:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc3">cpe:/a:mortbay:jetty:5.0:rc3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc4">cpe:/a:mortbay:jetty:5.0:rc4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0">cpe:/a:mortbay:jetty:5.0.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0%3Arc0">cpe:/a:mortbay:jetty:5.0.0:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1%3Arc0">cpe:/a:mortbay:jetty:5.1:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1%3Arc1">cpe:/a:mortbay:jetty:5.1:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.0">cpe:/a:mortbay:jetty:5.1.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1">cpe:/a:mortbay:jetty:5.1.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc0">cpe:/a:mortbay:jetty:5.1.1:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc1">cpe:/a:mortbay:jetty:5.1.1:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2">cpe:/a:mortbay:jetty:5.1.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2%3Apre0">cpe:/a:mortbay:jetty:5.1.2:pre0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3">cpe:/a:mortbay:jetty:5.1.3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc0">cpe:/a:mortbay:jetty:5.1.3:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc1">cpe:/a:mortbay:jetty:5.1.3:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc2">cpe:/a:mortbay:jetty:5.1.3:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc3">cpe:/a:mortbay:jetty:5.1.3:rc3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc4">cpe:/a:mortbay:jetty:5.1.3:rc4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4">cpe:/a:mortbay:jetty:5.1.4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4%3Arc0">cpe:/a:mortbay:jetty:5.1.4:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5">cpe:/a:mortbay:jetty:5.1.5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc0">cpe:/a:mortbay:jetty:5.1.5:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc1">cpe:/a:mortbay:jetty:5.1.5:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc2">cpe:/a:mortbay:jetty:5.1.5:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.6">cpe:/a:mortbay:jetty:5.1.6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.7">cpe:/a:mortbay:jetty:5.1.7</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.7%3Arc0">cpe:/a:mortbay:jetty:5.1.7:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.8">cpe:/a:mortbay:jetty:5.1.8</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.9">cpe:/a:mortbay:jetty:5.1.9</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.10">cpe:/a:mortbay:jetty:5.1.10</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.11">cpe:/a:mortbay:jetty:5.1.11</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.11%3Arc0">cpe:/a:mortbay:jetty:5.1.11:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.12">cpe:/a:mortbay:jetty:5.1.12</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.13">cpe:/a:mortbay:jetty:5.1.13</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.14">cpe:/a:mortbay:jetty:5.1.14</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0">cpe:/a:mortbay:jetty:6.0.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha0">cpe:/a:mortbay:jetty:6.0.0:alpha0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha1">cpe:/a:mortbay:jetty:6.0.0:alpha1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha2">cpe:/a:mortbay:jetty:6.0.0:alpha2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Aalpha3">cpe:/a:mortbay:jetty:6.0.0:alpha3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta0">cpe:/a:mortbay:jetty:6.0.0:beta0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta1">cpe:/a:mortbay:jetty:6.0.0:beta1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta10">cpe:/a:mortbay:jetty:6.0.0:beta10</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta11">cpe:/a:mortbay:jetty:6.0.0:beta11</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta12">cpe:/a:mortbay:jetty:6.0.0:beta12</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta14">cpe:/a:mortbay:jetty:6.0.0:beta14</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta15">cpe:/a:mortbay:jetty:6.0.0:beta15</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta16">cpe:/a:mortbay:jetty:6.0.0:beta16</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta17">cpe:/a:mortbay:jetty:6.0.0:beta17</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta2">cpe:/a:mortbay:jetty:6.0.0:beta2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta3">cpe:/a:mortbay:jetty:6.0.0:beta3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta4">cpe:/a:mortbay:jetty:6.0.0:beta4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta5">cpe:/a:mortbay:jetty:6.0.0:beta5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta6">cpe:/a:mortbay:jetty:6.0.0:beta6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta7">cpe:/a:mortbay:jetty:6.0.0:beta7</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta8">cpe:/a:mortbay:jetty:6.0.0:beta8</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abeta9">cpe:/a:mortbay:jetty:6.0.0:beta9</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Abetax">cpe:/a:mortbay:jetty:6.0.0:betax</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc0">cpe:/a:mortbay:jetty:6.0.0:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc1">cpe:/a:mortbay:jetty:6.0.0:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc2">cpe:/a:mortbay:jetty:6.0.0:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc3">cpe:/a:mortbay:jetty:6.0.0:rc3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.0%3Arc4">cpe:/a:mortbay:jetty:6.0.0:rc4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.1">cpe:/a:mortbay:jetty:6.0.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.0.2">cpe:/a:mortbay:jetty:6.0.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0">cpe:/a:mortbay:jetty:6.1.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre0">cpe:/a:mortbay:jetty:6.1.0:pre0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre1">cpe:/a:mortbay:jetty:6.1.0:pre1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre2">cpe:/a:mortbay:jetty:6.1.0:pre2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Apre3">cpe:/a:mortbay:jetty:6.1.0:pre3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc0">cpe:/a:mortbay:jetty:6.1.0:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc1">cpe:/a:mortbay:jetty:6.1.0:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc2">cpe:/a:mortbay:jetty:6.1.0:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.0%3Arc3">cpe:/a:mortbay:jetty:6.1.0:rc3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1">cpe:/a:mortbay:jetty:6.1.1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.1%3Arc0">cpe:/a:mortbay:jetty:6.1.1:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2">cpe:/a:mortbay:jetty:6.1.2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre0">cpe:/a:mortbay:jetty:6.1.2:pre0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Apre1">cpe:/a:mortbay:jetty:6.1.2:pre1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc0">cpe:/a:mortbay:jetty:6.1.2:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc1">cpe:/a:mortbay:jetty:6.1.2:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc2">cpe:/a:mortbay:jetty:6.1.2:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc3">cpe:/a:mortbay:jetty:6.1.2:rc3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc4">cpe:/a:mortbay:jetty:6.1.2:rc4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.2%3Arc5">cpe:/a:mortbay:jetty:6.1.2:rc5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.3">cpe:/a:mortbay:jetty:6.1.3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4">cpe:/a:mortbay:jetty:6.1.4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc0">cpe:/a:mortbay:jetty:6.1.4:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.4%3Arc1">cpe:/a:mortbay:jetty:6.1.4:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5">cpe:/a:mortbay:jetty:6.1.5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.5%3Arc0">cpe:/a:mortbay:jetty:6.1.5:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6">cpe:/a:mortbay:jetty:6.1.6</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc0">cpe:/a:mortbay:jetty:6.1.6:rc0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.6%3Arc1">cpe:/a:mortbay:jetty:6.1.6:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.7">cpe:/a:mortbay:jetty:6.1.7</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.8">cpe:/a:mortbay:jetty:6.1.8</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.9">cpe:/a:mortbay:jetty:6.1.9</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.10">cpe:/a:mortbay:jetty:6.1.10</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.11">cpe:/a:mortbay:jetty:6.1.11</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12">cpe:/a:mortbay:jetty:6.1.12</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc1">cpe:/a:mortbay:jetty:6.1.12:rc1</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc2">cpe:/a:mortbay:jetty:6.1.12:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc3">cpe:/a:mortbay:jetty:6.1.12:rc3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc4">cpe:/a:mortbay:jetty:6.1.12:rc4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.12%3Arc5">cpe:/a:mortbay:jetty:6.1.12:rc5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.14">cpe:/a:mortbay:jetty:6.1.14</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15">cpe:/a:mortbay:jetty:6.1.15</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Apre0">cpe:/a:mortbay:jetty:6.1.15:pre0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc2">cpe:/a:mortbay:jetty:6.1.15:rc2</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc3">cpe:/a:mortbay:jetty:6.1.15:rc3</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc4">cpe:/a:mortbay:jetty:6.1.15:rc4</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.15%3Arc5">cpe:/a:mortbay:jetty:6.1.15:rc5</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A6.1.16">cpe:/a:mortbay:jetty:6.1.16</a> and all previous versions</li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0">cpe:/a:mortbay:jetty:7.0.0</a> </li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Am1">cpe:/a:mortbay:jetty:7.0.0:m1</a> and all previous versions</li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Am2">cpe:/a:mortbay:jetty:7.0.0:m2</a> and all previous versions</li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Apre0">cpe:/a:mortbay:jetty:7.0.0:pre0</a> and all previous versions</li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Apre1">cpe:/a:mortbay:jetty:7.0.0:pre1</a> and all previous versions</li>
|
||
<li class="vs52 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A7.0.0%3Apre3">cpe:/a:mortbay:jetty:7.0.0:pre3</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5615">CVE-2007-5615</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('org.mortbay.jetty.jar', '7b11e767b884d5b872310ce390219b59ffd64a1e', 'cve', 'CVE-2007-5615')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')
|
||
</p>
|
||
<p>CRLF injection vulnerability in Mortbay Jetty before 6.1.6rc0 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/26696">26696</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/212984">VU#212984</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt">http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00227.html">FEDORA-2008-6141</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00250.html">FEDORA-2008-6164</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/42495">42495</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/27925">27925</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/30941">30941</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/35143">35143</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html">SUSE-SR:2009:004</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs53"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6.1.6rc0">cpe:/a:mortbay_jetty:jetty:6.1.6rc0</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5614">CVE-2007-5614</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('org.mortbay.jetty.jar', '7b11e767b884d5b872310ce390219b59ffd64a1e', 'cve', 'CVE-2007-5614')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
</p>
|
||
<p>Mortbay Jetty before 6.1.6rc1 does not properly handle "certain quote sequences" in HTML cookie parameters, which allows remote attackers to hijack browser sessions via unspecified vectors.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/26695">26695</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/438616">VU#438616</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt">http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00227.html">FEDORA-2008-6141</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00250.html">FEDORA-2008-6164</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/42496">42496</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/27925">27925</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/30941">30941</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/35143">35143</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs54', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs54"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.2">cpe:/a:mortbay_jetty:jetty:4.2</a> </li>
|
||
<li class="vs54">...</li>
|
||
<li class="vs54 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A1.0">cpe:/a:mortbay_jetty:jetty:1.0</a> </li>
|
||
<li class="vs54 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A2.4">cpe:/a:mortbay_jetty:jetty:2.4</a> </li>
|
||
<li class="vs54 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A3.0">cpe:/a:mortbay_jetty:jetty:3.0</a> </li>
|
||
<li class="vs54 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A3.1">cpe:/a:mortbay_jetty:jetty:3.1</a> </li>
|
||
<li class="vs54 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.0">cpe:/a:mortbay_jetty:jetty:4.0</a> </li>
|
||
<li class="vs54 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.1">cpe:/a:mortbay_jetty:jetty:4.1</a> </li>
|
||
<li class="vs54 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.2">cpe:/a:mortbay_jetty:jetty:4.2</a> </li>
|
||
<li class="vs54 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A5">cpe:/a:mortbay_jetty:jetty:5</a> </li>
|
||
<li class="vs54 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A5.1">cpe:/a:mortbay_jetty:jetty:5.1</a> </li>
|
||
<li class="vs54 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6">cpe:/a:mortbay_jetty:jetty:6</a> </li>
|
||
<li class="vs54 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6.1">cpe:/a:mortbay_jetty:jetty:6.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5613">CVE-2007-5613</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('org.mortbay.jetty.jar', '7b11e767b884d5b872310ce390219b59ffd64a1e', 'cve', 'CVE-2007-5613')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Cross-site scripting (XSS) vulnerability in Dump Servlet in Mortbay Jetty before 6.1.6rc1 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters and cookies.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/26697">26697</a></li>
|
||
<li>CERT-VN - <a target="_blank" href="http://www.kb.cert.org/vuls/id/237888">VU#237888</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://jira.codehaus.org/browse/JETTY-452">http://jira.codehaus.org/browse/JETTY-452</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt">http://svn.codehaus.org/jetty/jetty/trunk/VERSION.txt</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00227.html">FEDORA-2008-6141</a></li>
|
||
<li>FEDORA - <a target="_blank" href="https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00250.html">FEDORA-2008-6164</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/42497">42497</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/27925">27925</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/30941">30941</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/35143">35143</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html">SUSE-SR:2009:004</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs55', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs55"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.2">cpe:/a:mortbay_jetty:jetty:4.2</a> </li>
|
||
<li class="vs55">...</li>
|
||
<li class="vs55 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A1.0">cpe:/a:mortbay_jetty:jetty:1.0</a> </li>
|
||
<li class="vs55 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A2.4">cpe:/a:mortbay_jetty:jetty:2.4</a> </li>
|
||
<li class="vs55 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A3.0">cpe:/a:mortbay_jetty:jetty:3.0</a> </li>
|
||
<li class="vs55 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A3.1">cpe:/a:mortbay_jetty:jetty:3.1</a> </li>
|
||
<li class="vs55 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.0">cpe:/a:mortbay_jetty:jetty:4.0</a> </li>
|
||
<li class="vs55 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.1">cpe:/a:mortbay_jetty:jetty:4.1</a> </li>
|
||
<li class="vs55 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A4.2">cpe:/a:mortbay_jetty:jetty:4.2</a> </li>
|
||
<li class="vs55 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A5">cpe:/a:mortbay_jetty:jetty:5</a> </li>
|
||
<li class="vs55 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A5.1">cpe:/a:mortbay_jetty:jetty:5.1</a> </li>
|
||
<li class="vs55 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6">cpe:/a:mortbay_jetty:jetty:6</a> </li>
|
||
<li class="vs55 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay_jetty%3Ajetty%3A6.1">cpe:/a:mortbay_jetty:jetty:6.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-3747">CVE-2005-3747</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('org.mortbay.jetty.jar', '7b11e767b884d5b872310ce390219b59ffd64a1e', 'cve', 'CVE-2005-3747')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-200 Information Exposure
|
||
</p>
|
||
<p>Unspecified vulnerability in Jetty before 5.1.6 allows remote attackers to obtain source code of JSP pages, possibly involving requests for .jsp files with URL-encoded backslash ("%5C") characters. NOTE: this might be the same issue as CVE-2006-2758.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/15515">15515</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://sourceforge.net/project/shownotes.php?release_id=372086&group_id=7322">http://sourceforge.net/project/shownotes.php?release_id=372086&group_id=7322</a></li>
|
||
<li>HP - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/450315/100/0/threaded">HPSBUX02172</a></li>
|
||
<li>HP - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/450315/100/0/threaded">SSRT061269</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/17659">17659</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/22669">22669</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2005/2515">ADV-2005-2515</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs56', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs56"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.27">cpe:/a:mortbay:jetty:4.2.27</a> </li>
|
||
<li class="vs56">...</li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0">cpe:/a:mortbay:jetty:1.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.0.1">cpe:/a:mortbay:jetty:1.0.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1">cpe:/a:mortbay:jetty:1.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.1.1">cpe:/a:mortbay:jetty:1.1.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.2.0">cpe:/a:mortbay:jetty:1.2.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.0">cpe:/a:mortbay:jetty:1.3.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.1">cpe:/a:mortbay:jetty:1.3.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.2">cpe:/a:mortbay:jetty:1.3.2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.3">cpe:/a:mortbay:jetty:1.3.3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.4">cpe:/a:mortbay:jetty:1.3.4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A1.3.5">cpe:/a:mortbay:jetty:1.3.5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha1">cpe:/a:mortbay:jetty:2.0:alpha1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Aalpha2">cpe:/a:mortbay:jetty:2.0:alpha2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta1">cpe:/a:mortbay:jetty:2.0:beta1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0%3Abeta2">cpe:/a:mortbay:jetty:2.0:beta2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.0">cpe:/a:mortbay:jetty:2.0.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.1">cpe:/a:mortbay:jetty:2.0.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.2">cpe:/a:mortbay:jetty:2.0.2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.3">cpe:/a:mortbay:jetty:2.0.3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.4">cpe:/a:mortbay:jetty:2.0.4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.0.5">cpe:/a:mortbay:jetty:2.0.5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.0">cpe:/a:mortbay:jetty:2.1.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.1">cpe:/a:mortbay:jetty:2.1.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.2">cpe:/a:mortbay:jetty:2.1.2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.3">cpe:/a:mortbay:jetty:2.1.3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.4">cpe:/a:mortbay:jetty:2.1.4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.5">cpe:/a:mortbay:jetty:2.1.5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.6">cpe:/a:mortbay:jetty:2.1.6</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.7">cpe:/a:mortbay:jetty:2.1.7</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b0">cpe:/a:mortbay:jetty:2.1.b0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.1.b1">cpe:/a:mortbay:jetty:2.1.b1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha0">cpe:/a:mortbay:jetty:2.2:alpha0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Aalpha1">cpe:/a:mortbay:jetty:2.2:alpha1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta0">cpe:/a:mortbay:jetty:2.2:beta0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta1">cpe:/a:mortbay:jetty:2.2:beta1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta2">cpe:/a:mortbay:jetty:2.2:beta2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta3">cpe:/a:mortbay:jetty:2.2:beta3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2%3Abeta4">cpe:/a:mortbay:jetty:2.2:beta4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.0">cpe:/a:mortbay:jetty:2.2.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.1">cpe:/a:mortbay:jetty:2.2.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.2">cpe:/a:mortbay:jetty:2.2.2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.3">cpe:/a:mortbay:jetty:2.2.3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.4">cpe:/a:mortbay:jetty:2.2.4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.5">cpe:/a:mortbay:jetty:2.2.5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.6">cpe:/a:mortbay:jetty:2.2.6</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.7">cpe:/a:mortbay:jetty:2.2.7</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.2.8">cpe:/a:mortbay:jetty:2.2.8</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0">cpe:/a:mortbay:jetty:2.3.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.0a">cpe:/a:mortbay:jetty:2.3.0a</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.1">cpe:/a:mortbay:jetty:2.3.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.2">cpe:/a:mortbay:jetty:2.3.2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.3">cpe:/a:mortbay:jetty:2.3.3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.4">cpe:/a:mortbay:jetty:2.3.4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.3.5">cpe:/a:mortbay:jetty:2.3.5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.0">cpe:/a:mortbay:jetty:2.4.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.1">cpe:/a:mortbay:jetty:2.4.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.2">cpe:/a:mortbay:jetty:2.4.2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.3">cpe:/a:mortbay:jetty:2.4.3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.4">cpe:/a:mortbay:jetty:2.4.4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.5">cpe:/a:mortbay:jetty:2.4.5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.6">cpe:/a:mortbay:jetty:2.4.6</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.7">cpe:/a:mortbay:jetty:2.4.7</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.8">cpe:/a:mortbay:jetty:2.4.8</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A2.4.9">cpe:/a:mortbay:jetty:2.4.9</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0">cpe:/a:mortbay:jetty:3.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0">cpe:/a:mortbay:jetty:3.0.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc1">cpe:/a:mortbay:jetty:3.0.0:rc1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc2">cpe:/a:mortbay:jetty:3.0.0:rc2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc3">cpe:/a:mortbay:jetty:3.0.0:rc3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc4">cpe:/a:mortbay:jetty:3.0.0:rc4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc5">cpe:/a:mortbay:jetty:3.0.0:rc5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc6">cpe:/a:mortbay:jetty:3.0.0:rc6</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc7">cpe:/a:mortbay:jetty:3.0.0:rc7</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.0%3Arc8">cpe:/a:mortbay:jetty:3.0.0:rc8</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.1">cpe:/a:mortbay:jetty:3.0.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.2">cpe:/a:mortbay:jetty:3.0.2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.3">cpe:/a:mortbay:jetty:3.0.3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.4">cpe:/a:mortbay:jetty:3.0.4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.5">cpe:/a:mortbay:jetty:3.0.5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.6">cpe:/a:mortbay:jetty:3.0.6</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a0">cpe:/a:mortbay:jetty:3.0.a0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a1">cpe:/a:mortbay:jetty:3.0.a1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a2">cpe:/a:mortbay:jetty:3.0.a2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a3">cpe:/a:mortbay:jetty:3.0.a3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a4">cpe:/a:mortbay:jetty:3.0.a4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a5">cpe:/a:mortbay:jetty:3.0.a5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a6">cpe:/a:mortbay:jetty:3.0.a6</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a7">cpe:/a:mortbay:jetty:3.0.a7</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a8">cpe:/a:mortbay:jetty:3.0.a8</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a9">cpe:/a:mortbay:jetty:3.0.a9</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a90">cpe:/a:mortbay:jetty:3.0.a90</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a91">cpe:/a:mortbay:jetty:3.0.a91</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a92">cpe:/a:mortbay:jetty:3.0.a92</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a93">cpe:/a:mortbay:jetty:3.0.a93</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a94">cpe:/a:mortbay:jetty:3.0.a94</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a95">cpe:/a:mortbay:jetty:3.0.a95</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a96">cpe:/a:mortbay:jetty:3.0.a96</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a97">cpe:/a:mortbay:jetty:3.0.a97</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a98">cpe:/a:mortbay:jetty:3.0.a98</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.a99">cpe:/a:mortbay:jetty:3.0.a99</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b01">cpe:/a:mortbay:jetty:3.0.b01</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b02">cpe:/a:mortbay:jetty:3.0.b02</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b03">cpe:/a:mortbay:jetty:3.0.b03</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b04">cpe:/a:mortbay:jetty:3.0.b04</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.0.b05">cpe:/a:mortbay:jetty:3.0.b05</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc0">cpe:/a:mortbay:jetty:3.1:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc1">cpe:/a:mortbay:jetty:3.1:rc1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc2">cpe:/a:mortbay:jetty:3.1:rc2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc3">cpe:/a:mortbay:jetty:3.1:rc3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc4">cpe:/a:mortbay:jetty:3.1:rc4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc5">cpe:/a:mortbay:jetty:3.1:rc5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc6">cpe:/a:mortbay:jetty:3.1:rc6</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc7">cpe:/a:mortbay:jetty:3.1:rc7</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc8">cpe:/a:mortbay:jetty:3.1:rc8</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1%3Arc9">cpe:/a:mortbay:jetty:3.1:rc9</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.0">cpe:/a:mortbay:jetty:3.1.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.1">cpe:/a:mortbay:jetty:3.1.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.2">cpe:/a:mortbay:jetty:3.1.2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.3">cpe:/a:mortbay:jetty:3.1.3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.4">cpe:/a:mortbay:jetty:3.1.4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.5">cpe:/a:mortbay:jetty:3.1.5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.6">cpe:/a:mortbay:jetty:3.1.6</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.7">cpe:/a:mortbay:jetty:3.1.7</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.8">cpe:/a:mortbay:jetty:3.1.8</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A3.1.9">cpe:/a:mortbay:jetty:3.1.9</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc1">cpe:/a:mortbay:jetty:4.0:rc1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc2">cpe:/a:mortbay:jetty:4.0:rc2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0%3Arc3">cpe:/a:mortbay:jetty:4.0:rc3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.0">cpe:/a:mortbay:jetty:4.0.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1">cpe:/a:mortbay:jetty:4.0.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc0">cpe:/a:mortbay:jetty:4.0.1:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc1">cpe:/a:mortbay:jetty:4.0.1:rc1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.1%3Arc2">cpe:/a:mortbay:jetty:4.0.1:rc2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.2">cpe:/a:mortbay:jetty:4.0.2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.3">cpe:/a:mortbay:jetty:4.0.3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.4">cpe:/a:mortbay:jetty:4.0.4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.5">cpe:/a:mortbay:jetty:4.0.5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.6">cpe:/a:mortbay:jetty:4.0.6</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b0">cpe:/a:mortbay:jetty:4.0.b0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b1">cpe:/a:mortbay:jetty:4.0.b1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.b2">cpe:/a:mortbay:jetty:4.0.b2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d0">cpe:/a:mortbay:jetty:4.0.d0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d1">cpe:/a:mortbay:jetty:4.0.d1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d2">cpe:/a:mortbay:jetty:4.0.d2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d3">cpe:/a:mortbay:jetty:4.0.d3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.0.d4">cpe:/a:mortbay:jetty:4.0.d4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0">cpe:/a:mortbay:jetty:4.1.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc0">cpe:/a:mortbay:jetty:4.1.0:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc1">cpe:/a:mortbay:jetty:4.1.0:rc1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc2">cpe:/a:mortbay:jetty:4.1.0:rc2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc3">cpe:/a:mortbay:jetty:4.1.0:rc3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc4">cpe:/a:mortbay:jetty:4.1.0:rc4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc5">cpe:/a:mortbay:jetty:4.1.0:rc5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.0%3Arc6">cpe:/a:mortbay:jetty:4.1.0:rc6</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.1">cpe:/a:mortbay:jetty:4.1.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.2">cpe:/a:mortbay:jetty:4.1.2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.3">cpe:/a:mortbay:jetty:4.1.3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.4">cpe:/a:mortbay:jetty:4.1.4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b0">cpe:/a:mortbay:jetty:4.1.b0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.b1">cpe:/a:mortbay:jetty:4.1.b1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d0">cpe:/a:mortbay:jetty:4.1.d0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d1">cpe:/a:mortbay:jetty:4.1.d1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.1.d2">cpe:/a:mortbay:jetty:4.1.d2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2">cpe:/a:mortbay:jetty:4.2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0">cpe:/a:mortbay:jetty:4.2.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Abeta0">cpe:/a:mortbay:jetty:4.2.0:beta0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc0">cpe:/a:mortbay:jetty:4.2.0:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.0%3Arc1">cpe:/a:mortbay:jetty:4.2.0:rc1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.1">cpe:/a:mortbay:jetty:4.2.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.2">cpe:/a:mortbay:jetty:4.2.2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.3">cpe:/a:mortbay:jetty:4.2.3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4">cpe:/a:mortbay:jetty:4.2.4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.4%3Arc0">cpe:/a:mortbay:jetty:4.2.4:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.5">cpe:/a:mortbay:jetty:4.2.5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.6">cpe:/a:mortbay:jetty:4.2.6</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.7">cpe:/a:mortbay:jetty:4.2.7</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9">cpe:/a:mortbay:jetty:4.2.9</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc1">cpe:/a:mortbay:jetty:4.2.9:rc1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.9%3Arc2">cpe:/a:mortbay:jetty:4.2.9:rc2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10">cpe:/a:mortbay:jetty:4.2.10</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre0">cpe:/a:mortbay:jetty:4.2.10:pre0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre1">cpe:/a:mortbay:jetty:4.2.10:pre1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.10%3Apre2">cpe:/a:mortbay:jetty:4.2.10:pre2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.11">cpe:/a:mortbay:jetty:4.2.11</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.12">cpe:/a:mortbay:jetty:4.2.12</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14">cpe:/a:mortbay:jetty:4.2.14</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc0">cpe:/a:mortbay:jetty:4.2.14:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.14%3Arc1">cpe:/a:mortbay:jetty:4.2.14:rc1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15">cpe:/a:mortbay:jetty:4.2.15</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.15%3Arc0">cpe:/a:mortbay:jetty:4.2.15:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.16">cpe:/a:mortbay:jetty:4.2.16</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.17">cpe:/a:mortbay:jetty:4.2.17</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.18">cpe:/a:mortbay:jetty:4.2.18</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.19">cpe:/a:mortbay:jetty:4.2.19</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20">cpe:/a:mortbay:jetty:4.2.20</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.20%3Arc0">cpe:/a:mortbay:jetty:4.2.20:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.21">cpe:/a:mortbay:jetty:4.2.21</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.22">cpe:/a:mortbay:jetty:4.2.22</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23">cpe:/a:mortbay:jetty:4.2.23</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.23%3Arc0">cpe:/a:mortbay:jetty:4.2.23:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24">cpe:/a:mortbay:jetty:4.2.24</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc0">cpe:/a:mortbay:jetty:4.2.24:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.24%3Arc1">cpe:/a:mortbay:jetty:4.2.24:rc1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.25">cpe:/a:mortbay:jetty:4.2.25</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.26">cpe:/a:mortbay:jetty:4.2.26</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.27">cpe:/a:mortbay:jetty:4.2.27</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A4.2.8_01">cpe:/a:mortbay:jetty:4.2.8_01</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha0">cpe:/a:mortbay:jetty:5.0:alpha0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha1">cpe:/a:mortbay:jetty:5.0:alpha1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha2">cpe:/a:mortbay:jetty:5.0:alpha2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Aalpha3">cpe:/a:mortbay:jetty:5.0:alpha3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta0">cpe:/a:mortbay:jetty:5.0:beta0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta1">cpe:/a:mortbay:jetty:5.0:beta1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Abeta2">cpe:/a:mortbay:jetty:5.0:beta2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc1">cpe:/a:mortbay:jetty:5.0:rc1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc2">cpe:/a:mortbay:jetty:5.0:rc2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc3">cpe:/a:mortbay:jetty:5.0:rc3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0%3Arc4">cpe:/a:mortbay:jetty:5.0:rc4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0">cpe:/a:mortbay:jetty:5.0.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.0.0%3Arc0">cpe:/a:mortbay:jetty:5.0.0:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1">cpe:/a:mortbay:jetty:5.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.0">cpe:/a:mortbay:jetty:5.1.0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1">cpe:/a:mortbay:jetty:5.1.1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc0">cpe:/a:mortbay:jetty:5.1.1:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.1%3Arc1">cpe:/a:mortbay:jetty:5.1.1:rc1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2">cpe:/a:mortbay:jetty:5.1.2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.2%3Apre0">cpe:/a:mortbay:jetty:5.1.2:pre0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3">cpe:/a:mortbay:jetty:5.1.3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc0">cpe:/a:mortbay:jetty:5.1.3:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc1">cpe:/a:mortbay:jetty:5.1.3:rc1</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc2">cpe:/a:mortbay:jetty:5.1.3:rc2</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc3">cpe:/a:mortbay:jetty:5.1.3:rc3</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.3%3Arc4">cpe:/a:mortbay:jetty:5.1.3:rc4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4">cpe:/a:mortbay:jetty:5.1.4</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.4%3Arc0">cpe:/a:mortbay:jetty:5.1.4:rc0</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5">cpe:/a:mortbay:jetty:5.1.5</a> </li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc0">cpe:/a:mortbay:jetty:5.1.5:rc0</a> and all previous versions</li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc1">cpe:/a:mortbay:jetty:5.1.5:rc1</a> and all previous versions</li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.5%3Arc2">cpe:/a:mortbay:jetty:5.1.5:rc2</a> and all previous versions</li>
|
||
<li class="vs56 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Amortbay%3Ajetty%3A5.1.11%3Arc0">cpe:/a:mortbay:jetty:5.1.11:rc0</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l70_938031afdf33d3c5fee6077312fb44be25a9725c"></a>org.mortbay.jmx.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\org.mortbay.jmx.jar<br/>
|
||
<b>MD5:</b> 82d35b88a6caecb9ad5cc8a0ca2c6c81<br/>
|
||
<b>SHA1:</b> 938031afdf33d3c5fee6077312fb44be25a9725c
|
||
</p>
|
||
<h4 id="header165" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content165" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>org.mortbay.jmx</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>jmx</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>mortbay</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header166" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content166" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l71_eb10e9cb2b2326fbf0cb68249b10a5c89e0642ef"></a>plexus-utils-3.0.7.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> A collection of various utility classes to ease working with strings, files, command lines, XML and more.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\plexus-utils-3.0.7.jar<br/>
|
||
<b>MD5:</b> c22b393490a46da89d91dd6322446e40<br/>
|
||
<b>SHA1:</b> eb10e9cb2b2326fbf0cb68249b10a5c89e0642ef
|
||
</p>
|
||
<h4 id="header167" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content167" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>plexus-utils</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.codehaus.plexus</td></tr>
|
||
<tr><td>file</td><td>name</td><td>plexus-utils-3.0.7</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>codehaus</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>io</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>plexus</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>util</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>xml</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>plexus-utils</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>A collection of various utility classes to ease working with strings, files, command lines, XML and more.</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>codehaus.plexus</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Plexus Common Utilities</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>plexus</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.codehaus.plexus</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header168" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content168" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22eb10e9cb2b2326fbf0cb68249b10a5c89e0642ef%22" target="_blank">org.codehaus.plexus:plexus-utils:3.0.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l72_7cb9966e32f5d53564ec4c90868b31794ffa6130"></a>EggTest-0.0.1-py2.7.egg</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Simple project for producing an .egg.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\python\dist\EggTest-0.0.1-py2.7.egg<br/>
|
||
<b>MD5:</b> d314004a75bb4fe6907c016126ee0c7f<br/>
|
||
<b>SHA1:</b> 7cb9966e32f5d53564ec4c90868b31794ffa6130
|
||
</p>
|
||
<h4 id="header169" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content169" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>EggTest-0.0.1-py2.7</td></tr>
|
||
<tr><td>METADATA</td><td>Author</td><td>Dale Visser</td></tr>
|
||
<tr><td>METADATA</td><td>Name</td><td>EggTest</td></tr>
|
||
<tr><td>METADATA</td><td>summary</td><td>Simple project for producing an .egg.</td></tr>
|
||
<tr><td>METADATA</td><td>vendor</td><td>http://example.org/eggtest</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header170" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content170" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l73_44869d68deff98ba535291755fd2d8f3fc7e5ea7"></a>eggtest/__init__.py</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Simple project for producing an .egg.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\python\dist\EggTest-0.0.1-py2.7.zip\eggtest\__init__.py<br/>
|
||
<b>MD5:</b> d7a0966daf5b65237aabf1bdc07ceea7<br/>
|
||
<b>SHA1:</b> 44869d68deff98ba535291755fd2d8f3fc7e5ea7
|
||
</p>
|
||
<h4 id="header171" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content171" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>__about__.py</td><td>SourceAuthor</td><td>Dale Visser</td></tr>
|
||
<tr><td>__about__.py</td><td>SourceTitle</td><td>EggTest</td></tr>
|
||
<tr><td>__about__.py</td><td>summary</td><td>Simple project for producing an .egg.</td></tr>
|
||
<tr><td>__about__.py</td><td>URL</td><td>http://example.org/eggtest</td></tr>
|
||
<tr><td>__init__.py</td><td>PackageName</td><td>eggtest</td></tr>
|
||
<tr><td>file</td><td>name</td><td>__init__</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header172" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content172" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l74_3aff2fabdd09e00b51bd0522a2c3ad672958d361"></a>Django-1.7.2-py2.py3-none-any.whl</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> A high-level Python Web framework that encourages rapid development and clean, pragmatic design.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\python\Django-1.7.2-py2.py3-none-any.whl<br/>
|
||
<b>MD5:</b> dc54b224746c157e89df31c886412a40<br/>
|
||
<b>SHA1:</b> 3aff2fabdd09e00b51bd0522a2c3ad672958d361
|
||
</p>
|
||
<h4 id="header173" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content173" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>1.7.2</td></tr>
|
||
<tr><td>file</td><td>name</td><td>Django-1.7.2-py2.py3-none-any</td></tr>
|
||
<tr><td>METADATA</td><td>Name</td><td>Django</td></tr>
|
||
<tr><td>METADATA</td><td>summary</td><td>A high-level Python Web framework that encourages rapid development and clean, pragmatic design.</td></tr>
|
||
<tr><td>METADATA</td><td>vendor</td><td>http://www.djangoproject.com/</td></tr>
|
||
<tr><td>METADATA</td><td>Version</td><td>1.7.2</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header174" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content174" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2" target="_blank">cpe:/a:djangoproject:django:1.7.2</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('Django-1.7.2-py2.py3-none-any.whl', '3aff2fabdd09e00b51bd0522a2c3ad672958d361', 'cpe', 'cpe:/a:djangoproject:django:1.7.2')">suppress</button>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header175" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content175" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2317">CVE-2015-2317</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('Django-1.7.2-py2.py3-none-any.whl', '3aff2fabdd09e00b51bd0522a2c3ad672958d361', 'cve', 'CVE-2015-2317')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="https://www.djangoproject.com/weblog/2015/mar/18/security-releases/">https://www.djangoproject.com/weblog/2015/mar/18/security-releases/</a></li>
|
||
<li>DEBIAN - <a target="_blank" href="http://www.debian.org/security/2015/dsa-3204">DSA-3204</a></li>
|
||
<li>MANDRIVA - <a target="_blank" href="http://www.mandriva.com/security/advisories?name=MDVSA-2015:195">MDVSA-2015:195</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html">openSUSE-SU-2015:0643</a></li>
|
||
<li>UBUNTU - <a target="_blank" href="http://ubuntu.com/usn/usn-2539-1">USN-2539-1</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs57', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs57"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2">cpe:/a:djangoproject:django:1.7.2</a> </li>
|
||
<li class="vs57">...</li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.4.19">cpe:/a:djangoproject:django:1.4.19</a> and all previous versions</li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5">cpe:/a:djangoproject:django:1.5</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5%3Aalpha">cpe:/a:djangoproject:django:1.5:alpha</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5%3Abeta">cpe:/a:djangoproject:django:1.5:beta</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5.1">cpe:/a:djangoproject:django:1.5.1</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5.2">cpe:/a:djangoproject:django:1.5.2</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5.3">cpe:/a:djangoproject:django:1.5.3</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5.4">cpe:/a:djangoproject:django:1.5.4</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5.5">cpe:/a:djangoproject:django:1.5.5</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5.6">cpe:/a:djangoproject:django:1.5.6</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5.7">cpe:/a:djangoproject:django:1.5.7</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5.8">cpe:/a:djangoproject:django:1.5.8</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5.9">cpe:/a:djangoproject:django:1.5.9</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5.10">cpe:/a:djangoproject:django:1.5.10</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5.11">cpe:/a:djangoproject:django:1.5.11</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.5.12">cpe:/a:djangoproject:django:1.5.12</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6%3A-">cpe:/a:djangoproject:django:1.6:-</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6%3Abeta1">cpe:/a:djangoproject:django:1.6:beta1</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6%3Abeta2">cpe:/a:djangoproject:django:1.6:beta2</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6%3Abeta3">cpe:/a:djangoproject:django:1.6:beta3</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6%3Abeta4">cpe:/a:djangoproject:django:1.6:beta4</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.1">cpe:/a:djangoproject:django:1.6.1</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.2">cpe:/a:djangoproject:django:1.6.2</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.3">cpe:/a:djangoproject:django:1.6.3</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.4">cpe:/a:djangoproject:django:1.6.4</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.5">cpe:/a:djangoproject:django:1.6.5</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.6">cpe:/a:djangoproject:django:1.6.6</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.7">cpe:/a:djangoproject:django:1.6.7</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.8">cpe:/a:djangoproject:django:1.6.8</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.9">cpe:/a:djangoproject:django:1.6.9</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.10">cpe:/a:djangoproject:django:1.6.10</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Abeta1">cpe:/a:djangoproject:django:1.7:beta1</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Abeta2">cpe:/a:djangoproject:django:1.7:beta2</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Abeta3">cpe:/a:djangoproject:django:1.7:beta3</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Abeta4">cpe:/a:djangoproject:django:1.7:beta4</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Arc1">cpe:/a:djangoproject:django:1.7:rc1</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Arc2">cpe:/a:djangoproject:django:1.7:rc2</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Arc3">cpe:/a:djangoproject:django:1.7:rc3</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.1">cpe:/a:djangoproject:django:1.7.1</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2">cpe:/a:djangoproject:django:1.7.2</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.3">cpe:/a:djangoproject:django:1.7.3</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.4">cpe:/a:djangoproject:django:1.7.4</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.5">cpe:/a:djangoproject:django:1.7.5</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.6">cpe:/a:djangoproject:django:1.7.6</a> </li>
|
||
<li class="vs57 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.8.0">cpe:/a:djangoproject:django:1.8.0</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2316">CVE-2015-2316</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('Django-1.7.2-py2.py3-none-any.whl', '3aff2fabdd09e00b51bd0522a2c3ad672958d361', 'cve', 'CVE-2015-2316')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-399 Resource Management Errors
|
||
</p>
|
||
<p>The utils.html.strip_tags function in Django 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1, when using certain versions of Python, allows remote attackers to cause a denial of service (infinite loop) by increasing the length of the input string.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="https://www.djangoproject.com/weblog/2015/mar/18/security-releases/">https://www.djangoproject.com/weblog/2015/mar/18/security-releases/</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html">openSUSE-SU-2015:0643</a></li>
|
||
<li>UBUNTU - <a target="_blank" href="http://www.ubuntu.com/usn/USN-2539-1">USN-2539-1</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs58', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs58"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2">cpe:/a:djangoproject:django:1.7.2</a> </li>
|
||
<li class="vs58">...</li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6%3A-">cpe:/a:djangoproject:django:1.6:-</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6%3Abeta1">cpe:/a:djangoproject:django:1.6:beta1</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6%3Abeta2">cpe:/a:djangoproject:django:1.6:beta2</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6%3Abeta3">cpe:/a:djangoproject:django:1.6:beta3</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6%3Abeta4">cpe:/a:djangoproject:django:1.6:beta4</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.1">cpe:/a:djangoproject:django:1.6.1</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.2">cpe:/a:djangoproject:django:1.6.2</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.3">cpe:/a:djangoproject:django:1.6.3</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.4">cpe:/a:djangoproject:django:1.6.4</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.5">cpe:/a:djangoproject:django:1.6.5</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.6">cpe:/a:djangoproject:django:1.6.6</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.7">cpe:/a:djangoproject:django:1.6.7</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.8">cpe:/a:djangoproject:django:1.6.8</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.9">cpe:/a:djangoproject:django:1.6.9</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.10">cpe:/a:djangoproject:django:1.6.10</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Abeta1">cpe:/a:djangoproject:django:1.7:beta1</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Abeta2">cpe:/a:djangoproject:django:1.7:beta2</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Abeta3">cpe:/a:djangoproject:django:1.7:beta3</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Abeta4">cpe:/a:djangoproject:django:1.7:beta4</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Arc1">cpe:/a:djangoproject:django:1.7:rc1</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Arc2">cpe:/a:djangoproject:django:1.7:rc2</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7%3Arc3">cpe:/a:djangoproject:django:1.7:rc3</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.1">cpe:/a:djangoproject:django:1.7.1</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2">cpe:/a:djangoproject:django:1.7.2</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.3">cpe:/a:djangoproject:django:1.7.3</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.4">cpe:/a:djangoproject:django:1.7.4</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.5">cpe:/a:djangoproject:django:1.7.5</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.6">cpe:/a:djangoproject:django:1.7.6</a> </li>
|
||
<li class="vs58 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.8.0">cpe:/a:djangoproject:django:1.8.0</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2241">CVE-2015-2241</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('Django-1.7.2-py2.py3-none-any.whl', '3aff2fabdd09e00b51bd0522a2c3ad672958d361', 'cve', 'CVE-2015-2241')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Cross-site scripting (XSS) vulnerability in the contents function in admin/helpers.py in Django before 1.7.6 and 1.8 before 1.8b2 allows remote attackers to inject arbitrary web script or HTML via a model attribute in ModelAdmin.readonly_fields, as demonstrated by a @property.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="https://code.djangoproject.com/ticket/24461">https://code.djangoproject.com/ticket/24461</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://www.djangoproject.com/weblog/2015/mar/09/security-releases/">https://www.djangoproject.com/weblog/2015/mar/09/security-releases/</a></li>
|
||
<li>MANDRIVA - <a target="_blank" href="http://www.mandriva.com/security/advisories?name=MDVSA-2015:109">MDVSA-2015:109</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs59', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs59"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.5">cpe:/a:djangoproject:django:1.7.5</a> and all previous versions</li>
|
||
<li class="vs59">...</li>
|
||
<li class="vs59 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.5">cpe:/a:djangoproject:django:1.7.5</a> and all previous versions</li>
|
||
<li class="vs59 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.8%3Abeta1">cpe:/a:djangoproject:django:1.8:beta1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0222">CVE-2015-0222</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('Django-1.7.2-py2.py3-none-any.whl', '3aff2fabdd09e00b51bd0522a2c3ad672958d361', 'cve', 'CVE-2015-0222')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-17 Code
|
||
</p>
|
||
<p>ModelMultipleChoiceField in Django 1.6.x before 1.6.10 and 1.7.x before 1.7.3, when show_hidden_initial is set to True, allows remote attackers to cause a denial of service by submitting duplicate values, which triggers a large number of SQL queries.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://advisories.mageia.org/MGASA-2015-0026.html">http://advisories.mageia.org/MGASA-2015-0026.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://www.djangoproject.com/weblog/2015/jan/13/security/">https://www.djangoproject.com/weblog/2015/jan/13/security/</a></li>
|
||
<li>FEDORA - <a target="_blank" href="http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148485.html">FEDORA-2015-0714</a></li>
|
||
<li>FEDORA - <a target="_blank" href="http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148696.html">FEDORA-2015-0790</a></li>
|
||
<li>FEDORA - <a target="_blank" href="http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148608.html">FEDORA-2015-0804</a></li>
|
||
<li>MANDRIVA - <a target="_blank" href="http://www.mandriva.com/security/advisories?name=MDVSA-2015:109">MDVSA-2015:109</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html">openSUSE-SU-2015:0643</a></li>
|
||
<li>UBUNTU - <a target="_blank" href="http://ubuntu.com/usn/usn-2469-1">USN-2469-1</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs60', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs60"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2">cpe:/a:djangoproject:django:1.7.2</a> </li>
|
||
<li class="vs60">...</li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.4.17">cpe:/a:djangoproject:django:1.4.17</a> and all previous versions</li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6">cpe:/a:djangoproject:django:1.6</a> </li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.1">cpe:/a:djangoproject:django:1.6.1</a> </li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.2">cpe:/a:djangoproject:django:1.6.2</a> </li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.3">cpe:/a:djangoproject:django:1.6.3</a> </li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.4">cpe:/a:djangoproject:django:1.6.4</a> </li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.5">cpe:/a:djangoproject:django:1.6.5</a> </li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.6">cpe:/a:djangoproject:django:1.6.6</a> </li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.7">cpe:/a:djangoproject:django:1.6.7</a> </li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.8">cpe:/a:djangoproject:django:1.6.8</a> </li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.9">cpe:/a:djangoproject:django:1.6.9</a> </li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7">cpe:/a:djangoproject:django:1.7</a> </li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.1">cpe:/a:djangoproject:django:1.7.1</a> </li>
|
||
<li class="vs60 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2">cpe:/a:djangoproject:django:1.7.2</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0221">CVE-2015-0221</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('Django-1.7.2-py2.py3-none-any.whl', '3aff2fabdd09e00b51bd0522a2c3ad672958d361', 'cve', 'CVE-2015-0221')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-399 Resource Management Errors
|
||
</p>
|
||
<p>The django.views.static.serve view in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 reads files an entire line at a time, which allows remote attackers to cause a denial of service (memory consumption) via a long line in a file.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://advisories.mageia.org/MGASA-2015-0026.html">http://advisories.mageia.org/MGASA-2015-0026.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://www.djangoproject.com/weblog/2015/jan/13/security/">https://www.djangoproject.com/weblog/2015/jan/13/security/</a></li>
|
||
<li>FEDORA - <a target="_blank" href="http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148485.html">FEDORA-2015-0714</a></li>
|
||
<li>FEDORA - <a target="_blank" href="http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148696.html">FEDORA-2015-0790</a></li>
|
||
<li>FEDORA - <a target="_blank" href="http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148608.html">FEDORA-2015-0804</a></li>
|
||
<li>MANDRIVA - <a target="_blank" href="http://www.mandriva.com/security/advisories?name=MDVSA-2015:036">MDVSA-2015:036</a></li>
|
||
<li>MANDRIVA - <a target="_blank" href="http://www.mandriva.com/security/advisories?name=MDVSA-2015:109">MDVSA-2015:109</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html">openSUSE-SU-2015:0643</a></li>
|
||
<li>UBUNTU - <a target="_blank" href="http://ubuntu.com/usn/usn-2469-1">USN-2469-1</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs61', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs61"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2">cpe:/a:djangoproject:django:1.7.2</a> </li>
|
||
<li class="vs61">...</li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.4.17">cpe:/a:djangoproject:django:1.4.17</a> and all previous versions</li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6">cpe:/a:djangoproject:django:1.6</a> </li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.1">cpe:/a:djangoproject:django:1.6.1</a> </li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.2">cpe:/a:djangoproject:django:1.6.2</a> </li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.3">cpe:/a:djangoproject:django:1.6.3</a> </li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.4">cpe:/a:djangoproject:django:1.6.4</a> </li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.5">cpe:/a:djangoproject:django:1.6.5</a> </li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.6">cpe:/a:djangoproject:django:1.6.6</a> </li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.7">cpe:/a:djangoproject:django:1.6.7</a> </li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.8">cpe:/a:djangoproject:django:1.6.8</a> </li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.9">cpe:/a:djangoproject:django:1.6.9</a> </li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7">cpe:/a:djangoproject:django:1.7</a> </li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.1">cpe:/a:djangoproject:django:1.7.1</a> </li>
|
||
<li class="vs61 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2">cpe:/a:djangoproject:django:1.7.2</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0220">CVE-2015-0220</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('Django-1.7.2-py2.py3-none-any.whl', '3aff2fabdd09e00b51bd0522a2c3ad672958d361', 'cve', 'CVE-2015-0220')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a "\njavascript:" URL.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://advisories.mageia.org/MGASA-2015-0026.html">http://advisories.mageia.org/MGASA-2015-0026.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://www.djangoproject.com/weblog/2015/jan/13/security/">https://www.djangoproject.com/weblog/2015/jan/13/security/</a></li>
|
||
<li>FEDORA - <a target="_blank" href="http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148485.html">FEDORA-2015-0714</a></li>
|
||
<li>FEDORA - <a target="_blank" href="http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148608.html">FEDORA-2015-0804</a></li>
|
||
<li>MANDRIVA - <a target="_blank" href="http://www.mandriva.com/security/advisories?name=MDVSA-2015:036">MDVSA-2015:036</a></li>
|
||
<li>MANDRIVA - <a target="_blank" href="http://www.mandriva.com/security/advisories?name=MDVSA-2015:109">MDVSA-2015:109</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html">openSUSE-SU-2015:0643</a></li>
|
||
<li>UBUNTU - <a target="_blank" href="http://ubuntu.com/usn/usn-2469-1">USN-2469-1</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs62', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs62"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2">cpe:/a:djangoproject:django:1.7.2</a> </li>
|
||
<li class="vs62">...</li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.4.17">cpe:/a:djangoproject:django:1.4.17</a> and all previous versions</li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6">cpe:/a:djangoproject:django:1.6</a> </li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.1">cpe:/a:djangoproject:django:1.6.1</a> </li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.2">cpe:/a:djangoproject:django:1.6.2</a> </li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.3">cpe:/a:djangoproject:django:1.6.3</a> </li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.4">cpe:/a:djangoproject:django:1.6.4</a> </li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.5">cpe:/a:djangoproject:django:1.6.5</a> </li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.6">cpe:/a:djangoproject:django:1.6.6</a> </li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.7">cpe:/a:djangoproject:django:1.6.7</a> </li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.8">cpe:/a:djangoproject:django:1.6.8</a> </li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.9">cpe:/a:djangoproject:django:1.6.9</a> </li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7">cpe:/a:djangoproject:django:1.7</a> </li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.1">cpe:/a:djangoproject:django:1.7.1</a> </li>
|
||
<li class="vs62 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2">cpe:/a:djangoproject:django:1.7.2</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0219">CVE-2015-0219</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('Django-1.7.2-py2.py3-none-any.whl', '3aff2fabdd09e00b51bd0522a2c3ad672958d361', 'cve', 'CVE-2015-0219')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-17 Code
|
||
</p>
|
||
<p>Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 allows remote attackers to spoof WSGI headers by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X-Auth_User header.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://advisories.mageia.org/MGASA-2015-0026.html">http://advisories.mageia.org/MGASA-2015-0026.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://www.djangoproject.com/weblog/2015/jan/13/security/">https://www.djangoproject.com/weblog/2015/jan/13/security/</a></li>
|
||
<li>FEDORA - <a target="_blank" href="http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148485.html">FEDORA-2015-0714</a></li>
|
||
<li>FEDORA - <a target="_blank" href="http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148696.html">FEDORA-2015-0790</a></li>
|
||
<li>FEDORA - <a target="_blank" href="http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148608.html">FEDORA-2015-0804</a></li>
|
||
<li>MANDRIVA - <a target="_blank" href="http://www.mandriva.com/security/advisories?name=MDVSA-2015:036">MDVSA-2015:036</a></li>
|
||
<li>MANDRIVA - <a target="_blank" href="http://www.mandriva.com/security/advisories?name=MDVSA-2015:109">MDVSA-2015:109</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html">openSUSE-SU-2015:0643</a></li>
|
||
<li>UBUNTU - <a target="_blank" href="http://www.ubuntu.com/usn/USN-2469-1">USN-2469-1</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs63', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs63"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2">cpe:/a:djangoproject:django:1.7.2</a> </li>
|
||
<li class="vs63">...</li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.4.17">cpe:/a:djangoproject:django:1.4.17</a> and all previous versions</li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6">cpe:/a:djangoproject:django:1.6</a> </li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.1">cpe:/a:djangoproject:django:1.6.1</a> </li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.2">cpe:/a:djangoproject:django:1.6.2</a> </li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.3">cpe:/a:djangoproject:django:1.6.3</a> </li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.4">cpe:/a:djangoproject:django:1.6.4</a> </li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.5">cpe:/a:djangoproject:django:1.6.5</a> </li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.6">cpe:/a:djangoproject:django:1.6.6</a> </li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.7">cpe:/a:djangoproject:django:1.6.7</a> </li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.8">cpe:/a:djangoproject:django:1.6.8</a> </li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.6.9">cpe:/a:djangoproject:django:1.6.9</a> </li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7">cpe:/a:djangoproject:django:1.7</a> </li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.1">cpe:/a:djangoproject:django:1.7.1</a> </li>
|
||
<li class="vs63 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Adjangoproject%3Adjango%3A1.7.2">cpe:/a:djangoproject:django:1.7.2</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l75_e55fa8e5d163a2e3d1044d1bf17dd2c09d7f4d43"></a>eggtest/__init__.py</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Simple project for producing an .egg.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\python\eggtest\__init__.py<br/>
|
||
<b>MD5:</b> ee53cac6173f2233cb2dd6dac4413b67<br/>
|
||
<b>SHA1:</b> e55fa8e5d163a2e3d1044d1bf17dd2c09d7f4d43
|
||
</p>
|
||
<h4 id="header176" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content176" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>__about__.py</td><td>SourceAuthor</td><td>Dale Visser</td></tr>
|
||
<tr><td>__about__.py</td><td>SourceTitle</td><td>EggTest</td></tr>
|
||
<tr><td>__about__.py</td><td>summary</td><td>Simple project for producing an .egg.</td></tr>
|
||
<tr><td>__about__.py</td><td>URL</td><td>http://example.org/eggtest</td></tr>
|
||
<tr><td>__init__.py</td><td>PackageName</td><td>eggtest</td></tr>
|
||
<tr><td>file</td><td>name</td><td>__init__</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header177" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content177" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>eggtest/__init__.py
|
||
<ul>
|
||
<li>File Path: target\test-classes\python\site-packages\EggTest-0.0.1-py2.7.egg\eggtest\__init__.py</li>
|
||
<li>SHA1: e55fa8e5d163a2e3d1044d1bf17dd2c09d7f4d43</li>
|
||
<li>MD5: ee53cac6173f2233cb2dd6dac4413b67</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header178" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content178" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l76_7f928e5ecbf0fa6d65d51d84d7d3abb3be7cf50d"></a>Django-1.7.2.dist-info/METADATA</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> A high-level Python Web framework that encourages rapid development and clean, pragmatic design.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\python\site-packages\Django-1.7.2.dist-info\METADATA<br/>
|
||
<b>MD5:</b> d77b67751477ae5bfb425e707222c275<br/>
|
||
<b>SHA1:</b> 7f928e5ecbf0fa6d65d51d84d7d3abb3be7cf50d
|
||
</p>
|
||
<h4 id="header179" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content179" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>METADATA</td></tr>
|
||
<tr><td>METADATA</td><td>Author</td><td>Django Software Foundation</td></tr>
|
||
<tr><td>METADATA</td><td>Name</td><td>Django</td></tr>
|
||
<tr><td>METADATA</td><td>summary</td><td>A high-level Python Web framework that encourages rapid development and clean, pragmatic design.</td></tr>
|
||
<tr><td>METADATA</td><td>vendor</td><td>http://www.djangoproject.com/</td></tr>
|
||
<tr><td>METADATA</td><td>Version</td><td>1.7.2</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header180" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content180" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l77_7b80ef725101822f447a3f85b39ed7f00263e98c"></a>EggTest.egg-info/PKG-INFO</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Simple project for producing an .egg.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\python\site-packages\EggTest.egg-info\PKG-INFO<br/>
|
||
<b>MD5:</b> 583b6174a81fc2428ea51510ea082a69<br/>
|
||
<b>SHA1:</b> 7b80ef725101822f447a3f85b39ed7f00263e98c
|
||
</p>
|
||
<h4 id="header181" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content181" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>PKG-INFO</td></tr>
|
||
<tr><td>METADATA</td><td>Author</td><td>Dale Visser</td></tr>
|
||
<tr><td>METADATA</td><td>Name</td><td>EggTest</td></tr>
|
||
<tr><td>METADATA</td><td>summary</td><td>Simple project for producing an .egg.</td></tr>
|
||
<tr><td>METADATA</td><td>vendor</td><td>http://example.org/eggtest</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header182" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content182" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>EGG-INFO/PKG-INFO
|
||
<ul>
|
||
<li>File Path: target\test-classes\python\site-packages\EggTest-0.0.1-py2.7.egg\EGG-INFO\PKG-INFO</li>
|
||
<li>SHA1: 7b80ef725101822f447a3f85b39ed7f00263e98c</li>
|
||
<li>MD5: 583b6174a81fc2428ea51510ea082a69</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header183" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content183" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l78_973df2b78b67bcd3144c3dbbb88da691065a3f8d"></a>regexp-1.3.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\regexp-1.3.jar<br/>
|
||
<b>MD5:</b> 6dcdc325850e40b843cac2a25fb2121e<br/>
|
||
<b>SHA1:</b> 973df2b78b67bcd3144c3dbbb88da691065a3f8d
|
||
</p>
|
||
<h4 id="header184" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content184" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>regexp</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>regexp</td></tr>
|
||
<tr><td>file</td><td>name</td><td>regexp-1.3</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>regexp</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>regexp</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>regexp</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header185" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content185" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=regexp/regexp/1.3/regexp-1.3.jar" target="_blank">regexp:regexp:1.3</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l79_737a7b53f80fa2a4265d647a9417bd9ea671a592"></a>serp-1.13.1.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Serp is an open source framework for manipulating Java bytecode.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">BSD: LICENSE.txt</pre>
|
||
<b>File Path:</b> target\test-classes\serp-1.13.1.jar<br/>
|
||
<b>MD5:</b> f25cbd8e7d102a3f62cac34d8f623df5<br/>
|
||
<b>SHA1:</b> 737a7b53f80fa2a4265d647a9417bd9ea671a592
|
||
</p>
|
||
<h4 id="header186" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content186" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>serp</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>net.sourceforge.serp</td></tr>
|
||
<tr><td>file</td><td>name</td><td>serp-1.13.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>bytecode</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>code</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>serp</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>serp</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Serp is an open source framework for manipulating Java bytecode.</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>net.sourceforge.serp</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Serp</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header187" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content187" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22737a7b53f80fa2a4265d647a9417bd9ea671a592%22" target="_blank">net.sourceforge.serp:serp:1.13.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l80_5959582d97d8b61f4d154ca9e495aafd16726e34"></a>servlet-api-2.5.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\servlet-api-2.5.jar<br/>
|
||
<b>MD5:</b> 69ca51af4e9a67a1027a7f95b52c3e8f<br/>
|
||
<b>SHA1:</b> 5959582d97d8b61f4d154ca9e495aafd16726e34
|
||
</p>
|
||
<h4 id="header188" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content188" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>servlet-api</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>javax.servlet</td></tr>
|
||
<tr><td>file</td><td>name</td><td>servlet-api-2.5</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>javax</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>servlet</td></tr>
|
||
<tr><td>Manifest</td><td>extension-name</td><td>servlet-api</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td></td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>Sun Microsystems Inc</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>A component of the Glassfish Application Server</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>Sun Microsystems Inc</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>servlet-api</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>javax.servlet</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header189" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content189" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=javax/servlet/servlet-api/2.5/servlet-api-2.5.jar" target="_blank">javax.servlet:servlet-api:2.5</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l81_d6a855b608971025b4fbb0970f829391cc6f727a"></a>slf4j-api-1.5.11.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The slf4j API<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\slf4j-api-1.5.11.jar<br/>
|
||
<b>MD5:</b> 30cb7bee9b52fcb5f5b03d2a006e26e8<br/>
|
||
<b>SHA1:</b> d6a855b608971025b4fbb0970f829391cc6f727a
|
||
</p>
|
||
<h4 id="header190" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content190" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>slf4j-api</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.slf4j</td></tr>
|
||
<tr><td>file</td><td>name</td><td>slf4j-api-1.5.11</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>slf4j</td></tr>
|
||
<tr><td>manifest</td><td>Bundle-Description</td><td>The slf4j API</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>slf4j-api</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-requiredexecutionenvironment</td><td>J2SE-1.3</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>slf4j.api</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>SLF4J.ORG</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>slf4j-api</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>slf4j-api</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>The slf4j API</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>slf4j</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>SLF4J API Module</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>slf4j-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.slf4j</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header191" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content191" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22d6a855b608971025b4fbb0970f829391cc6f727a%22" target="_blank">org.slf4j:slf4j-api:1.5.11</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l82_1b3b0fad8e30ebb9560a81989f5b5bfb28915109"></a>spring-core-2.5.5.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> Spring Framework: Core<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt</pre>
|
||
<b>File Path:</b> target\test-classes\spring-core-2.5.5.jar<br/>
|
||
<b>MD5:</b> 05432ef3bf4efa1394b127563cb1dd8c<br/>
|
||
<b>SHA1:</b> 1b3b0fad8e30ebb9560a81989f5b5bfb28915109
|
||
</p>
|
||
<h4 id="header192" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content192" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>spring-core</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.springframework</td></tr>
|
||
<tr><td>central</td><td>version</td><td>2.5.5</td></tr>
|
||
<tr><td>file</td><td>name</td><td>2.5.5</td></tr>
|
||
<tr><td>file</td><td>name</td><td>spring-core-2.5.5</td></tr>
|
||
<tr><td>hint analyzer</td><td>product</td><td>springsource spring framework</td></tr>
|
||
<tr><td>hint analyzer</td><td>vendor</td><td>SpringSource</td></tr>
|
||
<tr><td>hint analyzer</td><td>vendor</td><td>vmware</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>core</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>springframework</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Version</td><td>2.5.5</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>Spring Framework</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>2.5.5</td></tr>
|
||
<tr><td>Manifest</td><td>spring-version</td><td>2.5.5</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>spring-core</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>springframework</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Spring Framework: Core</td></tr>
|
||
<tr><td>pom</td><td>organization name</td><td>http://www.springframework.org/
|
||
</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>2.5.5</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header193" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content193" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>spring-beans-2.5.5.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\spring-beans-2.5.5.jar</li>
|
||
<li>SHA1: 6dc365922794e122bd2fbe102bc42de60fe8a744</li>
|
||
<li>MD5: 896ad6663df2b475596cf859407ba7c0</li>
|
||
<li>maven: <a href="http://search.maven.org/remotecontent?filepath=org/springframework/spring-beans/2.5.5/spring-beans-2.5.5.jar" target="_blank">org.springframework:spring-beans:2.5.5</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
<li>spring-context-2.5.5.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\spring-context-2.5.5.jar</li>
|
||
<li>SHA1: e3676c2f4c662bae8dce52d38777f858b09c718c</li>
|
||
<li>MD5: d7ea8f5bba02875e5a6fbc8d8f5d493a</li>
|
||
<li>maven: <a href="http://search.maven.org/remotecontent?filepath=org/springframework/spring-context/2.5.5/spring-context-2.5.5.jar" target="_blank">org.springframework:spring-context:2.5.5</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
<li>spring-context-support-2.5.5.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\spring-context-support-2.5.5.jar</li>
|
||
<li>SHA1: 61232b2857ad226468939a50e07206310b0a943c</li>
|
||
<li>MD5: 3414222f5157fd98abba64f674bc09eb</li>
|
||
<li>maven: <a href="http://search.maven.org/remotecontent?filepath=org/springframework/spring-context-support/2.5.5/spring-context-support-2.5.5.jar" target="_blank">org.springframework:spring-context-support:2.5.5</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
<li>spring-web-2.5.5.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\spring-web-2.5.5.jar</li>
|
||
<li>SHA1: f746fd72635f94db9ae9e4dcdc95e4a81a15a5ac</li>
|
||
<li>MD5: dba137b0654dfe69fdb53b15e938e065</li>
|
||
<li>maven: <a href="http://search.maven.org/remotecontent?filepath=org/springframework/spring-web/2.5.5/spring-web-2.5.5.jar" target="_blank">org.springframework:spring-web:2.5.5</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
<li>spring-webmvc-2.5.5.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\spring-webmvc-2.5.5.jar</li>
|
||
<li>SHA1: 2b327d1e48e3ead4d85be1c9a9c5e5b137d5ccdf</li>
|
||
<li>MD5: 4865bae59f02a8d4bd1e46f84b5acec7</li>
|
||
<li>maven: <a href="http://search.maven.org/remotecontent?filepath=org/springframework/spring-webmvc/2.5.5/spring-webmvc-2.5.5.jar" target="_blank">org.springframework:spring-webmvc:2.5.5</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header194" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content194" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.5" target="_blank">cpe:/a:springsource:spring_framework:2.5.5</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('spring-core-2.5.5.jar', '1b3b0fad8e30ebb9560a81989f5b5bfb28915109', 'cpe', 'cpe:/a:springsource:spring_framework:2.5.5')">suppress</button>
|
||
</li>
|
||
<li><b>cpe:</b> cpe:/a:vmware:springsource_spring_framework:2.5.5
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('spring-core-2.5.5.jar', '1b3b0fad8e30ebb9560a81989f5b5bfb28915109', 'cpe', 'cpe:/a:vmware:springsource_spring_framework:2.5.5')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=org/springframework/spring-core/2.5.5/spring-core-2.5.5.jar" target="_blank">org.springframework:spring-core:2.5.5</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header195" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content195" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-1904">CVE-2014-1904</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-2.5.5.jar', '1b3b0fad8e30ebb9560a81989f5b5bfb28915109', 'cve', 'CVE-2014-1904')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Cross-site scripting (XSS) vulnerability in web/servlet/tags/form/FormTag.java in Spring MVC in Spring Framework 3.0.0 before 3.2.8 and 4.0.0 before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via the requested URI in a default action.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/531422/100/0/threaded">20140311 CVE-2014-1904 XSS when using Spring MVC</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://docs.spring.io/spring/docs/3.2.8.RELEASE/changelog.txt">http://docs.spring.io/spring/docs/3.2.8.RELEASE/changelog.txt</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.gopivotal.com/security/cve-2014-1904">http://www.gopivotal.com/security/cve-2014-1904</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://github.com/spring-projects/spring-framework/commit/741b4b229ae032bd17175b46f98673ce0bd2d485">https://github.com/spring-projects/spring-framework/commit/741b4b229ae032bd17175b46f98673ce0bd2d485</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://jira.springsource.org/browse/SPR-11426">https://jira.springsource.org/browse/SPR-11426</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0400.html">RHSA-2014:0400</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs64', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs64"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.7">cpe:/a:springsource:spring_framework:3.2.7</a> and all previous versions</li>
|
||
<li class="vs64">...</li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am1">cpe:/a:springsource:spring_framework:3.0.0:m1</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am2">cpe:/a:springsource:spring_framework:3.0.0:m2</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am3">cpe:/a:springsource:spring_framework:3.0.0:m3</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am4">cpe:/a:springsource:spring_framework:3.0.0:m4</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc1">cpe:/a:springsource:spring_framework:3.0.0:rc1</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc2">cpe:/a:springsource:spring_framework:3.0.0:rc2</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc3">cpe:/a:springsource:spring_framework:3.0.0:rc3</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.3">cpe:/a:springsource:spring_framework:3.0.3</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.4">cpe:/a:springsource:spring_framework:3.0.4</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.5">cpe:/a:springsource:spring_framework:3.0.5</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.6">cpe:/a:springsource:spring_framework:3.0.6</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.7">cpe:/a:springsource:spring_framework:3.0.7</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.0">cpe:/a:springsource:spring_framework:3.1.0</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.1">cpe:/a:springsource:spring_framework:3.1.1</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.2">cpe:/a:springsource:spring_framework:3.1.2</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.3">cpe:/a:springsource:spring_framework:3.1.3</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.4">cpe:/a:springsource:spring_framework:3.1.4</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.0">cpe:/a:springsource:spring_framework:3.2.0</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.1">cpe:/a:springsource:spring_framework:3.2.1</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.2">cpe:/a:springsource:spring_framework:3.2.2</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.3">cpe:/a:springsource:spring_framework:3.2.3</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.4">cpe:/a:springsource:spring_framework:3.2.4</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.5">cpe:/a:springsource:spring_framework:3.2.5</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.6">cpe:/a:springsource:spring_framework:3.2.6</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.7">cpe:/a:springsource:spring_framework:3.2.7</a> and all previous versions</li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am1">cpe:/a:springsource:spring_framework:4.0.0:m1</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am2">cpe:/a:springsource:spring_framework:4.0.0:m2</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Arc1">cpe:/a:springsource:spring_framework:4.0.0:rc1</a> </li>
|
||
<li class="vs64 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.1">cpe:/a:springsource:spring_framework:4.0.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0054">CVE-2014-0054</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-2.5.5.jar', '1b3b0fad8e30ebb9560a81989f5b5bfb28915109', 'cve', 'CVE-2014-0054')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.8
|
||
<br/>CWE: CWE-352
|
||
</p>
|
||
<p>The Jaxb2RootElementHttpMessageConverter in Spring MVC in Spring Framework before 3.2.8 and 4.0.0 before 4.0.2 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4152, CVE-2013-7315, and CVE-2013-6429.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="https://jira.spring.io/browse/SPR-11376">https://jira.spring.io/browse/SPR-11376</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0400.html">RHSA-2014:0400</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs65', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs65"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.7">cpe:/a:springsource:spring_framework:3.2.7</a> and all previous versions</li>
|
||
<li class="vs65">...</li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am1">cpe:/a:springsource:spring_framework:3.0.0:m1</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am2">cpe:/a:springsource:spring_framework:3.0.0:m2</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am3">cpe:/a:springsource:spring_framework:3.0.0:m3</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am4">cpe:/a:springsource:spring_framework:3.0.0:m4</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc1">cpe:/a:springsource:spring_framework:3.0.0:rc1</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc2">cpe:/a:springsource:spring_framework:3.0.0:rc2</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc3">cpe:/a:springsource:spring_framework:3.0.0:rc3</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m1">cpe:/a:springsource:spring_framework:3.0.0.m1</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m2">cpe:/a:springsource:spring_framework:3.0.0.m2</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.3">cpe:/a:springsource:spring_framework:3.0.3</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.4">cpe:/a:springsource:spring_framework:3.0.4</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.5">cpe:/a:springsource:spring_framework:3.0.5</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.6">cpe:/a:springsource:spring_framework:3.0.6</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.7">cpe:/a:springsource:spring_framework:3.0.7</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.0">cpe:/a:springsource:spring_framework:3.1.0</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.1">cpe:/a:springsource:spring_framework:3.1.1</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.2">cpe:/a:springsource:spring_framework:3.1.2</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.3">cpe:/a:springsource:spring_framework:3.1.3</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.4">cpe:/a:springsource:spring_framework:3.1.4</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.0">cpe:/a:springsource:spring_framework:3.2.0</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.1">cpe:/a:springsource:spring_framework:3.2.1</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.2">cpe:/a:springsource:spring_framework:3.2.2</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.3">cpe:/a:springsource:spring_framework:3.2.3</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.4">cpe:/a:springsource:spring_framework:3.2.4</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.5">cpe:/a:springsource:spring_framework:3.2.5</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.6">cpe:/a:springsource:spring_framework:3.2.6</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.7">cpe:/a:springsource:spring_framework:3.2.7</a> and all previous versions</li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am1">cpe:/a:springsource:spring_framework:4.0.0:m1</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am2">cpe:/a:springsource:spring_framework:4.0.0:m2</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Arc1">cpe:/a:springsource:spring_framework:4.0.0:rc1</a> </li>
|
||
<li class="vs65 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.1">cpe:/a:springsource:spring_framework:4.0.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-7315">CVE-2013-7315</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-2.5.5.jar', '1b3b0fad8e30ebb9560a81989f5b5bfb28915109', 'cve', 'CVE-2013-7315')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.8
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>The Spring MVC in Spring Framework before 3.2.4 and 4.0.0.M1 through 4.0.0.M2 does not disable external entity resolution for the StAX XMLInputFactory, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML with JAXB, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152. NOTE: this issue was SPLIT from CVE-2013-4152 due to different affected versions.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://seclists.org/bugtraq/2013/Aug/154">20130822 CVE-2013-4152 XML External Entity (XXE) injection in Spring Framework</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.gopivotal.com/security/cve-2013-4152">http://www.gopivotal.com/security/cve-2013-4152</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://jira.springsource.org/browse/SPR-10806">https://jira.springsource.org/browse/SPR-10806</a></li>
|
||
<li>DEBIAN - <a target="_blank" href="http://www.debian.org/security/2014/dsa-2842">DSA-2842</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2013/Nov/14">20131102 XXE Injection in Spring Framework</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs66', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs66"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.3">cpe:/a:springsource:spring_framework:3.2.3</a> and all previous versions</li>
|
||
<li class="vs66">...</li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am1">cpe:/a:springsource:spring_framework:3.0.0:m1</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am2">cpe:/a:springsource:spring_framework:3.0.0:m2</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am3">cpe:/a:springsource:spring_framework:3.0.0:m3</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am4">cpe:/a:springsource:spring_framework:3.0.0:m4</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc1">cpe:/a:springsource:spring_framework:3.0.0:rc1</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc2">cpe:/a:springsource:spring_framework:3.0.0:rc2</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc3">cpe:/a:springsource:spring_framework:3.0.0:rc3</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m1">cpe:/a:springsource:spring_framework:3.0.0.m1</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m2">cpe:/a:springsource:spring_framework:3.0.0.m2</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.3">cpe:/a:springsource:spring_framework:3.0.3</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.4">cpe:/a:springsource:spring_framework:3.0.4</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.5">cpe:/a:springsource:spring_framework:3.0.5</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.6">cpe:/a:springsource:spring_framework:3.0.6</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.7">cpe:/a:springsource:spring_framework:3.0.7</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.0">cpe:/a:springsource:spring_framework:3.1.0</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.1">cpe:/a:springsource:spring_framework:3.1.1</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.2">cpe:/a:springsource:spring_framework:3.1.2</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.3">cpe:/a:springsource:spring_framework:3.1.3</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.4">cpe:/a:springsource:spring_framework:3.1.4</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.0">cpe:/a:springsource:spring_framework:3.2.0</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.1">cpe:/a:springsource:spring_framework:3.2.1</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.2">cpe:/a:springsource:spring_framework:3.2.2</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.3">cpe:/a:springsource:spring_framework:3.2.3</a> and all previous versions</li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am1">cpe:/a:springsource:spring_framework:4.0.0:m1</a> </li>
|
||
<li class="vs66 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am2">cpe:/a:springsource:spring_framework:4.0.0:m2</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6429">CVE-2013-6429</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-2.5.5.jar', '1b3b0fad8e30ebb9560a81989f5b5bfb28915109', 'cve', 'CVE-2013-6429')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.8
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>The SourceHttpMessageConverter in Spring MVC in Spring Framework before 3.2.5 and 4.0.0.M1 through 4.0.0.RC1 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152 and CVE-2013-7315.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/530770/100/0/threaded">20140114 CVE-2013-6429 Fix for XML External Entity (XXE) injection (CVE-2013-4152) in Spring Framework was incomplete</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.gopivotal.com/security/cve-2013-6429">http://www.gopivotal.com/security/cve-2013-6429</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://jira.springsource.org/browse/SPR-11078?page=com.atlassian.jira.plugin.system.issuetabpanels:worklog-tabpanel">https://jira.springsource.org/browse/SPR-11078?page=com.atlassian.jira.plugin.system.issuetabpanels:worklog-tabpanel</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0400.html">RHSA-2014:0400</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/57915">57915</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs67', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs67"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.5">cpe:/a:springsource:spring_framework:2.5.5</a> </li>
|
||
<li class="vs67">...</li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A1.1.0">cpe:/a:springsource:spring_framework:1.1.0</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0">cpe:/a:springsource:spring_framework:2.0</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Am1">cpe:/a:springsource:spring_framework:2.0:m1</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Am2">cpe:/a:springsource:spring_framework:2.0:m2</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Am3">cpe:/a:springsource:spring_framework:2.0:m3</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Am4">cpe:/a:springsource:spring_framework:2.0:m4</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Am5">cpe:/a:springsource:spring_framework:2.0:m5</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Arc1">cpe:/a:springsource:spring_framework:2.0:rc1</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Arc2">cpe:/a:springsource:spring_framework:2.0:rc2</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Arc3">cpe:/a:springsource:spring_framework:2.0:rc3</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Arc4">cpe:/a:springsource:spring_framework:2.0:rc4</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0.1">cpe:/a:springsource:spring_framework:2.0.1</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0.2">cpe:/a:springsource:spring_framework:2.0.2</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0.3">cpe:/a:springsource:spring_framework:2.0.3</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0.4">cpe:/a:springsource:spring_framework:2.0.4</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0.5">cpe:/a:springsource:spring_framework:2.0.5</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.1%3Am1">cpe:/a:springsource:spring_framework:2.1:m1</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.1%3Am2">cpe:/a:springsource:spring_framework:2.1:m2</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.1%3Am3">cpe:/a:springsource:spring_framework:2.1:m3</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.1%3Am4">cpe:/a:springsource:spring_framework:2.1:m4</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0">cpe:/a:springsource:spring_framework:2.5.0</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0%3Arc1">cpe:/a:springsource:spring_framework:2.5.0:rc1</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0%3Arc2">cpe:/a:springsource:spring_framework:2.5.0:rc2</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.1">cpe:/a:springsource:spring_framework:2.5.1</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.2">cpe:/a:springsource:spring_framework:2.5.2</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.3">cpe:/a:springsource:spring_framework:2.5.3</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.4">cpe:/a:springsource:spring_framework:2.5.4</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.5">cpe:/a:springsource:spring_framework:2.5.5</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.6">cpe:/a:springsource:spring_framework:2.5.6</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.7">cpe:/a:springsource:spring_framework:2.5.7</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.7_sr01">cpe:/a:springsource:spring_framework:2.5.7_sr01</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am1">cpe:/a:springsource:spring_framework:3.0.0:m1</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am2">cpe:/a:springsource:spring_framework:3.0.0:m2</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am3">cpe:/a:springsource:spring_framework:3.0.0:m3</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am4">cpe:/a:springsource:spring_framework:3.0.0:m4</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc1">cpe:/a:springsource:spring_framework:3.0.0:rc1</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc2">cpe:/a:springsource:spring_framework:3.0.0:rc2</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc3">cpe:/a:springsource:spring_framework:3.0.0:rc3</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m1">cpe:/a:springsource:spring_framework:3.0.0.m1</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m2">cpe:/a:springsource:spring_framework:3.0.0.m2</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.3">cpe:/a:springsource:spring_framework:3.0.3</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.4">cpe:/a:springsource:spring_framework:3.0.4</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.5">cpe:/a:springsource:spring_framework:3.0.5</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.6">cpe:/a:springsource:spring_framework:3.0.6</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.7">cpe:/a:springsource:spring_framework:3.0.7</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.0">cpe:/a:springsource:spring_framework:3.1.0</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.1">cpe:/a:springsource:spring_framework:3.1.1</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.2">cpe:/a:springsource:spring_framework:3.1.2</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.3">cpe:/a:springsource:spring_framework:3.1.3</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.4">cpe:/a:springsource:spring_framework:3.1.4</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.0">cpe:/a:springsource:spring_framework:3.2.0</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.1">cpe:/a:springsource:spring_framework:3.2.1</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.2">cpe:/a:springsource:spring_framework:3.2.2</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.3">cpe:/a:springsource:spring_framework:3.2.3</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.4">cpe:/a:springsource:spring_framework:3.2.4</a> and all previous versions</li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am1">cpe:/a:springsource:spring_framework:4.0.0:m1</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am2">cpe:/a:springsource:spring_framework:4.0.0:m2</a> </li>
|
||
<li class="vs67 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Arc1">cpe:/a:springsource:spring_framework:4.0.0:rc1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4152">CVE-2013-4152</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-2.5.5.jar', '1b3b0fad8e30ebb9560a81989f5b5bfb28915109', 'cve', 'CVE-2013-4152')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.8
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://seclists.org/bugtraq/2013/Aug/154">20130822 CVE-2013-4152 XML External Entity (XXE) injection in Spring Framework</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.gopivotal.com/security/cve-2013-4152">http://www.gopivotal.com/security/cve-2013-4152</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://github.com/spring-projects/spring-framework/pull/317/files">https://github.com/spring-projects/spring-framework/pull/317/files</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://jira.springsource.org/browse/SPR-10806">https://jira.springsource.org/browse/SPR-10806</a></li>
|
||
<li>DEBIAN - <a target="_blank" href="http://www.debian.org/security/2014/dsa-2842">DSA-2842</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2013/Nov/14">20131102 XXE Injection in Spring Framework</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0212.html">RHSA-2014:0212</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0245.html">RHSA-2014:0245</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0254.html">RHSA-2014:0254</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0400.html">RHSA-2014:0400</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/56247">56247</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/57915">57915</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs68', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs68"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.3">cpe:/a:springsource:spring_framework:3.2.3</a> and all previous versions</li>
|
||
<li class="vs68">...</li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am1">cpe:/a:springsource:spring_framework:3.0.0:m1</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am2">cpe:/a:springsource:spring_framework:3.0.0:m2</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am3">cpe:/a:springsource:spring_framework:3.0.0:m3</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am4">cpe:/a:springsource:spring_framework:3.0.0:m4</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc1">cpe:/a:springsource:spring_framework:3.0.0:rc1</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc2">cpe:/a:springsource:spring_framework:3.0.0:rc2</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc3">cpe:/a:springsource:spring_framework:3.0.0:rc3</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m1">cpe:/a:springsource:spring_framework:3.0.0.m1</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m2">cpe:/a:springsource:spring_framework:3.0.0.m2</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.3">cpe:/a:springsource:spring_framework:3.0.3</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.4">cpe:/a:springsource:spring_framework:3.0.4</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.5">cpe:/a:springsource:spring_framework:3.0.5</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.6">cpe:/a:springsource:spring_framework:3.0.6</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.7">cpe:/a:springsource:spring_framework:3.0.7</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.0">cpe:/a:springsource:spring_framework:3.1.0</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.1">cpe:/a:springsource:spring_framework:3.1.1</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.2">cpe:/a:springsource:spring_framework:3.1.2</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.3">cpe:/a:springsource:spring_framework:3.1.3</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.4">cpe:/a:springsource:spring_framework:3.1.4</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.0">cpe:/a:springsource:spring_framework:3.2.0</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.1">cpe:/a:springsource:spring_framework:3.2.1</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.2">cpe:/a:springsource:spring_framework:3.2.2</a> </li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.3">cpe:/a:springsource:spring_framework:3.2.3</a> and all previous versions</li>
|
||
<li class="vs68 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am1">cpe:/a:springsource:spring_framework:4.0.0:m1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2730">CVE-2011-2730</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-2.5.5.jar', '1b3b0fad8e30ebb9560a81989f5b5bfb28915109', 'cve', 'CVE-2011-2730')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
<br/>CWE: CWE-16 Configuration
|
||
</p>
|
||
<p>VMware SpringSource Spring Framework before 2.5.6.SEC03, 2.5.7.SR023, and 3.x before 3.0.6, when a container supports Expression Language (EL), evaluates EL expressions in tags twice, which allows remote attackers to obtain sensitive information via a (1) name attribute in a (a) spring:hasBindErrors tag; (2) path attribute in a (b) spring:bind or (c) spring:nestedpath tag; (3) arguments, (4) code, (5) text, (6) var, (7) scope, or (8) message attribute in a (d) spring:message or (e) spring:theme tag; or (9) var, (10) scope, or (11) value attribute in a (f) spring:transform tag, aka "Expression Language Injection."
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://support.springsource.com/security/cve-2011-2730">http://support.springsource.com/security/cve-2011-2730</a></li>
|
||
<li>DEBIAN - <a target="_blank" href="http://www.debian.org/security/2012/dsa-2504">DSA-2504</a></li>
|
||
<li>MISC - <a target="_blank" href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677814">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677814</a></li>
|
||
<li>MISC - <a target="_blank" href="https://docs.google.com/document/d/1dc1xxO8UMFaGLOwgkykYdghGWm_2Gn0iCrxFsympqcE/edit">https://docs.google.com/document/d/1dc1xxO8UMFaGLOwgkykYdghGWm_2Gn0iCrxFsympqcE/edit</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0191.html">RHSA-2013:0191</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0192.html">RHSA-2013:0192</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0193.html">RHSA-2013:0193</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0194.html">RHSA-2013:0194</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0195.html">RHSA-2013:0195</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0196.html">RHSA-2013:0196</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0197.html">RHSA-2013:0197</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0198.html">RHSA-2013:0198</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0221.html">RHSA-2013:0221</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id/1029151">1029151</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/51984">51984</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/52054">52054</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/55155">55155</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs69', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs69"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.5">cpe:/a:springsource:spring_framework:2.5.5</a> </li>
|
||
<li class="vs69">...</li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0">cpe:/a:springsource:spring_framework:2.5.0</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0%3Arc1">cpe:/a:springsource:spring_framework:2.5.0:rc1</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0%3Arc2">cpe:/a:springsource:spring_framework:2.5.0:rc2</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.1">cpe:/a:springsource:spring_framework:2.5.1</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.2">cpe:/a:springsource:spring_framework:2.5.2</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.3">cpe:/a:springsource:spring_framework:2.5.3</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.4">cpe:/a:springsource:spring_framework:2.5.4</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.5">cpe:/a:springsource:spring_framework:2.5.5</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.6">cpe:/a:springsource:spring_framework:2.5.6</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.7">cpe:/a:springsource:spring_framework:2.5.7</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.7_sr01">cpe:/a:springsource:spring_framework:2.5.7_sr01</a> and all previous versions</li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.3">cpe:/a:springsource:spring_framework:3.0.3</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.4">cpe:/a:springsource:spring_framework:3.0.4</a> </li>
|
||
<li class="vs69 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.5">cpe:/a:springsource:spring_framework:3.0.5</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1622">CVE-2010-1622</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-2.5.5.jar', '1b3b0fad8e30ebb9560a81989f5b5bfb28915109', 'cve', 'CVE-2010-1622')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.1
|
||
<br/>CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')
|
||
</p>
|
||
<p>SpringSource Spring Framework 2.5.x before 2.5.6.SEC02, 2.5.7 before 2.5.7.SR01, and 3.0.x before 3.0.3 allows remote attackers to execute arbitrary code via an HTTP request containing class.classLoader.URLs[0]=jar: followed by a URL of a crafted .jar file.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/40954">40954</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/511877">20100618 CVE-2010-1622: Spring Framework execution of arbitrary code</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://geronimo.apache.org/2010/07/21/apache-geronimo-v216-released.html">http://geronimo.apache.org/2010/07/21/apache-geronimo-v216-released.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://geronimo.apache.org/21x-security-report.html">http://geronimo.apache.org/21x-security-report.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://geronimo.apache.org/22x-security-report.html">http://geronimo.apache.org/22x-security-report.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.springsource.com/security/cve-2010-1622">http://www.springsource.com/security/cve-2010-1622</a></li>
|
||
<li>EXPLOIT-DB - <a target="_blank" href="http://www.exploit-db.com/exploits/13918">13918</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://www.redhat.com/support/errata/RHSA-2011-0175.html">RHSA-2011:0175</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/41016">41016</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/41025">41025</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/43087">43087</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2011/0237">ADV-2011-0237</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs70', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs70"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.5">cpe:/a:springsource:spring_framework:2.5.5</a> </li>
|
||
<li class="vs70">...</li>
|
||
<li class="vs70 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0">cpe:/a:springsource:spring_framework:2.5.0</a> </li>
|
||
<li class="vs70 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.1">cpe:/a:springsource:spring_framework:2.5.1</a> </li>
|
||
<li class="vs70 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.2">cpe:/a:springsource:spring_framework:2.5.2</a> </li>
|
||
<li class="vs70 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.3">cpe:/a:springsource:spring_framework:2.5.3</a> </li>
|
||
<li class="vs70 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.4">cpe:/a:springsource:spring_framework:2.5.4</a> </li>
|
||
<li class="vs70 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.5">cpe:/a:springsource:spring_framework:2.5.5</a> </li>
|
||
<li class="vs70 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.6">cpe:/a:springsource:spring_framework:2.5.6</a> </li>
|
||
<li class="vs70 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.7">cpe:/a:springsource:spring_framework:2.5.7</a> </li>
|
||
<li class="vs70 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs70 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs70 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l83_4f268922155ff53fb7b28aeca24fb28d5a439d95"></a>spring-core-3.0.0.RELEASE.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\spring-core-3.0.0.RELEASE.jar<br/>
|
||
<b>MD5:</b> 2d52a505f093291e4a2c7e1a28f34557<br/>
|
||
<b>SHA1:</b> 4f268922155ff53fb7b28aeca24fb28d5a439d95
|
||
</p>
|
||
<h4 id="header196" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content196" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>spring-core</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.springframework</td></tr>
|
||
<tr><td>central</td><td>version</td><td>3.0.0.RELEASE</td></tr>
|
||
<tr><td>file</td><td>name</td><td>3.0.0</td></tr>
|
||
<tr><td>file</td><td>name</td><td>spring-core-3.0.0.RELEASE</td></tr>
|
||
<tr><td>hint analyzer</td><td>product</td><td>springsource spring framework</td></tr>
|
||
<tr><td>hint analyzer</td><td>product</td><td>springsource_spring_framework</td></tr>
|
||
<tr><td>hint analyzer</td><td>vendor</td><td>SpringSource</td></tr>
|
||
<tr><td>hint analyzer</td><td>vendor</td><td>vmware</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>core</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>io</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>springframework</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>xml</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>SpringSource</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Version</td><td>3.0.0.RELEASE</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>org.springframework.core</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>3.0.0.RELEASE</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>spring-core</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>springframework</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>3.0.0.RELEASE</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header197" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content197" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>spring-aop-3.0.0.RELEASE.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\spring-aop-3.0.0.RELEASE.jar</li>
|
||
<li>SHA1: 395eff01b78c4d2190bc949225f6dc74d3a820b4</li>
|
||
<li>MD5: 67d9894cd97f071dd9839f92a280799b</li>
|
||
<li>maven: <a href="http://search.maven.org/remotecontent?filepath=org/springframework/spring-aop/3.0.0.RELEASE/spring-aop-3.0.0.RELEASE.jar" target="_blank">org.springframework:spring-aop:3.0.0.RELEASE</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
<li>spring-asm-3.0.0.RELEASE.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\spring-asm-3.0.0.RELEASE.jar</li>
|
||
<li>SHA1: e5d8571c27128045f119d793b5e277256d9e39c7</li>
|
||
<li>MD5: c92d22fa8aa9ff22c3087db016060682</li>
|
||
<li>maven: <a href="http://search.maven.org/remotecontent?filepath=org/springframework/spring-asm/3.0.0.RELEASE/spring-asm-3.0.0.RELEASE.jar" target="_blank">org.springframework:spring-asm:3.0.0.RELEASE</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
<li>spring-expression-3.0.0.RELEASE.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\spring-expression-3.0.0.RELEASE.jar</li>
|
||
<li>SHA1: b98f80c3f03fbffa16f9256df9bae34dae5df08c</li>
|
||
<li>MD5: eb2414ee8ed573139038ccecd9f76e0e</li>
|
||
<li>maven: <a href="http://search.maven.org/remotecontent?filepath=org/springframework/spring-expression/3.0.0.RELEASE/spring-expression-3.0.0.RELEASE.jar" target="_blank">org.springframework:spring-expression:3.0.0.RELEASE</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
<li>spring-tx-3.0.0.RELEASE.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\spring-tx-3.0.0.RELEASE.jar</li>
|
||
<li>SHA1: 8d5a9940ad1687e8d6fc13eed11203619b47e248</li>
|
||
<li>MD5: 09b7bed15d5c5c50faaa29f17b639271</li>
|
||
<li>maven: <a href="http://search.maven.org/remotecontent?filepath=org/springframework/spring-tx/3.0.0.RELEASE/spring-tx-3.0.0.RELEASE.jar" target="_blank">org.springframework:spring-tx:3.0.0.RELEASE</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header198" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content198" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0" target="_blank">cpe:/a:springsource:spring_framework:3.0.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('spring-core-3.0.0.RELEASE.jar', '4f268922155ff53fb7b28aeca24fb28d5a439d95', 'cpe', 'cpe:/a:springsource:spring_framework:3.0.0')">suppress</button>
|
||
</li>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0" target="_blank">cpe:/a:vmware:springsource_spring_framework:3.0.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('spring-core-3.0.0.RELEASE.jar', '4f268922155ff53fb7b28aeca24fb28d5a439d95', 'cpe', 'cpe:/a:vmware:springsource_spring_framework:3.0.0')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=org/springframework/spring-core/3.0.0.RELEASE/spring-core-3.0.0.RELEASE.jar" target="_blank">org.springframework:spring-core:3.0.0.RELEASE</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header199" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content199" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-1904">CVE-2014-1904</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-3.0.0.RELEASE.jar', '4f268922155ff53fb7b28aeca24fb28d5a439d95', 'cve', 'CVE-2014-1904')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Cross-site scripting (XSS) vulnerability in web/servlet/tags/form/FormTag.java in Spring MVC in Spring Framework 3.0.0 before 3.2.8 and 4.0.0 before 4.0.2 allows remote attackers to inject arbitrary web script or HTML via the requested URI in a default action.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/531422/100/0/threaded">20140311 CVE-2014-1904 XSS when using Spring MVC</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://docs.spring.io/spring/docs/3.2.8.RELEASE/changelog.txt">http://docs.spring.io/spring/docs/3.2.8.RELEASE/changelog.txt</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.gopivotal.com/security/cve-2014-1904">http://www.gopivotal.com/security/cve-2014-1904</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://github.com/spring-projects/spring-framework/commit/741b4b229ae032bd17175b46f98673ce0bd2d485">https://github.com/spring-projects/spring-framework/commit/741b4b229ae032bd17175b46f98673ce0bd2d485</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://jira.springsource.org/browse/SPR-11426">https://jira.springsource.org/browse/SPR-11426</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0400.html">RHSA-2014:0400</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs71', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs71"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs71">...</li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am1">cpe:/a:springsource:spring_framework:3.0.0:m1</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am2">cpe:/a:springsource:spring_framework:3.0.0:m2</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am3">cpe:/a:springsource:spring_framework:3.0.0:m3</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am4">cpe:/a:springsource:spring_framework:3.0.0:m4</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc1">cpe:/a:springsource:spring_framework:3.0.0:rc1</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc2">cpe:/a:springsource:spring_framework:3.0.0:rc2</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc3">cpe:/a:springsource:spring_framework:3.0.0:rc3</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.3">cpe:/a:springsource:spring_framework:3.0.3</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.4">cpe:/a:springsource:spring_framework:3.0.4</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.5">cpe:/a:springsource:spring_framework:3.0.5</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.6">cpe:/a:springsource:spring_framework:3.0.6</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.7">cpe:/a:springsource:spring_framework:3.0.7</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.0">cpe:/a:springsource:spring_framework:3.1.0</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.1">cpe:/a:springsource:spring_framework:3.1.1</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.2">cpe:/a:springsource:spring_framework:3.1.2</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.3">cpe:/a:springsource:spring_framework:3.1.3</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.4">cpe:/a:springsource:spring_framework:3.1.4</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.0">cpe:/a:springsource:spring_framework:3.2.0</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.1">cpe:/a:springsource:spring_framework:3.2.1</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.2">cpe:/a:springsource:spring_framework:3.2.2</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.3">cpe:/a:springsource:spring_framework:3.2.3</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.4">cpe:/a:springsource:spring_framework:3.2.4</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.5">cpe:/a:springsource:spring_framework:3.2.5</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.6">cpe:/a:springsource:spring_framework:3.2.6</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.7">cpe:/a:springsource:spring_framework:3.2.7</a> and all previous versions</li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am1">cpe:/a:springsource:spring_framework:4.0.0:m1</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am2">cpe:/a:springsource:spring_framework:4.0.0:m2</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Arc1">cpe:/a:springsource:spring_framework:4.0.0:rc1</a> </li>
|
||
<li class="vs71 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.1">cpe:/a:springsource:spring_framework:4.0.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0054">CVE-2014-0054</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-3.0.0.RELEASE.jar', '4f268922155ff53fb7b28aeca24fb28d5a439d95', 'cve', 'CVE-2014-0054')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.8
|
||
<br/>CWE: CWE-352
|
||
</p>
|
||
<p>The Jaxb2RootElementHttpMessageConverter in Spring MVC in Spring Framework before 3.2.8 and 4.0.0 before 4.0.2 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4152, CVE-2013-7315, and CVE-2013-6429.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="https://jira.spring.io/browse/SPR-11376">https://jira.spring.io/browse/SPR-11376</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0400.html">RHSA-2014:0400</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs72', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs72"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs72">...</li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am1">cpe:/a:springsource:spring_framework:3.0.0:m1</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am2">cpe:/a:springsource:spring_framework:3.0.0:m2</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am3">cpe:/a:springsource:spring_framework:3.0.0:m3</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am4">cpe:/a:springsource:spring_framework:3.0.0:m4</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc1">cpe:/a:springsource:spring_framework:3.0.0:rc1</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc2">cpe:/a:springsource:spring_framework:3.0.0:rc2</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc3">cpe:/a:springsource:spring_framework:3.0.0:rc3</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m1">cpe:/a:springsource:spring_framework:3.0.0.m1</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m2">cpe:/a:springsource:spring_framework:3.0.0.m2</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.3">cpe:/a:springsource:spring_framework:3.0.3</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.4">cpe:/a:springsource:spring_framework:3.0.4</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.5">cpe:/a:springsource:spring_framework:3.0.5</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.6">cpe:/a:springsource:spring_framework:3.0.6</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.7">cpe:/a:springsource:spring_framework:3.0.7</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.0">cpe:/a:springsource:spring_framework:3.1.0</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.1">cpe:/a:springsource:spring_framework:3.1.1</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.2">cpe:/a:springsource:spring_framework:3.1.2</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.3">cpe:/a:springsource:spring_framework:3.1.3</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.4">cpe:/a:springsource:spring_framework:3.1.4</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.0">cpe:/a:springsource:spring_framework:3.2.0</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.1">cpe:/a:springsource:spring_framework:3.2.1</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.2">cpe:/a:springsource:spring_framework:3.2.2</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.3">cpe:/a:springsource:spring_framework:3.2.3</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.4">cpe:/a:springsource:spring_framework:3.2.4</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.5">cpe:/a:springsource:spring_framework:3.2.5</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.6">cpe:/a:springsource:spring_framework:3.2.6</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.7">cpe:/a:springsource:spring_framework:3.2.7</a> and all previous versions</li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am1">cpe:/a:springsource:spring_framework:4.0.0:m1</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am2">cpe:/a:springsource:spring_framework:4.0.0:m2</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Arc1">cpe:/a:springsource:spring_framework:4.0.0:rc1</a> </li>
|
||
<li class="vs72 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.1">cpe:/a:springsource:spring_framework:4.0.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-7315">CVE-2013-7315</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-3.0.0.RELEASE.jar', '4f268922155ff53fb7b28aeca24fb28d5a439d95', 'cve', 'CVE-2013-7315')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.8
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>The Spring MVC in Spring Framework before 3.2.4 and 4.0.0.M1 through 4.0.0.M2 does not disable external entity resolution for the StAX XMLInputFactory, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML with JAXB, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152. NOTE: this issue was SPLIT from CVE-2013-4152 due to different affected versions.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://seclists.org/bugtraq/2013/Aug/154">20130822 CVE-2013-4152 XML External Entity (XXE) injection in Spring Framework</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.gopivotal.com/security/cve-2013-4152">http://www.gopivotal.com/security/cve-2013-4152</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://jira.springsource.org/browse/SPR-10806">https://jira.springsource.org/browse/SPR-10806</a></li>
|
||
<li>DEBIAN - <a target="_blank" href="http://www.debian.org/security/2014/dsa-2842">DSA-2842</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2013/Nov/14">20131102 XXE Injection in Spring Framework</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs73', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs73"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs73">...</li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am1">cpe:/a:springsource:spring_framework:3.0.0:m1</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am2">cpe:/a:springsource:spring_framework:3.0.0:m2</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am3">cpe:/a:springsource:spring_framework:3.0.0:m3</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am4">cpe:/a:springsource:spring_framework:3.0.0:m4</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc1">cpe:/a:springsource:spring_framework:3.0.0:rc1</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc2">cpe:/a:springsource:spring_framework:3.0.0:rc2</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc3">cpe:/a:springsource:spring_framework:3.0.0:rc3</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m1">cpe:/a:springsource:spring_framework:3.0.0.m1</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m2">cpe:/a:springsource:spring_framework:3.0.0.m2</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.3">cpe:/a:springsource:spring_framework:3.0.3</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.4">cpe:/a:springsource:spring_framework:3.0.4</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.5">cpe:/a:springsource:spring_framework:3.0.5</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.6">cpe:/a:springsource:spring_framework:3.0.6</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.7">cpe:/a:springsource:spring_framework:3.0.7</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.0">cpe:/a:springsource:spring_framework:3.1.0</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.1">cpe:/a:springsource:spring_framework:3.1.1</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.2">cpe:/a:springsource:spring_framework:3.1.2</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.3">cpe:/a:springsource:spring_framework:3.1.3</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.4">cpe:/a:springsource:spring_framework:3.1.4</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.0">cpe:/a:springsource:spring_framework:3.2.0</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.1">cpe:/a:springsource:spring_framework:3.2.1</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.2">cpe:/a:springsource:spring_framework:3.2.2</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.3">cpe:/a:springsource:spring_framework:3.2.3</a> and all previous versions</li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am1">cpe:/a:springsource:spring_framework:4.0.0:m1</a> </li>
|
||
<li class="vs73 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am2">cpe:/a:springsource:spring_framework:4.0.0:m2</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6429">CVE-2013-6429</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-3.0.0.RELEASE.jar', '4f268922155ff53fb7b28aeca24fb28d5a439d95', 'cve', 'CVE-2013-6429')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.8
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>The SourceHttpMessageConverter in Spring MVC in Spring Framework before 3.2.5 and 4.0.0.M1 through 4.0.0.RC1 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152 and CVE-2013-7315.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/530770/100/0/threaded">20140114 CVE-2013-6429 Fix for XML External Entity (XXE) injection (CVE-2013-4152) in Spring Framework was incomplete</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.gopivotal.com/security/cve-2013-6429">http://www.gopivotal.com/security/cve-2013-6429</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://jira.springsource.org/browse/SPR-11078?page=com.atlassian.jira.plugin.system.issuetabpanels:worklog-tabpanel">https://jira.springsource.org/browse/SPR-11078?page=com.atlassian.jira.plugin.system.issuetabpanels:worklog-tabpanel</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0400.html">RHSA-2014:0400</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/57915">57915</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs74', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs74"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs74">...</li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A1.1.0">cpe:/a:springsource:spring_framework:1.1.0</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0">cpe:/a:springsource:spring_framework:2.0</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Am1">cpe:/a:springsource:spring_framework:2.0:m1</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Am2">cpe:/a:springsource:spring_framework:2.0:m2</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Am3">cpe:/a:springsource:spring_framework:2.0:m3</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Am4">cpe:/a:springsource:spring_framework:2.0:m4</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Am5">cpe:/a:springsource:spring_framework:2.0:m5</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Arc1">cpe:/a:springsource:spring_framework:2.0:rc1</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Arc2">cpe:/a:springsource:spring_framework:2.0:rc2</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Arc3">cpe:/a:springsource:spring_framework:2.0:rc3</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0%3Arc4">cpe:/a:springsource:spring_framework:2.0:rc4</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0.1">cpe:/a:springsource:spring_framework:2.0.1</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0.2">cpe:/a:springsource:spring_framework:2.0.2</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0.3">cpe:/a:springsource:spring_framework:2.0.3</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0.4">cpe:/a:springsource:spring_framework:2.0.4</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.0.5">cpe:/a:springsource:spring_framework:2.0.5</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.1%3Am1">cpe:/a:springsource:spring_framework:2.1:m1</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.1%3Am2">cpe:/a:springsource:spring_framework:2.1:m2</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.1%3Am3">cpe:/a:springsource:spring_framework:2.1:m3</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.1%3Am4">cpe:/a:springsource:spring_framework:2.1:m4</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0">cpe:/a:springsource:spring_framework:2.5.0</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0%3Arc1">cpe:/a:springsource:spring_framework:2.5.0:rc1</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0%3Arc2">cpe:/a:springsource:spring_framework:2.5.0:rc2</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.1">cpe:/a:springsource:spring_framework:2.5.1</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.2">cpe:/a:springsource:spring_framework:2.5.2</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.3">cpe:/a:springsource:spring_framework:2.5.3</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.4">cpe:/a:springsource:spring_framework:2.5.4</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.5">cpe:/a:springsource:spring_framework:2.5.5</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.6">cpe:/a:springsource:spring_framework:2.5.6</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.7">cpe:/a:springsource:spring_framework:2.5.7</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.7_sr01">cpe:/a:springsource:spring_framework:2.5.7_sr01</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am1">cpe:/a:springsource:spring_framework:3.0.0:m1</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am2">cpe:/a:springsource:spring_framework:3.0.0:m2</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am3">cpe:/a:springsource:spring_framework:3.0.0:m3</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am4">cpe:/a:springsource:spring_framework:3.0.0:m4</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc1">cpe:/a:springsource:spring_framework:3.0.0:rc1</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc2">cpe:/a:springsource:spring_framework:3.0.0:rc2</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc3">cpe:/a:springsource:spring_framework:3.0.0:rc3</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m1">cpe:/a:springsource:spring_framework:3.0.0.m1</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m2">cpe:/a:springsource:spring_framework:3.0.0.m2</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.3">cpe:/a:springsource:spring_framework:3.0.3</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.4">cpe:/a:springsource:spring_framework:3.0.4</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.5">cpe:/a:springsource:spring_framework:3.0.5</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.6">cpe:/a:springsource:spring_framework:3.0.6</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.7">cpe:/a:springsource:spring_framework:3.0.7</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.0">cpe:/a:springsource:spring_framework:3.1.0</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.1">cpe:/a:springsource:spring_framework:3.1.1</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.2">cpe:/a:springsource:spring_framework:3.1.2</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.3">cpe:/a:springsource:spring_framework:3.1.3</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.4">cpe:/a:springsource:spring_framework:3.1.4</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.0">cpe:/a:springsource:spring_framework:3.2.0</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.1">cpe:/a:springsource:spring_framework:3.2.1</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.2">cpe:/a:springsource:spring_framework:3.2.2</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.3">cpe:/a:springsource:spring_framework:3.2.3</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.4">cpe:/a:springsource:spring_framework:3.2.4</a> and all previous versions</li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am1">cpe:/a:springsource:spring_framework:4.0.0:m1</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am2">cpe:/a:springsource:spring_framework:4.0.0:m2</a> </li>
|
||
<li class="vs74 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Arc1">cpe:/a:springsource:spring_framework:4.0.0:rc1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4152">CVE-2013-4152</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-3.0.0.RELEASE.jar', '4f268922155ff53fb7b28aeca24fb28d5a439d95', 'cve', 'CVE-2013-4152')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.8
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>The Spring OXM wrapper in Spring Framework before 3.2.4 and 4.0.0.M1, when using the JAXB marshaller, does not disable entity resolution, which allows context-dependent attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via an XML external entity declaration in conjunction with an entity reference in a (1) DOMSource, (2) StAXSource, (3) SAXSource, or (4) StreamSource, aka an XML External Entity (XXE) issue.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://seclists.org/bugtraq/2013/Aug/154">20130822 CVE-2013-4152 XML External Entity (XXE) injection in Spring Framework</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.gopivotal.com/security/cve-2013-4152">http://www.gopivotal.com/security/cve-2013-4152</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://github.com/spring-projects/spring-framework/pull/317/files">https://github.com/spring-projects/spring-framework/pull/317/files</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://jira.springsource.org/browse/SPR-10806">https://jira.springsource.org/browse/SPR-10806</a></li>
|
||
<li>DEBIAN - <a target="_blank" href="http://www.debian.org/security/2014/dsa-2842">DSA-2842</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2013/Nov/14">20131102 XXE Injection in Spring Framework</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0212.html">RHSA-2014:0212</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0245.html">RHSA-2014:0245</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0254.html">RHSA-2014:0254</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0400.html">RHSA-2014:0400</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/56247">56247</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/57915">57915</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs75', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs75"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs75">...</li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am1">cpe:/a:springsource:spring_framework:3.0.0:m1</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am2">cpe:/a:springsource:spring_framework:3.0.0:m2</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am3">cpe:/a:springsource:spring_framework:3.0.0:m3</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Am4">cpe:/a:springsource:spring_framework:3.0.0:m4</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc1">cpe:/a:springsource:spring_framework:3.0.0:rc1</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc2">cpe:/a:springsource:spring_framework:3.0.0:rc2</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0%3Arc3">cpe:/a:springsource:spring_framework:3.0.0:rc3</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m1">cpe:/a:springsource:spring_framework:3.0.0.m1</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0.m2">cpe:/a:springsource:spring_framework:3.0.0.m2</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.3">cpe:/a:springsource:spring_framework:3.0.3</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.4">cpe:/a:springsource:spring_framework:3.0.4</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.5">cpe:/a:springsource:spring_framework:3.0.5</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.6">cpe:/a:springsource:spring_framework:3.0.6</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.7">cpe:/a:springsource:spring_framework:3.0.7</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.0">cpe:/a:springsource:spring_framework:3.1.0</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.1">cpe:/a:springsource:spring_framework:3.1.1</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.2">cpe:/a:springsource:spring_framework:3.1.2</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.3">cpe:/a:springsource:spring_framework:3.1.3</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.1.4">cpe:/a:springsource:spring_framework:3.1.4</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.0">cpe:/a:springsource:spring_framework:3.2.0</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.1">cpe:/a:springsource:spring_framework:3.2.1</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.2">cpe:/a:springsource:spring_framework:3.2.2</a> </li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.2.3">cpe:/a:springsource:spring_framework:3.2.3</a> and all previous versions</li>
|
||
<li class="vs75 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A4.0.0%3Am1">cpe:/a:springsource:spring_framework:4.0.0:m1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2894">CVE-2011-2894</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-3.0.0.RELEASE.jar', '4f268922155ff53fb7b28aeca24fb28d5a439d95', 'cve', 'CVE-2011-2894')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.8
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>Spring Framework 3.0.0 through 3.0.5, Spring Security 3.0.0 through 3.0.5 and 2.0.0 through 2.0.6, and possibly other versions deserialize objects from untrusted sources, which allows remote attackers to bypass intended security restrictions and execute untrusted code by (1) serializing a java.lang.Proxy instance and using InvocationHandler, or (2) accessing internal AOP interfaces, as demonstrated using deserialization of a DefaultListableBeanFactory instance to execute arbitrary commands via the java.lang.Runtime class.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/49536">49536</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/519593/100/0/threaded">20110909 CVE-2011-2894: Spring Framework and Spring Security serialization-based remoting vulnerabilities</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.springsource.com/security/cve-2011-2894">http://www.springsource.com/security/cve-2011-2894</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/75263">75263</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://www.redhat.com/support/errata/RHSA-2011-1334.html">RHSA-2011:1334</a></li>
|
||
<li>SREASON - <a target="_blank" href="http://securityreason.com/securityalert/8405">8405</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/69687">spring-framework-object-sec-bypass(69687)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs76', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs76"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0">cpe:/a:vmware:springsource_spring_framework:3.0.0</a> </li>
|
||
<li class="vs76">...</li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0">cpe:/a:vmware:springsource_spring_framework:3.0.0</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Am1">cpe:/a:vmware:springsource_spring_framework:3.0.0:m1</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Am2">cpe:/a:vmware:springsource_spring_framework:3.0.0:m2</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Am3">cpe:/a:vmware:springsource_spring_framework:3.0.0:m3</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Am4">cpe:/a:vmware:springsource_spring_framework:3.0.0:m4</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Arc1">cpe:/a:vmware:springsource_spring_framework:3.0.0:rc1</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Arc2">cpe:/a:vmware:springsource_spring_framework:3.0.0:rc2</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Arc3">cpe:/a:vmware:springsource_spring_framework:3.0.0:rc3</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.1">cpe:/a:vmware:springsource_spring_framework:3.0.1</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.2">cpe:/a:vmware:springsource_spring_framework:3.0.2</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.3">cpe:/a:vmware:springsource_spring_framework:3.0.3</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.4">cpe:/a:vmware:springsource_spring_framework:3.0.4</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.5">cpe:/a:vmware:springsource_spring_framework:3.0.5</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.0">cpe:/a:vmware:springsource_spring_security:2.0.0</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.1">cpe:/a:vmware:springsource_spring_security:2.0.1</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.2">cpe:/a:vmware:springsource_spring_security:2.0.2</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.3">cpe:/a:vmware:springsource_spring_security:2.0.3</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.4">cpe:/a:vmware:springsource_spring_security:2.0.4</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.5">cpe:/a:vmware:springsource_spring_security:2.0.5</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.6">cpe:/a:vmware:springsource_spring_security:2.0.6</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.0">cpe:/a:vmware:springsource_spring_security:3.0.0</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.1">cpe:/a:vmware:springsource_spring_security:3.0.1</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.2">cpe:/a:vmware:springsource_spring_security:3.0.2</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.3">cpe:/a:vmware:springsource_spring_security:3.0.3</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.4">cpe:/a:vmware:springsource_spring_security:3.0.4</a> </li>
|
||
<li class="vs76 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.5">cpe:/a:vmware:springsource_spring_security:3.0.5</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2730">CVE-2011-2730</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-3.0.0.RELEASE.jar', '4f268922155ff53fb7b28aeca24fb28d5a439d95', 'cve', 'CVE-2011-2730')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
<br/>CWE: CWE-16 Configuration
|
||
</p>
|
||
<p>VMware SpringSource Spring Framework before 2.5.6.SEC03, 2.5.7.SR023, and 3.x before 3.0.6, when a container supports Expression Language (EL), evaluates EL expressions in tags twice, which allows remote attackers to obtain sensitive information via a (1) name attribute in a (a) spring:hasBindErrors tag; (2) path attribute in a (b) spring:bind or (c) spring:nestedpath tag; (3) arguments, (4) code, (5) text, (6) var, (7) scope, or (8) message attribute in a (d) spring:message or (e) spring:theme tag; or (9) var, (10) scope, or (11) value attribute in a (f) spring:transform tag, aka "Expression Language Injection."
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://support.springsource.com/security/cve-2011-2730">http://support.springsource.com/security/cve-2011-2730</a></li>
|
||
<li>DEBIAN - <a target="_blank" href="http://www.debian.org/security/2012/dsa-2504">DSA-2504</a></li>
|
||
<li>MISC - <a target="_blank" href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677814">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677814</a></li>
|
||
<li>MISC - <a target="_blank" href="https://docs.google.com/document/d/1dc1xxO8UMFaGLOwgkykYdghGWm_2Gn0iCrxFsympqcE/edit">https://docs.google.com/document/d/1dc1xxO8UMFaGLOwgkykYdghGWm_2Gn0iCrxFsympqcE/edit</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0191.html">RHSA-2013:0191</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0192.html">RHSA-2013:0192</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0193.html">RHSA-2013:0193</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0194.html">RHSA-2013:0194</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0195.html">RHSA-2013:0195</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0196.html">RHSA-2013:0196</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0197.html">RHSA-2013:0197</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0198.html">RHSA-2013:0198</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2013-0221.html">RHSA-2013:0221</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id/1029151">1029151</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/51984">51984</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/52054">52054</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/55155">55155</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs77', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs77"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs77">...</li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0">cpe:/a:springsource:spring_framework:2.5.0</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0%3Arc1">cpe:/a:springsource:spring_framework:2.5.0:rc1</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0%3Arc2">cpe:/a:springsource:spring_framework:2.5.0:rc2</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.1">cpe:/a:springsource:spring_framework:2.5.1</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.2">cpe:/a:springsource:spring_framework:2.5.2</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.3">cpe:/a:springsource:spring_framework:2.5.3</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.4">cpe:/a:springsource:spring_framework:2.5.4</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.5">cpe:/a:springsource:spring_framework:2.5.5</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.6">cpe:/a:springsource:spring_framework:2.5.6</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.7">cpe:/a:springsource:spring_framework:2.5.7</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.7_sr01">cpe:/a:springsource:spring_framework:2.5.7_sr01</a> and all previous versions</li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.3">cpe:/a:springsource:spring_framework:3.0.3</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.4">cpe:/a:springsource:spring_framework:3.0.4</a> </li>
|
||
<li class="vs77 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.5">cpe:/a:springsource:spring_framework:3.0.5</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1622">CVE-2010-1622</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-core-3.0.0.RELEASE.jar', '4f268922155ff53fb7b28aeca24fb28d5a439d95', 'cve', 'CVE-2010-1622')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.1
|
||
<br/>CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')
|
||
</p>
|
||
<p>SpringSource Spring Framework 2.5.x before 2.5.6.SEC02, 2.5.7 before 2.5.7.SR01, and 3.0.x before 3.0.3 allows remote attackers to execute arbitrary code via an HTTP request containing class.classLoader.URLs[0]=jar: followed by a URL of a crafted .jar file.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/40954">40954</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/511877">20100618 CVE-2010-1622: Spring Framework execution of arbitrary code</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://geronimo.apache.org/2010/07/21/apache-geronimo-v216-released.html">http://geronimo.apache.org/2010/07/21/apache-geronimo-v216-released.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://geronimo.apache.org/21x-security-report.html">http://geronimo.apache.org/21x-security-report.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://geronimo.apache.org/22x-security-report.html">http://geronimo.apache.org/22x-security-report.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.springsource.com/security/cve-2010-1622">http://www.springsource.com/security/cve-2010-1622</a></li>
|
||
<li>EXPLOIT-DB - <a target="_blank" href="http://www.exploit-db.com/exploits/13918">13918</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://www.redhat.com/support/errata/RHSA-2011-0175.html">RHSA-2011:0175</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/41016">41016</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/41025">41025</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/43087">43087</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2011/0237">ADV-2011-0237</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs78', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs78"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs78">...</li>
|
||
<li class="vs78 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.0">cpe:/a:springsource:spring_framework:2.5.0</a> </li>
|
||
<li class="vs78 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.1">cpe:/a:springsource:spring_framework:2.5.1</a> </li>
|
||
<li class="vs78 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.2">cpe:/a:springsource:spring_framework:2.5.2</a> </li>
|
||
<li class="vs78 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.3">cpe:/a:springsource:spring_framework:2.5.3</a> </li>
|
||
<li class="vs78 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.4">cpe:/a:springsource:spring_framework:2.5.4</a> </li>
|
||
<li class="vs78 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.5">cpe:/a:springsource:spring_framework:2.5.5</a> </li>
|
||
<li class="vs78 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.6">cpe:/a:springsource:spring_framework:2.5.6</a> </li>
|
||
<li class="vs78 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A2.5.7">cpe:/a:springsource:spring_framework:2.5.7</a> </li>
|
||
<li class="vs78 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.0">cpe:/a:springsource:spring_framework:3.0.0</a> </li>
|
||
<li class="vs78 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.1">cpe:/a:springsource:spring_framework:3.0.1</a> </li>
|
||
<li class="vs78 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aspringsource%3Aspring_framework%3A3.0.2">cpe:/a:springsource:spring_framework:3.0.2</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l84_f7e1ec1fd7c8fcaca490fd298c5b3fe711cb5ed9"></a>spring-retry-1.1.0.RELEASE.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Spring Retry provides an abstraction around retrying failed operations, with an emphasis on declarative control of the process and policy-based bahaviour that is easy to extend and customize. For instance, you can configure a plain POJO operation to retry if it fails, based on the type of exception, and with a fixed or exponential backoff.
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt</pre>
|
||
<b>File Path:</b> target\test-classes\spring-retry-1.1.0.RELEASE.jar<br/>
|
||
<b>MD5:</b> 0958739406306923bde05542a035fb48<br/>
|
||
<b>SHA1:</b> f7e1ec1fd7c8fcaca490fd298c5b3fe711cb5ed9
|
||
</p>
|
||
<h4 id="header200" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content200" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>spring-retry</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.springframework.retry</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.1.0.RELEASE</td></tr>
|
||
<tr><td>file</td><td>name</td><td>1.1.0</td></tr>
|
||
<tr><td>file</td><td>name</td><td>spring-retry-1.1.0.RELEASE</td></tr>
|
||
<tr><td>hint analyzer</td><td>product</td><td>springsource spring framework</td></tr>
|
||
<tr><td>hint analyzer</td><td>vendor</td><td>SpringSource</td></tr>
|
||
<tr><td>hint analyzer</td><td>vendor</td><td>vmware</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>backoff</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>policy</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>retry</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>springframework</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>spring-retry</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>springframework.retry</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Spring Retry</td></tr>
|
||
<tr><td>pom</td><td>organization name</td><td>http://www.springsource.com
|
||
</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.1.0.RELEASE</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header201" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content201" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> cpe:/a:vmware:springsource_spring_framework:1.1.0
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('spring-retry-1.1.0.RELEASE.jar', 'f7e1ec1fd7c8fcaca490fd298c5b3fe711cb5ed9', 'cpe', 'cpe:/a:vmware:springsource_spring_framework:1.1.0')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22f7e1ec1fd7c8fcaca490fd298c5b3fe711cb5ed9%22" target="_blank">org.springframework.retry:spring-retry:1.1.0.RELEASE</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l85_23dd919891e86a1b74b9198bd67a4ae9f4849c28"></a>spring-security-core-3.0.0.RELEASE.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\spring-security-core-3.0.0.RELEASE.jar<br/>
|
||
<b>MD5:</b> 740649fa36b65f4bfe7d2a57e2b2807e<br/>
|
||
<b>SHA1:</b> 23dd919891e86a1b74b9198bd67a4ae9f4849c28
|
||
</p>
|
||
<h4 id="header202" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content202" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>spring-security-core</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.springframework.security</td></tr>
|
||
<tr><td>central</td><td>version</td><td>3.0.0.RELEASE</td></tr>
|
||
<tr><td>file</td><td>name</td><td>3.0.0</td></tr>
|
||
<tr><td>file</td><td>name</td><td>spring-security-core-3.0.0.RELEASE</td></tr>
|
||
<tr><td>hint analyzer</td><td>product</td><td>springsource_spring_framework</td></tr>
|
||
<tr><td>hint analyzer</td><td>vendor</td><td>vmware</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>core</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>security</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>springframework</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>SpringSource</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Version</td><td>3.0.0.RELEASE</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>spring-security-core</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>springframework.security</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Spring Security - Core</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>3.0.0.RELEASE</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header203" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content203" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>spring-security-web-3.0.0.RELEASE.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\spring-security-web-3.0.0.RELEASE.jar</li>
|
||
<li>SHA1: ec46f545b5abd27c38588a1ae7e8eab1472f2261</li>
|
||
<li>MD5: 0a37a920e2dfa3ce8d502fb8922d117c</li>
|
||
<li>maven: <a href="http://search.maven.org/#search|ga|1|1%3A%22ec46f545b5abd27c38588a1ae7e8eab1472f2261%22" target="_blank">org.springframework.security:spring-security-web:3.0.0.RELEASE</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header204" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content204" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.0" target="_blank">cpe:/a:vmware:springsource_spring_security:3.0.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('spring-security-core-3.0.0.RELEASE.jar', '23dd919891e86a1b74b9198bd67a4ae9f4849c28', 'cpe', 'cpe:/a:vmware:springsource_spring_security:3.0.0')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%2223dd919891e86a1b74b9198bd67a4ae9f4849c28%22" target="_blank">org.springframework.security:spring-security-core:3.0.0.RELEASE</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header205" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content205" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-5055">CVE-2012-5055</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-security-core-3.0.0.RELEASE.jar', '23dd919891e86a1b74b9198bd67a4ae9f4849c28', 'cve', 'CVE-2012-5055')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-200 Information Exposure
|
||
</p>
|
||
<p>DaoAuthenticationProvider in VMware SpringSource Spring Security before 2.0.8, 3.0.x before 3.0.8, and 3.1.x before 3.1.3 does not check the password if the user is not found, which makes the response delay shorter and might allow remote attackers to enumerate valid usernames via a series of login requests.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://support.springsource.com/security/CVE-2012-5055">http://support.springsource.com/security/CVE-2012-5055</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs79', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs79"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.0">cpe:/a:vmware:springsource_spring_security:3.0.0</a> </li>
|
||
<li class="vs79">...</li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.0">cpe:/a:vmware:springsource_spring_security:2.0.0</a> </li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.1">cpe:/a:vmware:springsource_spring_security:2.0.1</a> </li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.2">cpe:/a:vmware:springsource_spring_security:2.0.2</a> </li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.3">cpe:/a:vmware:springsource_spring_security:2.0.3</a> </li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.4">cpe:/a:vmware:springsource_spring_security:2.0.4</a> </li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.5">cpe:/a:vmware:springsource_spring_security:2.0.5</a> </li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.6">cpe:/a:vmware:springsource_spring_security:2.0.6</a> and all previous versions</li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.0">cpe:/a:vmware:springsource_spring_security:3.0.0</a> </li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.1">cpe:/a:vmware:springsource_spring_security:3.0.1</a> </li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.2">cpe:/a:vmware:springsource_spring_security:3.0.2</a> </li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.3">cpe:/a:vmware:springsource_spring_security:3.0.3</a> </li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.4">cpe:/a:vmware:springsource_spring_security:3.0.4</a> </li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.5">cpe:/a:vmware:springsource_spring_security:3.0.5</a> </li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.1.1">cpe:/a:vmware:springsource_spring_security:3.1.1</a> </li>
|
||
<li class="vs79 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.1.2">cpe:/a:vmware:springsource_spring_security:3.1.2</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2894">CVE-2011-2894</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-security-core-3.0.0.RELEASE.jar', '23dd919891e86a1b74b9198bd67a4ae9f4849c28', 'cve', 'CVE-2011-2894')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.8
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>Spring Framework 3.0.0 through 3.0.5, Spring Security 3.0.0 through 3.0.5 and 2.0.0 through 2.0.6, and possibly other versions deserialize objects from untrusted sources, which allows remote attackers to bypass intended security restrictions and execute untrusted code by (1) serializing a java.lang.Proxy instance and using InvocationHandler, or (2) accessing internal AOP interfaces, as demonstrated using deserialization of a DefaultListableBeanFactory instance to execute arbitrary commands via the java.lang.Runtime class.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/49536">49536</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/519593/100/0/threaded">20110909 CVE-2011-2894: Spring Framework and Spring Security serialization-based remoting vulnerabilities</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.springsource.com/security/cve-2011-2894">http://www.springsource.com/security/cve-2011-2894</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/75263">75263</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://www.redhat.com/support/errata/RHSA-2011-1334.html">RHSA-2011:1334</a></li>
|
||
<li>SREASON - <a target="_blank" href="http://securityreason.com/securityalert/8405">8405</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/69687">spring-framework-object-sec-bypass(69687)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs80', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs80"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.0">cpe:/a:vmware:springsource_spring_security:3.0.0</a> </li>
|
||
<li class="vs80">...</li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0">cpe:/a:vmware:springsource_spring_framework:3.0.0</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Am1">cpe:/a:vmware:springsource_spring_framework:3.0.0:m1</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Am2">cpe:/a:vmware:springsource_spring_framework:3.0.0:m2</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Am3">cpe:/a:vmware:springsource_spring_framework:3.0.0:m3</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Am4">cpe:/a:vmware:springsource_spring_framework:3.0.0:m4</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Arc1">cpe:/a:vmware:springsource_spring_framework:3.0.0:rc1</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Arc2">cpe:/a:vmware:springsource_spring_framework:3.0.0:rc2</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.0%3Arc3">cpe:/a:vmware:springsource_spring_framework:3.0.0:rc3</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.1">cpe:/a:vmware:springsource_spring_framework:3.0.1</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.2">cpe:/a:vmware:springsource_spring_framework:3.0.2</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.3">cpe:/a:vmware:springsource_spring_framework:3.0.3</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.4">cpe:/a:vmware:springsource_spring_framework:3.0.4</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_framework%3A3.0.5">cpe:/a:vmware:springsource_spring_framework:3.0.5</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.0">cpe:/a:vmware:springsource_spring_security:2.0.0</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.1">cpe:/a:vmware:springsource_spring_security:2.0.1</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.2">cpe:/a:vmware:springsource_spring_security:2.0.2</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.3">cpe:/a:vmware:springsource_spring_security:2.0.3</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.4">cpe:/a:vmware:springsource_spring_security:2.0.4</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.5">cpe:/a:vmware:springsource_spring_security:2.0.5</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.6">cpe:/a:vmware:springsource_spring_security:2.0.6</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.0">cpe:/a:vmware:springsource_spring_security:3.0.0</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.1">cpe:/a:vmware:springsource_spring_security:3.0.1</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.2">cpe:/a:vmware:springsource_spring_security:3.0.2</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.3">cpe:/a:vmware:springsource_spring_security:3.0.3</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.4">cpe:/a:vmware:springsource_spring_security:3.0.4</a> </li>
|
||
<li class="vs80 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.5">cpe:/a:vmware:springsource_spring_security:3.0.5</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2732">CVE-2011-2732</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-security-core-3.0.0.RELEASE.jar', '23dd919891e86a1b74b9198bd67a4ae9f4849c28', 'cve', 'CVE-2011-2732')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')
|
||
</p>
|
||
<p>CRLF injection vulnerability in the logout functionality in VMware SpringSource Spring Security before 2.0.7 and 3.0.x before 3.0.6 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the spring-security-redirect parameter.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://support.springsource.com/security/cve-2011-2732">http://support.springsource.com/security/cve-2011-2732</a></li>
|
||
<li>MISC - <a target="_blank" href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677814">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677814</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs81', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs81"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.0">cpe:/a:vmware:springsource_spring_security:3.0.0</a> </li>
|
||
<li class="vs81">...</li>
|
||
<li class="vs81 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.0">cpe:/a:vmware:springsource_spring_security:2.0.0</a> </li>
|
||
<li class="vs81 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.1">cpe:/a:vmware:springsource_spring_security:2.0.1</a> </li>
|
||
<li class="vs81 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.2">cpe:/a:vmware:springsource_spring_security:2.0.2</a> </li>
|
||
<li class="vs81 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.3">cpe:/a:vmware:springsource_spring_security:2.0.3</a> </li>
|
||
<li class="vs81 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.4">cpe:/a:vmware:springsource_spring_security:2.0.4</a> </li>
|
||
<li class="vs81 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.5">cpe:/a:vmware:springsource_spring_security:2.0.5</a> </li>
|
||
<li class="vs81 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.6">cpe:/a:vmware:springsource_spring_security:2.0.6</a> and all previous versions</li>
|
||
<li class="vs81 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.0">cpe:/a:vmware:springsource_spring_security:3.0.0</a> </li>
|
||
<li class="vs81 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.1">cpe:/a:vmware:springsource_spring_security:3.0.1</a> </li>
|
||
<li class="vs81 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.2">cpe:/a:vmware:springsource_spring_security:3.0.2</a> </li>
|
||
<li class="vs81 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.3">cpe:/a:vmware:springsource_spring_security:3.0.3</a> </li>
|
||
<li class="vs81 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.4">cpe:/a:vmware:springsource_spring_security:3.0.4</a> </li>
|
||
<li class="vs81 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.5">cpe:/a:vmware:springsource_spring_security:3.0.5</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2731">CVE-2011-2731</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-security-core-3.0.0.RELEASE.jar', '23dd919891e86a1b74b9198bd67a4ae9f4849c28', 'cve', 'CVE-2011-2731')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.1
|
||
<br/>CWE: CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
|
||
</p>
|
||
<p>Race condition in the RunAsManager mechanism in VMware SpringSource Spring Security before 2.0.7 and 3.0.x before 3.0.6 stores the Authentication object in the shared security context, which allows attackers to gain privileges via a crafted thread.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://support.springsource.com/security/cve-2011-2731">http://support.springsource.com/security/cve-2011-2731</a></li>
|
||
<li>MISC - <a target="_blank" href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677814">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=677814</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id/1029151">1029151</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/55155">55155</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs82', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs82"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.0">cpe:/a:vmware:springsource_spring_security:3.0.0</a> </li>
|
||
<li class="vs82">...</li>
|
||
<li class="vs82 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.0">cpe:/a:vmware:springsource_spring_security:2.0.0</a> </li>
|
||
<li class="vs82 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.1">cpe:/a:vmware:springsource_spring_security:2.0.1</a> </li>
|
||
<li class="vs82 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.2">cpe:/a:vmware:springsource_spring_security:2.0.2</a> </li>
|
||
<li class="vs82 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.3">cpe:/a:vmware:springsource_spring_security:2.0.3</a> </li>
|
||
<li class="vs82 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.4">cpe:/a:vmware:springsource_spring_security:2.0.4</a> </li>
|
||
<li class="vs82 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.5">cpe:/a:vmware:springsource_spring_security:2.0.5</a> </li>
|
||
<li class="vs82 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.6">cpe:/a:vmware:springsource_spring_security:2.0.6</a> and all previous versions</li>
|
||
<li class="vs82 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.0">cpe:/a:vmware:springsource_spring_security:3.0.0</a> </li>
|
||
<li class="vs82 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.1">cpe:/a:vmware:springsource_spring_security:3.0.1</a> </li>
|
||
<li class="vs82 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.2">cpe:/a:vmware:springsource_spring_security:3.0.2</a> </li>
|
||
<li class="vs82 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.3">cpe:/a:vmware:springsource_spring_security:3.0.3</a> </li>
|
||
<li class="vs82 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.4">cpe:/a:vmware:springsource_spring_security:3.0.4</a> </li>
|
||
<li class="vs82 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.5">cpe:/a:vmware:springsource_spring_security:3.0.5</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3700">CVE-2010-3700</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('spring-security-core-3.0.0.RELEASE.jar', '23dd919891e86a1b74b9198bd67a4ae9f4849c28', 'cve', 'CVE-2010-3700')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>VMware SpringSource Spring Security 2.x before 2.0.6 and 3.x before 3.0.4, and Acegi Security 1.0.0 through 1.0.7, as used in IBM WebSphere Application Server (WAS) 6.1 and 7.0, allows remote attackers to bypass security constraints via a path parameter.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/44496">44496</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/514517/100/0/threaded">20101027 CVE-2010-3700: Spring Security bypass of security constraints</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.springsource.com/security/cve-2010-3700">http://www.springsource.com/security/cve-2010-3700</a></li>
|
||
<li>MISC - <a target="_blank" href="https://issues.apache.org/bugzilla/show_bug.cgi?id=25015">https://issues.apache.org/bugzilla/show_bug.cgi?id=25015</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/68931">68931</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/42024">42024</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs83', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs83"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.0">cpe:/a:vmware:springsource_spring_security:3.0.0</a> </li>
|
||
<li class="vs83">...</li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aacegisecurity%3Aacegi-security%3A1.0.0">cpe:/a:acegisecurity:acegi-security:1.0.0</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aacegisecurity%3Aacegi-security%3A1.0.1">cpe:/a:acegisecurity:acegi-security:1.0.1</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aacegisecurity%3Aacegi-security%3A1.0.2">cpe:/a:acegisecurity:acegi-security:1.0.2</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aacegisecurity%3Aacegi-security%3A1.0.3">cpe:/a:acegisecurity:acegi-security:1.0.3</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aacegisecurity%3Aacegi-security%3A1.0.4">cpe:/a:acegisecurity:acegi-security:1.0.4</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aacegisecurity%3Aacegi-security%3A1.0.5">cpe:/a:acegisecurity:acegi-security:1.0.5</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aacegisecurity%3Aacegi-security%3A1.0.6">cpe:/a:acegisecurity:acegi-security:1.0.6</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aacegisecurity%3Aacegi-security%3A1.0.7">cpe:/a:acegisecurity:acegi-security:1.0.7</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aibm%3Awebsphere_application_server%3A6.1">cpe:/a:ibm:websphere_application_server:6.1</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aibm%3Awebsphere_application_server%3A7.0">cpe:/a:ibm:websphere_application_server:7.0</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.0">cpe:/a:vmware:springsource_spring_security:2.0.0</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.1">cpe:/a:vmware:springsource_spring_security:2.0.1</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.2">cpe:/a:vmware:springsource_spring_security:2.0.2</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.3">cpe:/a:vmware:springsource_spring_security:2.0.3</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.4">cpe:/a:vmware:springsource_spring_security:2.0.4</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A2.0.5">cpe:/a:vmware:springsource_spring_security:2.0.5</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.0">cpe:/a:vmware:springsource_spring_security:3.0.0</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.1">cpe:/a:vmware:springsource_spring_security:3.0.1</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.2">cpe:/a:vmware:springsource_spring_security:3.0.2</a> </li>
|
||
<li class="vs83 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Avmware%3Aspringsource_spring_security%3A3.0.3">cpe:/a:vmware:springsource_spring_security:3.0.3</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l86_19f1cb5ffd50c37b7ee43b8bc7a185b421ea3e9c"></a>stagedhttp-modified.tar: commons-httpclient-2.0.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\commons-httpclient-2.0.jar<br/>
|
||
<b>MD5:</b> e0c0c1f887a8b1025a8bed9bff6ab771<br/>
|
||
<b>SHA1:</b> 19f1cb5ffd50c37b7ee43b8bc7a185b421ea3e9c
|
||
</p>
|
||
<h4 id="header206" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content206" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>commons-httpclient</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>commons-httpclient</td></tr>
|
||
<tr><td>central</td><td>version</td><td>2.0</td></tr>
|
||
<tr><td>file</td><td>name</td><td>2.0</td></tr>
|
||
<tr><td>file</td><td>name</td><td>commons-httpclient-2.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>commons</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>httpclient</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>2.0</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td></td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>commons-httpclient</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>commons-httpclient</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>2.0</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header207" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content207" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=commons-httpclient/commons-httpclient/2.0/commons-httpclient-2.0.jar" target="_blank">commons-httpclient:commons-httpclient:2.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>cpe:</b> cpe:/a:apache:commons-httpclient:2.0
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('stagedhttp-modified.tar: commons-httpclient-2.0.jar', '19f1cb5ffd50c37b7ee43b8bc7a185b421ea3e9c', 'cpe', 'cpe:/a:apache:commons-httpclient:2.0')">suppress</button>
|
||
</li>
|
||
<li><b>cpe:</b> cpe:/a:apache:httpclient:2.0
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('stagedhttp-modified.tar: commons-httpclient-2.0.jar', '19f1cb5ffd50c37b7ee43b8bc7a185b421ea3e9c', 'cpe', 'cpe:/a:apache:httpclient:2.0')">suppress</button>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header208" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content208" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3577">CVE-2014-3577</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('stagedhttp-modified.tar: commons-httpclient-2.0.jar', '19f1cb5ffd50c37b7ee43b8bc7a185b421ea3e9c', 'cve', 'CVE-2014-3577')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.8
|
||
</p>
|
||
<p>org.apache.http.conn.ssl.AbstractVerifier in Apache HttpComponents HttpClient before 4.3.5 and HttpAsyncClient before 4.0.2 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate, as demonstrated by the "foo,CN=www.apache.org" string in the O field.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="https://access.redhat.com/solutions/1165533">https://access.redhat.com/solutions/1165533</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2014/Aug/48">20140818 CVE-2014-3577: Apache HttpComponents client: Hostname verification susceptible to MITM attack</a></li>
|
||
<li>MISC - <a target="_blank" href="http://packetstormsecurity.com/files/127913/Apache-HttpComponents-Man-In-The-Middle.html">http://packetstormsecurity.com/files/127913/Apache-HttpComponents-Man-In-The-Middle.html</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1146.html">RHSA-2014:1146</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1166.html">RHSA-2014:1166</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1833.html">RHSA-2014:1833</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1834.html">RHSA-2014:1834</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1835.html">RHSA-2014:1835</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1836.html">RHSA-2014:1836</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1891.html">RHSA-2014:1891</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1892.html">RHSA-2014:1892</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0125.html">RHSA-2015:0125</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0158.html">RHSA-2015:0158</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0675.html">RHSA-2015:0675</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0720.html">RHSA-2015:0720</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0765.html">RHSA-2015:0765</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0850.html">RHSA-2015:0850</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0851.html">RHSA-2015:0851</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs84', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs84"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3.4">cpe:/a:apache:httpclient:4.3.4</a> and all previous versions</li>
|
||
<li class="vs84">...</li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0">cpe:/a:apache:httpasyncclient:4.0</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Aalpha1">cpe:/a:apache:httpasyncclient:4.0:alpha1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Aalpha2">cpe:/a:apache:httpasyncclient:4.0:alpha2</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Aalpha3">cpe:/a:apache:httpasyncclient:4.0:alpha3</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Abeta1">cpe:/a:apache:httpasyncclient:4.0:beta1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Abeta2">cpe:/a:apache:httpasyncclient:4.0:beta2</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Abeta3">cpe:/a:apache:httpasyncclient:4.0:beta3</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0%3Abeta4">cpe:/a:apache:httpasyncclient:4.0:beta4</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpasyncclient%3A4.0.1">cpe:/a:apache:httpasyncclient:4.0.1</a> and all previous versions</li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0">cpe:/a:apache:httpclient:4.0</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0%3Aalpha1">cpe:/a:apache:httpclient:4.0:alpha1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0%3Aalpha2">cpe:/a:apache:httpclient:4.0:alpha2</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0%3Aalpha3">cpe:/a:apache:httpclient:4.0:alpha3</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0%3Aalpha4">cpe:/a:apache:httpclient:4.0:alpha4</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0%3Abeta1">cpe:/a:apache:httpclient:4.0:beta1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0%3Abeta2">cpe:/a:apache:httpclient:4.0:beta2</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.0.1">cpe:/a:apache:httpclient:4.0.1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.1">cpe:/a:apache:httpclient:4.1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.1%3Aalpha1">cpe:/a:apache:httpclient:4.1:alpha1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.1%3Aalpha2">cpe:/a:apache:httpclient:4.1:alpha2</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.1%3Abeta1">cpe:/a:apache:httpclient:4.1:beta1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.1.1">cpe:/a:apache:httpclient:4.1.1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.1.2">cpe:/a:apache:httpclient:4.1.2</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.2">cpe:/a:apache:httpclient:4.2</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.2%3Aalpha1">cpe:/a:apache:httpclient:4.2:alpha1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.2%3Abeta1">cpe:/a:apache:httpclient:4.2:beta1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.2.1">cpe:/a:apache:httpclient:4.2.1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.2.2">cpe:/a:apache:httpclient:4.2.2</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.2.3">cpe:/a:apache:httpclient:4.2.3</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3">cpe:/a:apache:httpclient:4.3</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3%3Aalpha1">cpe:/a:apache:httpclient:4.3:alpha1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3%3Abeta1">cpe:/a:apache:httpclient:4.3:beta1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3%3Abeta2">cpe:/a:apache:httpclient:4.3:beta2</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3.1">cpe:/a:apache:httpclient:4.3.1</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3.2">cpe:/a:apache:httpclient:4.3.2</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3.3">cpe:/a:apache:httpclient:4.3.3</a> </li>
|
||
<li class="vs84 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Ahttpclient%3A4.3.4">cpe:/a:apache:httpclient:4.3.4</a> and all previous versions</li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l87_760c711c71588bc273d3e56d196d720a7678cd93"></a>stagedhttp-modified.tar: commons-logging.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Commons Logging<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\commons-logging.jar<br/>
|
||
<b>MD5:</b> 5bc8bdd15b18018e84fd862993aaca42<br/>
|
||
<b>SHA1:</b> 760c711c71588bc273d3e56d196d720a7678cd93
|
||
</p>
|
||
<h4 id="header209" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content209" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>commons-logging</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>commons-logging</td></tr>
|
||
<tr><td>file</td><td>name</td><td>commons-logging</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>commons</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>impl</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>log</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>logging</td></tr>
|
||
<tr><td>Manifest</td><td>extension-name</td><td>org.apache.commons.logging</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>commons-logging</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Commons Logging</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>commons-logging</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Logging</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header210" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content210" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=commons-logging/commons-logging/1.0.3/commons-logging-1.0.3.jar" target="_blank">commons-logging:commons-logging:1.0.3</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l88_8decb7e2c04c9340375aaf7dd43a7a6a9b9a46b1"></a>stagedhttp-modified.tar: dom4j.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\dom4j.jar<br/>
|
||
<b>MD5:</b> 85e3e7dfd9d039da0b8ea0a46129323f<br/>
|
||
<b>SHA1:</b> 8decb7e2c04c9340375aaf7dd43a7a6a9b9a46b1
|
||
</p>
|
||
<h4 id="header211" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content211" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>dom4j</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>dom4j</td></tr>
|
||
<tr><td>file</td><td>name</td><td>dom4j</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>dom</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>dom4j</td></tr>
|
||
<tr><td>Manifest</td><td>extension-name</td><td>org.dom4j</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>dom4j</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td> MetaStuff Ltd.</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>dom4j </td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>MetaStuff Ltd.</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>dom4j</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>dom4j</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header212" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content212" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=dom4j/dom4j/1.4/dom4j-1.4.jar" target="_blank">dom4j:dom4j:1.4</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l89_15201a98948972d4e890a1d9bd6b728b917ef21c"></a>stagedhttp-modified.tar: jgroups-all.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\jgroups-all.jar<br/>
|
||
<b>MD5:</b> 06b44a40f4215af9a534ace65c51a2ca<br/>
|
||
<b>SHA1:</b> 15201a98948972d4e890a1d9bd6b728b917ef21c
|
||
</p>
|
||
<h4 id="header213" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content213" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>jgroups-all</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>jgroups</td></tr>
|
||
<tr><td>file</td><td>name</td><td>jgroups-all</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>jgroups</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jgroups-all</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>jgroups</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header214" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content214" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=jgroups/jgroups-all/2.2.7/jgroups-all-2.2.7.jar" target="_blank">jgroups:jgroups-all:2.2.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l90_c28b336aa1547a885ddef944af6bfb7bff25abf0"></a>stagedhttp-modified.tar: log4j.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\log4j.jar<br/>
|
||
<b>MD5:</b> 91e6a0cd2788d69808c05fae11d69679<br/>
|
||
<b>SHA1:</b> c28b336aa1547a885ddef944af6bfb7bff25abf0
|
||
</p>
|
||
<h4 id="header215" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content215" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>log4j</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>log4j</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header216" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content216" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l91_6d16579c99ea9fd5ca5fd2dbe45a5144c2873681"></a>stagedhttp-modified.tar: mail.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\mail.jar<br/>
|
||
<b>MD5:</b> 3ad3cde613b7e9700fed08d979bcccc7<br/>
|
||
<b>SHA1:</b> 6d16579c99ea9fd5ca5fd2dbe45a5144c2873681
|
||
</p>
|
||
<h4 id="header217" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content217" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>mail</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>javax</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>mail</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>sun</td></tr>
|
||
<tr><td>jar (hint)</td><td>package name</td><td>oracle</td></tr>
|
||
<tr><td>Manifest</td><td>extension-name</td><td>javax.mail</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>Sun Microsystems, Inc.</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor-Id</td><td>com.sun</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>1.3.2</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>JavaMail(TM) API Design Specification</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>1.3</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header218" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content218" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Asun%3Ajavamail%3A1.3.2" target="_blank">cpe:/a:sun:javamail:1.3.2</a>
|
||
<i>Confidence</i>:HIGH
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('stagedhttp-modified.tar: mail.jar', '6d16579c99ea9fd5ca5fd2dbe45a5144c2873681', 'cpe', 'cpe:/a:sun:javamail:1.3.2')">suppress</button>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header219" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content219" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6059">CVE-2007-6059</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('stagedhttp-modified.tar: mail.jar', '6d16579c99ea9fd5ca5fd2dbe45a5144c2873681', 'cve', 'CVE-2007-6059')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-399 Resource Management Errors
|
||
</p>
|
||
<p>** DISPUTED ** Javamail does not properly handle a series of invalid login attempts in which the same e-mail address is entered as username and password, and the domain portion of this address yields a Java UnknownHostException error, which allows remote attackers to cause a denial of service (connection pool exhaustion) via a large number of requests, resulting in a SQLNestedException. NOTE: Sun disputes this issue, stating "The report makes references to source code and files that do not exist in the mentioned products."
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2007-11/0239.html">20071116 Javamail login username and password same email problem</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/45299">45299</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs85"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Asun%3Ajavamail">cpe:/a:sun:javamail</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-1754">CVE-2005-1754</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('stagedhttp-modified.tar: mail.jar', '6d16579c99ea9fd5ca5fd2dbe45a5144c2873681', 'cve', 'CVE-2005-1754')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-200 Information Exposure
|
||
</p>
|
||
<p>** DISPUTED ** JavaMail API 1.1.3 through 1.3, as used by Apache Tomcat 5.0.16, allows remote attackers to read arbitrary files via a full pathname in the argument to the Download parameter. NOTE: Sun and Apache dispute this issue. Sun states: "The report makes references to source code and files that do not exist in the mentioned products."
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/13753">13753</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://marc.theaimsgroup.com/?l=bugtraq&m=111697083812367&w=2">20050524 Javamail Multiple Information Disclosure Vulnerabilities</a></li>
|
||
<li>MISC - <a target="_blank" href="http://tomcat.apache.org/security-5.html">http://tomcat.apache.org/security-5.html</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs86', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs86"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Asun%3Ajavamail%3A1.3.2">cpe:/a:sun:javamail:1.3.2</a> </li>
|
||
<li class="vs86">...</li>
|
||
<li class="vs86 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache_tomcat%3Aapache_tomcat%3A5.0.16">cpe:/a:apache_tomcat:apache_tomcat:5.0.16</a> </li>
|
||
<li class="vs86 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Asun%3Ajavamail%3A1.1.3">cpe:/a:sun:javamail:1.1.3</a> </li>
|
||
<li class="vs86 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Asun%3Ajavamail%3A1.2">cpe:/a:sun:javamail:1.2</a> </li>
|
||
<li class="vs86 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Asun%3Ajavamail%3A1.3">cpe:/a:sun:javamail:1.3</a> </li>
|
||
<li class="vs86 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Asun%3Ajavamail%3A1.3.2">cpe:/a:sun:javamail:1.3.2</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-1105">CVE-2005-1105</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('stagedhttp-modified.tar: mail.jar', '6d16579c99ea9fd5ca5fd2dbe45a5144c2873681', 'cve', 'CVE-2005-1105')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
</p>
|
||
<p>Directory traversal vulnerability in the MimeBodyPart.getFileName method in JavaMail 1.3.2 allows remote attackers to write arbitrary files via a .. (dot dot) in the filename in the Content-Disposition header.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://marc.theaimsgroup.com/?l=bugtraq&m=111335615600839&w=2">20050412 JavaMail allows directory traversal in attachments</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs87"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Asun%3Ajavamail%3A1.3.2">cpe:/a:sun:javamail:1.3.2</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l92_85ddd38e4cdbc22fb6c518f3d35744336da6fbfd"></a>stagedhttp-modified.tar: serializer.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\serializer.jar<br/>
|
||
<b>MD5:</b> 35aa6a56662458d9dc28a9b628f84847<br/>
|
||
<b>SHA1:</b> 85ddd38e4cdbc22fb6c518f3d35744336da6fbfd
|
||
</p>
|
||
<h4 id="header220" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content220" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>serializer</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>serializer</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>xml</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header221" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content221" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l93_10f170da8dfbcdcc4098131ba773710f0ba7aef1"></a>stagedhttp-modified.tar: xalan.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\xalan.jar<br/>
|
||
<b>MD5:</b> 126c0c876a6b9726cfdd43f052923660<br/>
|
||
<b>SHA1:</b> 10f170da8dfbcdcc4098131ba773710f0ba7aef1
|
||
</p>
|
||
<h4 id="header222" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content222" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>xalan</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header223" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content223" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l94_59c4b71e0a5871f26db91eaab236e5b9bf41122e"></a>stagedhttp-modified.tar: xmlsec-1.3.0.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b>
|
||
The XML Security project is aimed at providing implementation of security standards for XML
|
||
<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\xmlsec-1.3.0.jar<br/>
|
||
<b>MD5:</b> ed82e8662f1823e70ba8f468f57eb11b<br/>
|
||
<b>SHA1:</b> 59c4b71e0a5871f26db91eaab236e5b9bf41122e
|
||
</p>
|
||
<h4 id="header224" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content224" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>xmlsec</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.codehaus.xfire</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>xml-security</td></tr>
|
||
<tr><td>file</td><td>name</td><td>xmlsec-1.3.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>security</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>xml</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>xmlsec</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>
|
||
The XML Security project is aimed at providing implementation of security standards for XML
|
||
</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>xml-security</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Apache XML Security</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>apache</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header225" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content225" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=org/codehaus/xfire/xmlsec/1.3.0/xmlsec-1.3.0.jar" target="_blank">org.codehaus.xfire:xmlsec:1.3.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=xml-security/xmlsec/1.3.0/xmlsec-1.3.0.jar" target="_blank">xml-security:xmlsec:1.3.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l95_d0f4126b39370c3fad93163ca17fd3caa3d29e97"></a>stagedhttp-modified.tar: xss4j.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\stagedhttp-modified.tar\WEB-INF\lib\xss4j.jar<br/>
|
||
<b>MD5:</b> 3572ac321c3a854ec49d8594a17e3699<br/>
|
||
<b>SHA1:</b> d0f4126b39370c3fad93163ca17fd3caa3d29e97
|
||
</p>
|
||
<h4 id="header226" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content226" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>xss4j</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>ibm</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>xml</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header227" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content227" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l96_f69e6119eb01f9ad064bd358ed0315618fb1cb5c"></a>struts.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> The core of the Struts framework is a flexible control layer based on
|
||
standard technologies like Java Servlets, JavaBeans, ResourceBundles,
|
||
and Extensible Markup Language (XML), as well as various Jakarta Commons
|
||
packages.
|
||
|
||
Struts encourages application architectures based on the Model
|
||
2 approach, a variation of the classic Model-View-Controller (MVC) design
|
||
paradigm. Struts provides its own Controller component and integrates with
|
||
other technologies to provide the Model and the View.
|
||
|
||
For the Model, Struts can interact with any standard data access technology,
|
||
including Enterprise Java Beans, JDBC, and Object Relational Bridge.
|
||
|
||
For the View, Struts works well with JavaServer Pages, including JSTL and
|
||
JSF, as well as Velocity Templates, XSLT, and other presentation systems.
|
||
|
||
The Struts framework provides the invisible underpinnings every professional
|
||
web application needs to survive. Struts helps you create an extensible
|
||
development environment for your application, based on published standards
|
||
and proven design patterns.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0</pre>
|
||
<b>File Path:</b> target\test-classes\struts.jar<br/>
|
||
<b>MD5:</b> aa4ae098ec87fbcd6591402e5cbd781a<br/>
|
||
<b>SHA1:</b> f69e6119eb01f9ad064bd358ed0315618fb1cb5c
|
||
</p>
|
||
<h4 id="header228" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content228" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>struts</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>struts</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.2.7</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>struts</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>1.2.7</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>1.2.7</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>struts</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>struts</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.2.7</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header229" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content229" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>file.tar.gz: file.tar: struts.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\file.tar.gz\file.tar\struts.jar</li>
|
||
<li>SHA1: f69e6119eb01f9ad064bd358ed0315618fb1cb5c</li>
|
||
<li>MD5: aa4ae098ec87fbcd6591402e5cbd781a</li>
|
||
<li>maven: <a href="http://search.maven.org/remotecontent?filepath=struts/struts/1.2.7/struts-1.2.7.jar" target="_blank">struts:struts:1.2.7</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
<li>file.tar: struts.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\file.tar\struts.jar</li>
|
||
<li>SHA1: f69e6119eb01f9ad064bd358ed0315618fb1cb5c</li>
|
||
<li>MD5: aa4ae098ec87fbcd6591402e5cbd781a</li>
|
||
<li>maven: <a href="http://search.maven.org/remotecontent?filepath=struts/struts/1.2.7/struts-1.2.7.jar" target="_blank">struts:struts:1.2.7</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
<li>file.tgz: file.tar: struts.jar
|
||
<ul>
|
||
<li>File Path: target\test-classes\file.tgz\file.tar\struts.jar</li>
|
||
<li>SHA1: f69e6119eb01f9ad064bd358ed0315618fb1cb5c</li>
|
||
<li>MD5: aa4ae098ec87fbcd6591402e5cbd781a</li>
|
||
<li>maven: <a href="http://search.maven.org/remotecontent?filepath=struts/struts/1.2.7/struts-1.2.7.jar" target="_blank">struts:struts:1.2.7</a>
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header230" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content230" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.7" target="_blank">cpe:/a:apache:struts:1.2.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('struts.jar', 'f69e6119eb01f9ad064bd358ed0315618fb1cb5c', 'cpe', 'cpe:/a:apache:struts:1.2.7')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=struts/struts/1.2.7/struts-1.2.7.jar" target="_blank">struts:struts:1.2.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header231" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content231" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0114">CVE-2014-0114</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts.jar', 'f69e6119eb01f9ad064bd358ed0315618fb1cb5c', 'cve', 'CVE-2014-0114')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded">20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded">20150402 NEW : VMSA-2015-0003 VMware product updates address critical information disclosure issue in JRE</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.2/RELEASE-NOTES.txt">http://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.2/RELEASE-NOTES.txt</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676303">http://www-01.ibm.com/support/docview.wss?uid=swg21676303</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676375">http://www-01.ibm.com/support/docview.wss?uid=swg21676375</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676931">http://www-01.ibm.com/support/docview.wss?uid=swg21676931</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html">http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html">http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html">http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.vmware.com/security/advisories/VMSA-2014-0012.html">http://www.vmware.com/security/advisories/VMSA-2014-0012.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://access.redhat.com/solutions/869353">https://access.redhat.com/solutions/869353</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=1091938">https://bugzilla.redhat.com/show_bug.cgi?id=1091938</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=1116665">https://bugzilla.redhat.com/show_bug.cgi?id=1116665</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/BEANUTILS-463">https://issues.apache.org/jira/browse/BEANUTILS-463</a></li>
|
||
<li>DEBIAN - <a target="_blank" href="http://www.debian.org/security/2014/dsa-2940">DSA-2940</a></li>
|
||
<li>FEDORA - <a target="_blank" href="http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136958.html">FEDORA-2014-9380</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2014/Dec/23">20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2015/Apr/5">20150402 NEW : VMSA-2015-0003 VMware product updates address critical information disclosure issue in JRE</a></li>
|
||
<li>HP - <a target="_blank" href="http://marc.info/?l=bugtraq&m=141451023707502&w=2">HPSBST03160</a></li>
|
||
<li>MISC - <a target="_blank" href="http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html">http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://openwall.com/lists/oss-security/2014/06/15/10">[oss-security] 20140616 CVE request for commons-beanutils: 'class' property is exposed, potentially leading to RCE</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://openwall.com/lists/oss-security/2014/07/08/1">[oss-security] 20140707 Re: CVE request for commons-beanutils: 'class' property is exposed, potentially leading to RCE</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs88', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs88"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.7">cpe:/a:apache:struts:1.2.7</a> </li>
|
||
<li class="vs88">...</li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.0">cpe:/a:apache:struts:1.0</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.0.2">cpe:/a:apache:struts:1.0.2</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.1">cpe:/a:apache:struts:1.1</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.1%3Ab1">cpe:/a:apache:struts:1.1:b1</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.1%3Ab2">cpe:/a:apache:struts:1.1:b2</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.1%3Ab3">cpe:/a:apache:struts:1.1:b3</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.1%3Arc1">cpe:/a:apache:struts:1.1:rc1</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.1%3Arc2">cpe:/a:apache:struts:1.1:rc2</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.2">cpe:/a:apache:struts:1.2.2</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.4">cpe:/a:apache:struts:1.2.4</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.6">cpe:/a:apache:struts:1.2.6</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.7">cpe:/a:apache:struts:1.2.7</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.8">cpe:/a:apache:struts:1.2.8</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.9">cpe:/a:apache:struts:1.2.9</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.3.5">cpe:/a:apache:struts:1.3.5</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.3.8">cpe:/a:apache:struts:1.3.8</a> </li>
|
||
<li class="vs88 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.3.10">cpe:/a:apache:struts:1.3.10</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-6504">CVE-2008-6504</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts.jar', 'f69e6119eb01f9ad064bd358ed0315618fb1cb5c', 'cve', 'CVE-2008-6504')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>ParametersInterceptor in OpenSymphony XWork 2.0.x before 2.0.6 and 2.1.x before 2.1.2, as used in Apache Struts and other products, does not properly restrict # (pound sign) references to context objects, which allows remote attackers to execute Object-Graph Navigation Language (OGNL) statements and modify server-side context objects, as demonstrated by use of a \u0023 representation for the # character.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/32101">32101</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://fisheye6.atlassian.com/cru/CR-9/">http://fisheye6.atlassian.com/cru/CR-9/</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://issues.apache.org/struts/browse/WW-2692">http://issues.apache.org/struts/browse/WW-2692</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://jira.opensymphony.com/browse/XW-641">http://jira.opensymphony.com/browse/XW-641</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.x/docs/s2-003.html">http://struts.apache.org/2.x/docs/s2-003.html</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/49732">49732</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/32495">32495</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/32497">32497</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2008/3003">ADV-2008-3003</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2008/3004">ADV-2008-3004</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/46328">xwork-parameterinterceptor-security-bypass(46328)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs89', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs89"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts">cpe:/a:apache:struts</a> </li>
|
||
<li class="vs89">...</li>
|
||
<li class="vs89 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts">cpe:/a:apache:struts</a> </li>
|
||
<li class="vs89 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.0">cpe:/a:opensymphony:xwork:2.0.0</a> </li>
|
||
<li class="vs89 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.1">cpe:/a:opensymphony:xwork:2.0.1</a> </li>
|
||
<li class="vs89 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.2">cpe:/a:opensymphony:xwork:2.0.2</a> </li>
|
||
<li class="vs89 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.3">cpe:/a:opensymphony:xwork:2.0.3</a> </li>
|
||
<li class="vs89 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.4">cpe:/a:opensymphony:xwork:2.0.4</a> </li>
|
||
<li class="vs89 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.5">cpe:/a:opensymphony:xwork:2.0.5</a> </li>
|
||
<li class="vs89 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.1.0">cpe:/a:opensymphony:xwork:2.1.0</a> </li>
|
||
<li class="vs89 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.1.1">cpe:/a:opensymphony:xwork:2.1.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-2025">CVE-2008-2025</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts.jar', 'f69e6119eb01f9ad064bd358ed0315618fb1cb5c', 'cve', 'CVE-2008-2025')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Cross-site scripting (XSS) vulnerability in Apache Struts before 1.2.9-162.31.1 on SUSE Linux Enterprise (SLE) 11, before 1.2.9-108.2 on SUSE openSUSE 10.3, before 1.2.9-198.2 on SUSE openSUSE 11.0, and before 1.2.9-162.163.2 on SUSE openSUSE 11.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "insufficient quoting of parameters."
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://download.opensuse.org/update/10.3-test/repodata/patch-struts-5872.xml">http://download.opensuse.org/update/10.3-test/repodata/patch-struts-5872.xml</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://support.novell.com/security/cve/CVE-2008-2025.html">http://support.novell.com/security/cve/CVE-2008-2025.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://bugzilla.novell.com/show_bug.cgi?id=385273">https://bugzilla.novell.com/show_bug.cgi?id=385273</a></li>
|
||
<li>MISC - <a target="_blank" href="https://launchpad.net/bugs/cve/2008-2025">https://launchpad.net/bugs/cve/2008-2025</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/53380">53380</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/34567">34567</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/34642">34642</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html">SUSE-SR:2009:008</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs90', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs90"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.7">cpe:/a:apache:struts:1.2.7</a> </li>
|
||
<li class="vs90">...</li>
|
||
<li class="vs90 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.0.2">cpe:/a:apache:struts:1.0.2</a> </li>
|
||
<li class="vs90 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.1">cpe:/a:apache:struts:1.1</a> </li>
|
||
<li class="vs90 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.4">cpe:/a:apache:struts:1.2.4</a> </li>
|
||
<li class="vs90 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.7">cpe:/a:apache:struts:1.2.7</a> </li>
|
||
<li class="vs90 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.8">cpe:/a:apache:struts:1.2.8</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-1548">CVE-2006-1548</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts.jar', 'f69e6119eb01f9ad064bd358ed0315618fb1cb5c', 'cve', 'CVE-2006-1548')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
</p>
|
||
<p>Cross-site scripting (XSS) vulnerability in (1) LookupDispatchAction and possibly (2) DispatchAction and (3) ActionDispatcher in Apache Software Foundation (ASF) Struts before 1.2.9 allows remote attackers to inject arbitrary web script or HTML via the parameter name, which is not filtered in the resulting error message.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/17342">17342</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://issues.apache.org/bugzilla/show_bug.cgi?id=38749">http://issues.apache.org/bugzilla/show_bug.cgi?id=38749</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/struts-doc-1.2.9/userGuide/release-notes.html">http://struts.apache.org/struts-doc-1.2.9/userGuide/release-notes.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/struts/browse/STR-2781">https://issues.apache.org/struts/browse/STR-2781</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://securitytracker.com/id?1015856">1015856</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/19493">19493</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/20117">20117</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html">SUSE-SR:2006:010</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2006/1205">ADV-2006-1205</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/25614">struts-lookupmap-xss(25614)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs91"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.8">cpe:/a:apache:struts:1.2.8</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-1547">CVE-2006-1547</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts.jar', 'f69e6119eb01f9ad064bd358ed0315618fb1cb5c', 'cve', 'CVE-2006-1547')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.8
|
||
</p>
|
||
<p>ActionForm in Apache Software Foundation (ASF) Struts before 1.2.9 with BeanUtils 1.7 allows remote attackers to cause a denial of service via a multipart/form-data encoded form with a parameter name that references the public getMultipartRequestHandler method, which provides further access to elements in the CommonsMultipartRequestHandler implementation and BeanUtils.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/17342">17342</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://issues.apache.org/bugzilla/show_bug.cgi?id=38534">http://issues.apache.org/bugzilla/show_bug.cgi?id=38534</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/struts-doc-1.2.9/userGuide/release-notes.html">http://struts.apache.org/struts-doc-1.2.9/userGuide/release-notes.html</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://securitytracker.com/id?1015856">1015856</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/19493">19493</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/20117">20117</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html">SUSE-SR:2006:010</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2006/1205">ADV-2006-1205</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/25613">struts-actionform-dos(25613)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs92', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs92"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.7">cpe:/a:apache:struts:1.2.7</a> </li>
|
||
<li class="vs92">...</li>
|
||
<li class="vs92 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.7">cpe:/a:apache:struts:1.2.7</a> </li>
|
||
<li class="vs92 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.8">cpe:/a:apache:struts:1.2.8</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-1546">CVE-2006-1546</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts.jar', 'f69e6119eb01f9ad064bd358ed0315618fb1cb5c', 'cve', 'CVE-2006-1546')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
</p>
|
||
<p>Apache Software Foundation (ASF) Struts before 1.2.9 allows remote attackers to bypass validation via a request with a 'org.apache.struts.taglib.html.Constants.CANCEL' parameter, which causes the action to be canceled but would not be detected from applications that do not use the isCancelled check.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/17342">17342</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://issues.apache.org/bugzilla/show_bug.cgi?id=38374">http://issues.apache.org/bugzilla/show_bug.cgi?id=38374</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/struts-doc-1.2.9/userGuide/release-notes.html">http://struts.apache.org/struts-doc-1.2.9/userGuide/release-notes.html</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://mail-archives.apache.org/mod_mbox/struts-dev/200601.mbox/%3cdr169r$623$2@sea.gmane.org%3e">[struts-devel] 20060122 Re: Validation Security Hole?</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://mail-archives.apache.org/mod_mbox/struts-user/200601.mbox/%3c20060121221800.15814.qmail@web32607.mail.mud.yahoo.com%3e">[struts-user] 20060121 Validation Security Hole?</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://securitytracker.com/id?1015856">1015856</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/19493">19493</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/20117">20117</a></li>
|
||
<li>SUSE - <a target="_blank" href="http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html">SUSE-SR:2006:010</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2006/1205">ADV-2006-1205</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/25612">struts-iscancelled-security-bypass(25612)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs93"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.8">cpe:/a:apache:struts:1.2.8</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-3745">CVE-2005-3745</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts.jar', 'f69e6119eb01f9ad064bd358ed0315618fb1cb5c', 'cve', 'CVE-2005-3745')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
</p>
|
||
<p>Cross-site scripting (XSS) vulnerability in Apache Struts 1.2.7, and possibly other versions allows remote attackers to inject arbitrary web script or HTML via the query string, which is not properly quoted or filtered when the request handler generates an error message.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/15512">15512</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/417296/30/0/threaded">20051121 Security Advisory: Struts Error Message Cross Site Scripting</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.hacktics.com/AdvStrutsNov05.html">http://www.hacktics.com/AdvStrutsNov05.html</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://www.osvdb.org/21021">21021</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://www.redhat.com/support/errata/RHSA-2006-0157.html">RHSA-2006:0157</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://www.redhat.com/support/errata/RHSA-2006-0161.html">RHSA-2006:0161</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://securitytracker.com/id?1015257">1015257</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/17677">17677</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/18341">18341</a></li>
|
||
<li>SREASON - <a target="_blank" href="http://securityreason.com/securityalert/197">197</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2005/2525">ADV-2005-2525</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions:<ul>
|
||
<li class="vs94"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A1.2.7">cpe:/a:apache:struts:1.2.7</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l97_89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b"></a>struts2-core-2.1.2.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> Apache Struts 2<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\struts2-core-2.1.2.jar<br/>
|
||
<b>MD5:</b> c30b57142e1ccbc1efd5cd15f307358f<br/>
|
||
<b>SHA1:</b> 89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b
|
||
</p>
|
||
<h4 id="header232" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content232" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>struts2-core</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.struts</td></tr>
|
||
<tr><td>central</td><td>version</td><td>2.1.2</td></tr>
|
||
<tr><td>file</td><td>name</td><td>2.1.2</td></tr>
|
||
<tr><td>file</td><td>name</td><td>struts2-core-2.1.2</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>struts2</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Version</td><td>2.1.2</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>struts2-core</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.struts</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>2.1.2</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header233" class="subsectionheader expandable expandablesubsection white">Related Dependencies</h4>
|
||
<div id="content233" class="subsectioncontent standardsubsection hidden">
|
||
<ul>
|
||
<li>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.apache.struts/struts2-core/pom.xml
|
||
<ul>
|
||
<li>File Path: target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.apache.struts/struts2-core/pom.xml</li>
|
||
<li>SHA1: 5c8d98684d201c7a25fede728b68e14b3657b5db</li>
|
||
<li>MD5: c339a90c09f97be71918e7d12b16a495</li>
|
||
<li>maven: org.apache.struts:struts2-core:2.1.2
|
||
</li>
|
||
</ul>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header234" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content234" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2" target="_blank">cpe:/a:apache:struts:2.1.2</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cpe', 'cpe:/a:apache:struts:2.1.2')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%2289ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b%22" target="_blank">org.apache.struts:struts2-core:2.1.2</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header235" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content235" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-7809">CVE-2014-7809</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2014-7809')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.8
|
||
<br/>CWE: CWE-352
|
||
</p>
|
||
<p>Apache Struts 2.0.0 through 2.3.x before 2.3.20 uses predictable <s:token/> values, which allows remote attackers to bypass the CSRF protection mechanism.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/534175/100/0/threaded">20141208 [ANN] Apache Struts 2.3.20 GA release available with security fix</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/docs/s2-023.html">http://struts.apache.org/docs/s2-023.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html">http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html</a></li>
|
||
<li>MISC - <a target="_blank" href="http://packetstormsecurity.com/files/129421/Apache-Struts-2.3.20-Security-Fixes.html">http://packetstormsecurity.com/files/129421/Apache-Struts-2.3.20-Security-Fixes.html</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id/1031309">1031309</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs95', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs95"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs95">...</li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.1">cpe:/a:apache:struts:2.3.14.1</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.2">cpe:/a:apache:struts:2.3.14.2</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.3">cpe:/a:apache:struts:2.3.14.3</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15">cpe:/a:apache:struts:2.3.15</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.1">cpe:/a:apache:struts:2.3.15.1</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.2">cpe:/a:apache:struts:2.3.15.2</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.3">cpe:/a:apache:struts:2.3.15.3</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.16">cpe:/a:apache:struts:2.3.16</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.16.1">cpe:/a:apache:struts:2.3.16.1</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.16.2">cpe:/a:apache:struts:2.3.16.2</a> </li>
|
||
<li class="vs95 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.16.3">cpe:/a:apache:struts:2.3.16.3</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0116">CVE-2014-0116</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2014-0116')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.8
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>CookieInterceptor in Apache Struts 2.x before 2.3.16.3, when a wildcard cookiesName value is used, does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and modify session state via a crafted request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-0113.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/67218">67218</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/release/2.3.x/docs/s2-022.html">http://struts.apache.org/release/2.3.x/docs/s2-022.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm">http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html">http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs96', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs96"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs96">...</li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.1">cpe:/a:apache:struts:2.3.14.1</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.2">cpe:/a:apache:struts:2.3.14.2</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.3">cpe:/a:apache:struts:2.3.14.3</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15">cpe:/a:apache:struts:2.3.15</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.1">cpe:/a:apache:struts:2.3.15.1</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.2">cpe:/a:apache:struts:2.3.15.2</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.3">cpe:/a:apache:struts:2.3.15.3</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.16">cpe:/a:apache:struts:2.3.16</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.16.1">cpe:/a:apache:struts:2.3.16.1</a> </li>
|
||
<li class="vs96 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.16.2">cpe:/a:apache:struts:2.3.16.2</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0113">CVE-2014-0113</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2014-0113')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>CookieInterceptor in Apache Struts before 2.3.16.2, when a wildcard cookiesName value is used, does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via a crafted request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-0094.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/531952/100/0/threaded">20140426 [ANN] Struts 2.3.16.2 GA release available - security fix</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html">http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://cwiki.apache.org/confluence/display/WW/S2-021">https://cwiki.apache.org/confluence/display/WW/S2-021</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs97', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs97"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs97">...</li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.1">cpe:/a:apache:struts:2.3.14.1</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.2">cpe:/a:apache:struts:2.3.14.2</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.3">cpe:/a:apache:struts:2.3.14.3</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15">cpe:/a:apache:struts:2.3.15</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.1">cpe:/a:apache:struts:2.3.15.1</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.2">cpe:/a:apache:struts:2.3.15.2</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.3">cpe:/a:apache:struts:2.3.15.3</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.16">cpe:/a:apache:struts:2.3.16</a> </li>
|
||
<li class="vs97 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.16.1">cpe:/a:apache:struts:2.3.16.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0112">CVE-2014-0112</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2014-0112')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 7.5
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>ParametersInterceptor in Apache Struts before 2.3.16.2 does not properly restrict access to the getClass method, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via a crafted request. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-0094.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/531952/100/0/threaded">20140426 [ANN] Struts 2.3.16.2 GA release available - security fix</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/532549/100/0/threaded">20140625 NEW VMSA-2014-0007 - VMware product updates address security vulnerabilities in Apache Struts library</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html">http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.vmware.com/security/advisories/VMSA-2014-0007.html">http://www.vmware.com/security/advisories/VMSA-2014-0007.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=1091939">https://bugzilla.redhat.com/show_bug.cgi?id=1091939</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://cwiki.apache.org/confluence/display/WW/S2-021">https://cwiki.apache.org/confluence/display/WW/S2-021</a></li>
|
||
<li>JVN - <a target="_blank" href="http://jvn.jp/en/jp/JVN19294237/index.html">JVN#19294237</a></li>
|
||
<li>JVNDB - <a target="_blank" href="http://jvndb.jvn.jp/jvndb/JVNDB-2014-000045">JVNDB-2014-000045</a></li>
|
||
<li>MISC - <a target="_blank" href="http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html">http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs98', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs98"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs98">...</li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.1">cpe:/a:apache:struts:2.3.14.1</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.2">cpe:/a:apache:struts:2.3.14.2</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.3">cpe:/a:apache:struts:2.3.14.3</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15">cpe:/a:apache:struts:2.3.15</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.1">cpe:/a:apache:struts:2.3.15.1</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.2">cpe:/a:apache:struts:2.3.15.2</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.3">cpe:/a:apache:struts:2.3.15.3</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.16">cpe:/a:apache:struts:2.3.16</a> </li>
|
||
<li class="vs98 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.16.1">cpe:/a:apache:struts:2.3.16.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0094">CVE-2014-0094</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2014-0094')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
</p>
|
||
<p>The ParametersInterceptor in Apache Struts before 2.3.16.1 allows remote attackers to "manipulate" the ClassLoader via the class parameter, which is passed to the getClass method.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/65999">65999</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/531362/100/0/threaded">20140306 [ANN] Struts 2.3.16.1 GA release available - security fix</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/532549/100/0/threaded">20140625 NEW VMSA-2014-0007 - VMware product updates address security vulnerabilities in Apache Struts library</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/release/2.3.x/docs/s2-020.html">http://struts.apache.org/release/2.3.x/docs/s2-020.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm">http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.konakart.com/downloads/ver-7-3-0-0-whats-new">http://www.konakart.com/downloads/ver-7-3-0-0-whats-new</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html">http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.vmware.com/security/advisories/VMSA-2014-0007.html">http://www.vmware.com/security/advisories/VMSA-2014-0007.html</a></li>
|
||
<li>JVN - <a target="_blank" href="http://jvn.jp/en/jp/JVN19294237/index.html">JVN#19294237</a></li>
|
||
<li>JVNDB - <a target="_blank" href="http://jvndb.jvn.jp/jvndb/JVNDB-2014-000045">JVNDB-2014-000045</a></li>
|
||
<li>MISC - <a target="_blank" href="http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html">http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id/1029876">1029876</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs99', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs99"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs99">...</li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.1">cpe:/a:apache:struts:2.3.14.1</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.2">cpe:/a:apache:struts:2.3.14.2</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.3">cpe:/a:apache:struts:2.3.14.3</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15">cpe:/a:apache:struts:2.3.15</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.1">cpe:/a:apache:struts:2.3.15.1</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.2">cpe:/a:apache:struts:2.3.15.2</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.3">cpe:/a:apache:struts:2.3.15.3</a> </li>
|
||
<li class="vs99 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.16">cpe:/a:apache:struts:2.3.16</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4316">CVE-2013-4316</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2013-4316')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 10.0
|
||
<br/>CWE: CWE-16 Configuration
|
||
</p>
|
||
<p>Apache Struts 2.0.0 through 2.3.15.1 enables Dynamic Method Invocation by default, which has unknown impact and attack vectors.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/64758">64758</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2013-09/0107.html">20130921 [ANN] Struts 2.3.15.2 GA release available - security fix</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/release/2.3.x/docs/s2-019.html">http://struts.apache.org/release/2.3.x/docs/s2-019.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html">http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id/1029078">1029078</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs100', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs100"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs100">...</li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.1">cpe:/a:apache:struts:2.3.14.1</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.2">cpe:/a:apache:struts:2.3.14.2</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.3">cpe:/a:apache:struts:2.3.14.3</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15">cpe:/a:apache:struts:2.3.15</a> </li>
|
||
<li class="vs100 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.1">cpe:/a:apache:struts:2.3.15.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4310">CVE-2013-4310</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2013-4310')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.8
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>Apache Struts 2.0.0 through 2.3.15.1 allows remote attackers to bypass access controls via a crafted action: prefix.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/64758">64758</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2013-09/0107.html">20130921 [ANN] Struts 2.3.15.2 GA release available - security fix</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2013-10/0083.html">20131017 [ANN] Struts 2.3.15.3 GA release available - security fix</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/release/2.3.x/docs/s2-018.html">http://struts.apache.org/release/2.3.x/docs/s2-018.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html">http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id/1029077">1029077</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/54919">54919</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/56483">56483</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/56492">56492</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs101', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs101"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs101">...</li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.1">cpe:/a:apache:struts:2.3.14.1</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.2">cpe:/a:apache:struts:2.3.14.2</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.3">cpe:/a:apache:struts:2.3.14.3</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15">cpe:/a:apache:struts:2.3.15</a> </li>
|
||
<li class="vs101 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15.1">cpe:/a:apache:struts:2.3.15.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2251">CVE-2013-2251</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2013-2251')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 9.3
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Struts 2.0.0 through 2.3.15 allows remote attackers to execute arbitrary OGNL expressions via a parameter with a crafted (1) action:, (2) redirect:, or (3) redirectAction: prefix.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/64758">64758</a></li>
|
||
<li>CISCO - <a target="_blank" href="http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131023-struts2">20131023 Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://archiva.apache.org/security.html">http://archiva.apache.org/security.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/release/2.3.x/docs/s2-016.html">http://struts.apache.org/release/2.3.x/docs/s2-016.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html">http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2013/Oct/96">20131013 Apache Software Foundation A Subsite Remote command execution</a></li>
|
||
<li>MISC - <a target="_blank" href="http://cxsecurity.com/issue/WLB-2014010087">http://cxsecurity.com/issue/WLB-2014010087</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://seclists.org/oss-sec/2014/q1/89">[oss-security] 20140114 Re: CVE Request: Apache Archiva Remote Command Execution 0day</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/98445">98445</a></li>
|
||
<li>SECTRACK - <a target="_blank" href="http://www.securitytracker.com/id/1029184">1029184</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/90392">apache-archiva-ognl-command-exec(90392)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs102', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs102"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs102">...</li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.1">cpe:/a:apache:struts:2.3.14.1</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.2">cpe:/a:apache:struts:2.3.14.2</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.3">cpe:/a:apache:struts:2.3.14.3</a> </li>
|
||
<li class="vs102 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15">cpe:/a:apache:struts:2.3.15</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2248">CVE-2013-2248</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2013-2248')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.8
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Multiple open redirect vulnerabilities in Apache Struts 2.0.0 through 2.3.15 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in a parameter using the (1) redirect: or (2) redirectAction: prefix.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/64758">64758</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/release/2.3.x/docs/s2-017.html">http://struts.apache.org/release/2.3.x/docs/s2-017.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html">http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html">http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs103', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs103"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs103">...</li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.1">cpe:/a:apache:struts:2.3.14.1</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.2">cpe:/a:apache:struts:2.3.14.2</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.3">cpe:/a:apache:struts:2.3.14.3</a> </li>
|
||
<li class="vs103 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.15">cpe:/a:apache:struts:2.3.15</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2135">CVE-2013-2135</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2013-2135')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 9.3
|
||
<br/>CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')
|
||
</p>
|
||
<p>Apache Struts 2 before 2.3.14.3 allows remote attackers to execute arbitrary OGNL code via a request with a crafted value that contains both "${}" and "%{}" sequences, which causes the OGNL code to be evaluated twice.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/64758">64758</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/development/2.x/docs/s2-015.html">http://struts.apache.org/development/2.x/docs/s2-015.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html">http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html">http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://cwiki.apache.org/confluence/display/WW/S2-015">https://cwiki.apache.org/confluence/display/WW/S2-015</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs104', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs104"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs104">...</li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.1">cpe:/a:apache:struts:2.3.14.1</a> </li>
|
||
<li class="vs104 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.2">cpe:/a:apache:struts:2.3.14.2</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2134">CVE-2013-2134</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2013-2134')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 9.3
|
||
<br/>CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')
|
||
</p>
|
||
<p>Apache Struts 2 before 2.3.14.3 allows remote attackers to execute arbitrary OGNL code via a request with a crafted action name that is not properly handled during wildcard matching, a different vulnerability than CVE-2013-2135.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/64758">64758</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/development/2.x/docs/s2-015.html">http://struts.apache.org/development/2.x/docs/s2-015.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html">http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html">http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://cwiki.apache.org/confluence/display/WW/S2-015">https://cwiki.apache.org/confluence/display/WW/S2-015</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs105', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs105"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs105">...</li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.1">cpe:/a:apache:struts:2.3.14.1</a> </li>
|
||
<li class="vs105 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.2">cpe:/a:apache:struts:2.3.14.2</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2115">CVE-2013-2115</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2013-2115')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 9.3
|
||
<br/>CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')
|
||
</p>
|
||
<p>Apache Struts 2 before 2.3.14.2 allows remote attackers to execute arbitrary OGNL code via a crafted request that is not properly handled when using the includeParams attribute in the (1) URL or (2) A tag. NOTE: this issue is due to an incomplete fix for CVE-2013-1966.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/60167">60167</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/development/2.x/docs/s2-014.html">http://struts.apache.org/development/2.x/docs/s2-014.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=967656">https://bugzilla.redhat.com/show_bug.cgi?id=967656</a></li>
|
||
<li>MISC - <a target="_blank" href="https://cwiki.apache.org/confluence/display/WW/S2-014">https://cwiki.apache.org/confluence/display/WW/S2-014</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs106', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs106"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs106">...</li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> </li>
|
||
<li class="vs106 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14.1">cpe:/a:apache:struts:2.3.14.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1966">CVE-2013-1966</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2013-1966')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 9.3
|
||
<br/>CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')
|
||
</p>
|
||
<p>Apache Struts 2 before 2.3.14.1 allows remote attackers to execute arbitrary OGNL code via a crafted request that is not properly handled when using the includeParams attribute in the (1) URL or (2) A tag.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/60166">60166</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/development/2.x/docs/s2-013.html">http://struts.apache.org/development/2.x/docs/s2-013.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=967656">https://bugzilla.redhat.com/show_bug.cgi?id=967656</a></li>
|
||
<li>MISC - <a target="_blank" href="https://cwiki.apache.org/confluence/display/WW/S2-013">https://cwiki.apache.org/confluence/display/WW/S2-013</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs107', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs107"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs107">...</li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs107 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1965">CVE-2013-1965</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2013-1965')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 9.3
|
||
<br/>CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')
|
||
</p>
|
||
<p>Apache Struts Showcase App 2.0.0 through 2.3.13, as used in Struts 2 before 2.3.14.1, allows remote attackers to execute arbitrary OGNL code via a crafted parameter name that is not properly handled when invoking a redirect.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/60082">60082</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/development/2.x/docs/s2-012.html">http://struts.apache.org/development/2.x/docs/s2-012.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=967655">https://bugzilla.redhat.com/show_bug.cgi?id=967655</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs108', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs108"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs108">...</li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4.1">cpe:/a:apache:struts:2.3.4.1</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.7">cpe:/a:apache:struts:2.3.7</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.8">cpe:/a:apache:struts:2.3.8</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.12">cpe:/a:apache:struts:2.3.12</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.14">cpe:/a:apache:struts:2.3.14</a> and all previous versions</li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts2-showcase%3A2.0.0">cpe:/a:apache:struts2-showcase:2.0.0</a> </li>
|
||
<li class="vs108 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts2-showcase%3A2.3.13">cpe:/a:apache:struts2-showcase:2.3.13</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4387">CVE-2012-4387</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2012-4387')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>Apache Struts 2.0.0 through 2.3.4 allows remote attackers to cause a denial of service (CPU consumption) via a long parameter name, which is processed as an OGNL expression.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/55346">55346</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.x/docs/s2-011.html">http://struts.apache.org/2.x/docs/s2-011.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/WW-3860">https://issues.apache.org/jira/browse/WW-3860</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://www.openwall.com/lists/oss-security/2012/09/01/4">[oss-security] 20120901 CVE request: Apache Struts S2-010 and S2-011</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://www.openwall.com/lists/oss-security/2012/09/01/5">[oss-security] 20120901 Re: CVE request: Apache Struts S2-010 and S2-011</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/50420">50420</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/78183">apache-struts-parameters-dos(78183)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs109', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs109"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs109">...</li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs109 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4386">CVE-2012-4386</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2012-4386')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.8
|
||
<br/>CWE: CWE-352
|
||
</p>
|
||
<p>The token check mechanism in Apache Struts 2.0.0 through 2.3.4 does not properly validate the token name configuration parameter, which allows remote attackers to perform cross-site request forgery (CSRF) attacks by setting the token name configuration parameter to a session attribute.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/55346">55346</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.x/docs/s2-010.html">http://struts.apache.org/2.x/docs/s2-010.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/WW-3858">https://issues.apache.org/jira/browse/WW-3858</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://www.openwall.com/lists/oss-security/2012/09/01/4">[oss-security] 20120901 CVE request: Apache Struts S2-010 and S2-011</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://www.openwall.com/lists/oss-security/2012/09/01/5">[oss-security] 20120901 Re: CVE request: Apache Struts S2-010 and S2-011</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/50420">50420</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/78182">apache-struts-csrf(78182)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs110', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs110"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs110">...</li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3.1">cpe:/a:apache:struts:2.2.3.1</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.1">cpe:/a:apache:struts:2.3.1.1</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1.2">cpe:/a:apache:struts:2.3.1.2</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.3">cpe:/a:apache:struts:2.3.3</a> </li>
|
||
<li class="vs110 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.4">cpe:/a:apache:struts:2.3.4</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0838">CVE-2012-0838</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2012-0838')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 10.0
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>Apache Struts 2 before 2.2.3.1 evaluates a string as an OGNL expression during the handling of a conversion error, which allows remote attackers to modify run-time data values, and consequently execute arbitrary code, via invalid input to a field.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.3.1.2/docs/s2-007.html">http://struts.apache.org/2.3.1.2/docs/s2-007.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/WW-3668">https://issues.apache.org/jira/browse/WW-3668</a></li>
|
||
<li>JVN - <a target="_blank" href="http://jvn.jp/en/jp/JVN79099262/index.html">JVN#79099262</a></li>
|
||
<li>JVNDB - <a target="_blank" href="http://jvndb.jvn.jp/jvndb/JVNDB-2012-000012">JVNDB-2012-000012</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs111', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs111"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> and all previous versions</li>
|
||
<li class="vs111">...</li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs111 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0394">CVE-2012-0394</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2012-0394')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.8
|
||
<br/>CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')
|
||
</p>
|
||
<p>** DISPUTED ** The DebuggingInterceptor component in Apache Struts before 2.3.1.1, when developer mode is used, allows remote attackers to execute arbitrary commands via unspecified vectors. NOTE: the vendor characterizes this behavior as not "a security vulnerability itself."
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html">20120105 SEC Consult SA-20120104-0 :: Multiple critical vulnerabilities in Apache Struts2</a></li>
|
||
<li>EXPLOIT-DB - <a target="_blank" href="http://www.exploit-db.com/exploits/18329">18329</a></li>
|
||
<li>EXPLOIT-DB - <a target="_blank" href="http://www.exploit-db.com/exploits/31434">31434</a></li>
|
||
<li>MISC - <a target="_blank" href="http://struts.apache.org/2.x/docs/s2-008.html">http://struts.apache.org/2.x/docs/s2-008.html</a></li>
|
||
<li>MISC - <a target="_blank" href="http://struts.apache.org/2.x/docs/version-notes-2311.html">http://struts.apache.org/2.x/docs/version-notes-2311.html</a></li>
|
||
<li>MISC - <a target="_blank" href="https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt">https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://www.osvdb.org/78276">78276</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs112', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs112"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs112">...</li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs112 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0393">CVE-2012-0393</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2012-0393')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 6.4
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>The ParameterInterceptor component in Apache Struts before 2.3.1.1 does not prevent access to public constructors, which allows remote attackers to create or overwrite arbitrary files via a crafted parameter that triggers the creation of a Java object.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html">20120105 SEC Consult SA-20120104-0 :: Multiple critical vulnerabilities in Apache Struts2</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.x/docs/s2-008.html">http://struts.apache.org/2.x/docs/s2-008.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.x/docs/version-notes-2311.html">http://struts.apache.org/2.x/docs/version-notes-2311.html</a></li>
|
||
<li>EXPLOIT-DB - <a target="_blank" href="http://www.exploit-db.com/exploits/18329">18329</a></li>
|
||
<li>MISC - <a target="_blank" href="https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt">https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47393">47393</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs113', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs113"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs113">...</li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> </li>
|
||
<li class="vs113 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.3.1">cpe:/a:apache:struts:2.3.1</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0392">CVE-2012-0392</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2012-0392')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 9.3
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>The CookieInterceptor component in Apache Struts before 2.3.1.1 does not use the parameter-name whitelist, which allows remote attackers to execute arbitrary commands via a crafted HTTP Cookie header that triggers Java code execution through a static method.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html">20120105 SEC Consult SA-20120104-0 :: Multiple critical vulnerabilities in Apache Struts2</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.x/docs/s2-008.html">http://struts.apache.org/2.x/docs/s2-008.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.x/docs/version-notes-2311.html">http://struts.apache.org/2.x/docs/version-notes-2311.html</a></li>
|
||
<li>EXPLOIT-DB - <a target="_blank" href="http://www.exploit-db.com/exploits/18329">18329</a></li>
|
||
<li>MISC - <a target="_blank" href="https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt">https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt</a></li>
|
||
<li>MLIST - <a target="_blank" href="https://lists.immunityinc.com/pipermail/dailydave/2012-January/000011.html">[dailydave] 20120106 Apache Struts</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47393">47393</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs114', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs114"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs114">...</li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs114 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0391">CVE-2012-0391</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2012-0391')">suppress</button></p>
|
||
<p>Severity:
|
||
High
|
||
<br/>CVSS Score: 9.3
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>The ExceptionDelegator component in Apache Struts before 2.2.3.1 interprets parameter values as OGNL expressions during certain exception handling for mismatched data types of properties, which allows remote attackers to execute arbitrary Java code via a crafted parameter.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2012-01/0031.html">20120105 SEC Consult SA-20120104-0 :: Multiple critical vulnerabilities in Apache Struts2</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.x/docs/s2-008.html">http://struts.apache.org/2.x/docs/s2-008.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.x/docs/version-notes-2311.html">http://struts.apache.org/2.x/docs/version-notes-2311.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/WW-3668">https://issues.apache.org/jira/browse/WW-3668</a></li>
|
||
<li>EXPLOIT-DB - <a target="_blank" href="http://www.exploit-db.com/exploits/18329">18329</a></li>
|
||
<li>MISC - <a target="_blank" href="https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt">https://www.sec-consult.com/files/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47393">47393</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs115', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs115"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs115">...</li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs115 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-5057">CVE-2011-5057</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2011-5057')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>Apache Struts 2.3.1.1 and earlier provides interfaces that do not properly restrict access to collections such as the session and request collections, which might allow remote attackers to modify run-time data values via a crafted parameter to an application that implements an affected interface, as demonstrated by the SessionAware, RequestAware, ApplicationAware, ServletRequestAware, ServletResponseAware, and ParameterAware interfaces. NOTE: the vendor disputes the significance of this report because of an "easy work-around in existing apps by configuring the interceptor."
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/WW-2264">https://issues.apache.org/jira/browse/WW-2264</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/WW-3631">https://issues.apache.org/jira/browse/WW-3631</a></li>
|
||
<li>MISC - <a target="_blank" href="http://codesecure.blogspot.com/2011/12/struts-2-session-tampering-via.html">http://codesecure.blogspot.com/2011/12/struts-2-session-tampering-via.html</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/47109">47109</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs116', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs116"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs116">...</li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs116 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.3">cpe:/a:apache:struts:2.2.3</a> and all previous versions</li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2087">CVE-2011-2087</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2011-2087')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 4.3
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Multiple cross-site scripting (XSS) vulnerabilities in component handlers in the javatemplates (aka Java Templates) plugin in Apache Struts 2.x before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via an arbitrary parameter value to a .action URI, related to improper handling of value attributes in (1) FileHandler.java, (2) HiddenHandler.java, (3) PasswordHandler.java, (4) RadioHandler.java, (5) ResetHandler.java, (6) SelectHandler.java, (7) SubmitHandler.java, and (8) TextFieldHandler.java.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.2.3/docs/version-notes-223.html">http://struts.apache.org/2.2.3/docs/version-notes-223.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/WW-3597">https://issues.apache.org/jira/browse/WW-3597</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/WW-3608">https://issues.apache.org/jira/browse/WW-3608</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2011/1198">ADV-2011-1198</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs117', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs117"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs117">...</li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs117 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1772">CVE-2011-1772</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2011-1772')">suppress</button></p>
|
||
<p>Severity:
|
||
Low
|
||
<br/>CVSS Score: 2.6
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Multiple cross-site scripting (XSS) vulnerabilities in XWork in Apache Struts 2.x before 2.2.3, and OpenSymphony XWork in OpenSymphony WebWork, allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) an action name, (2) the action attribute of an s:submit element, or (3) the method attribute of an s:submit element.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/47784">47784</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.2.3/docs/version-notes-223.html">http://struts.apache.org/2.2.3/docs/version-notes-223.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.x/docs/s2-006.html">http://struts.apache.org/2.x/docs/s2-006.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/WW-3579">https://issues.apache.org/jira/browse/WW-3579</a></li>
|
||
<li>JVN - <a target="_blank" href="http://jvn.jp/en/jp/JVN25435092/index.html">JVN#25435092</a></li>
|
||
<li>JVNDB - <a target="_blank" href="http://jvndb.jvn.jp/jvndb/JVNDB-2011-000106">JVNDB-2011-000106</a></li>
|
||
<li>MISC - <a target="_blank" href="http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html">http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html</a></li>
|
||
<li>MISC - <a target="_blank" href="http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html">http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ventuneac.net/security-advisories/MVSA-11-006">http://www.ventuneac.net/security-advisories/MVSA-11-006</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2011/1198">ADV-2011-1198</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs118', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs118"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs118">...</li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Awebwork">cpe:/a:opensymphony:webwork</a> </li>
|
||
<li class="vs118 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork">cpe:/a:opensymphony:xwork</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1870">CVE-2010-1870</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2010-1870')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
</p>
|
||
<p>The OGNL extensive expression evaluation capability in XWork in Struts 2.0.0 through 2.1.8.1, as used in Atlassian Fisheye, Crucible, and possibly other products, uses a permissive whitelist, which allows remote attackers to modify server-side context objects and bypass the "#" protection mechanism in ParameterInterceptors via the (1) #context, (2) #_memberAccess, (3) #root, (4) #this, (5) #_typeResolver, (6) #_classResolver, (7) #_traceEvaluations, (8) #_lastEvaluation, (9) #_keepLastEvaluation, and possibly other OGNL context variables, a different vulnerability than CVE-2008-6504.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/41592">41592</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://confluence.atlassian.com/display/FISHEYE/FishEye+Security+Advisory+2010-06-16">http://confluence.atlassian.com/display/FISHEYE/FishEye+Security+Advisory+2010-06-16</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.2.1/docs/s2-005.html">http://struts.apache.org/2.2.1/docs/s2-005.html</a></li>
|
||
<li>EXPLOIT-DB - <a target="_blank" href="http://www.exploit-db.com/exploits/14360">14360</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2010/Jul/183">20100713 CVE-2010-1870: Struts2 remote commands execution</a></li>
|
||
<li>MISC - <a target="_blank" href="http://blog.o0o.nu/2010/07/cve-2010-1870-struts2xwork-remote.html">http://blog.o0o.nu/2010/07/cve-2010-1870-struts2xwork-remote.html</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://www.osvdb.org/66280">66280</a></li>
|
||
<li>SREASON - <a target="_blank" href="http://securityreason.com/securityalert/8345">8345</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs119', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs119"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs119">...</li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs119 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-6504">CVE-2008-6504</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('struts2-core-2.1.2.jar', '89ce9e36aa9a9e03f1450936d2f4f8dd0f961f8b', 'cve', 'CVE-2008-6504')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>ParametersInterceptor in OpenSymphony XWork 2.0.x before 2.0.6 and 2.1.x before 2.1.2, as used in Apache Struts and other products, does not properly restrict # (pound sign) references to context objects, which allows remote attackers to execute Object-Graph Navigation Language (OGNL) statements and modify server-side context objects, as demonstrated by use of a \u0023 representation for the # character.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/32101">32101</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://fisheye6.atlassian.com/cru/CR-9/">http://fisheye6.atlassian.com/cru/CR-9/</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://issues.apache.org/struts/browse/WW-2692">http://issues.apache.org/struts/browse/WW-2692</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://jira.opensymphony.com/browse/XW-641">http://jira.opensymphony.com/browse/XW-641</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.x/docs/s2-003.html">http://struts.apache.org/2.x/docs/s2-003.html</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/49732">49732</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/32495">32495</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/32497">32497</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2008/3003">ADV-2008-3003</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2008/3004">ADV-2008-3004</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/46328">xwork-parameterinterceptor-security-bypass(46328)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs120', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs120"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts">cpe:/a:apache:struts</a> </li>
|
||
<li class="vs120">...</li>
|
||
<li class="vs120 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts">cpe:/a:apache:struts</a> </li>
|
||
<li class="vs120 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.0">cpe:/a:opensymphony:xwork:2.0.0</a> </li>
|
||
<li class="vs120 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.1">cpe:/a:opensymphony:xwork:2.0.1</a> </li>
|
||
<li class="vs120 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.2">cpe:/a:opensymphony:xwork:2.0.2</a> </li>
|
||
<li class="vs120 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.3">cpe:/a:opensymphony:xwork:2.0.3</a> </li>
|
||
<li class="vs120 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.4">cpe:/a:opensymphony:xwork:2.0.4</a> </li>
|
||
<li class="vs120 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.5">cpe:/a:opensymphony:xwork:2.0.5</a> </li>
|
||
<li class="vs120 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.1.0">cpe:/a:opensymphony:xwork:2.1.0</a> </li>
|
||
<li class="vs120 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.1.1">cpe:/a:opensymphony:xwork:2.1.1</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l98_e9a3159254a01777f536d556bcdb539c7617b0e5"></a>uber-1.0-SNAPSHOT.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar<br/>
|
||
<b>MD5:</b> 634d5cc32238fc3d023941d265189ddd<br/>
|
||
<b>SHA1:</b> e9a3159254a01777f536d556bcdb539c7617b0e5
|
||
</p>
|
||
<h4 id="header236" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content236" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>uber-1.0-SNAPSHOT</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header237" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content237" class="subsectioncontent standardsubsection">
|
||
<ul><li><b>None</b></li></ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l99_b7f1e532b79c7e1c09849c89460798d9a7c59eaf"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/com.google.guava/guava/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b>
|
||
Guava is a suite of core and expanded libraries that include
|
||
utility classes, google's collections, io classes, and much
|
||
much more.
|
||
|
||
This project is a complete packaging of all the Guava libraries
|
||
into a single jar. Individual portions of Guava can be used
|
||
by downloading the appropriate module and its dependencies.
|
||
|
||
Guava (complete) has only one code dependency - javax.annotation,
|
||
per the JSR-305 spec.
|
||
<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.google.guava/guava/pom.xml<br/>
|
||
<b>MD5:</b> 76e749cc3e65c708116326959af90f64<br/>
|
||
<b>SHA1:</b> b7f1e532b79c7e1c09849c89460798d9a7c59eaf
|
||
</p>
|
||
<h4 id="header238" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content238" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>guava</td></tr>
|
||
<tr><td>pom</td><td>description</td><td> Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. This project is a complete packaging of all the Guava libraries into a single jar. Individual portions of Guava can be used by downloading the appropriate module and its dependencies. Guava (complete) has only one code dependency - javax.annotation, per the JSR-305 spec. </td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>google.guava</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Guava: Google Core Libraries for Java</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>guava-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>com.google.guava</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header239" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content239" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> com.google.guava:guava:11.0.1
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l100_2b51d041544482b183c1ae49eba99099d6f14998"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/com.googlecode.jtype/jtype/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Library for working with the Java 5 type system<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt</pre>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.googlecode.jtype/jtype/pom.xml<br/>
|
||
<b>MD5:</b> a1dde0cb5b6ebe7e7d3540e0310042ac<br/>
|
||
<b>SHA1:</b> 2b51d041544482b183c1ae49eba99099d6f14998
|
||
</p>
|
||
<h4 id="header240" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content240" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jtype</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Library for working with the Java 5 type system</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>googlecode.jtype</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>JType</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header241" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content241" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> com.googlecode.jtype:jtype:0.1.1
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l101_e1c1339fa2c342aa5a24dcdd3658c00a2139263a"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-core/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-core/pom.xml<br/>
|
||
<b>MD5:</b> ff77b5aceaf6d73a121bcb471444f071<br/>
|
||
<b>SHA1:</b> e1c1339fa2c342aa5a24dcdd3658c00a2139263a
|
||
</p>
|
||
<h4 id="header242" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content242" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jersey-core</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>sun.jersey</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>jersey-core</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>jersey-project</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>com.sun.jersey</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header243" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content243" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> com.sun.jersey:jersey-core:1.11
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l102_baffe4cdc261e43b5e727d47a5f92691a473ca78"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-server/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-server/pom.xml<br/>
|
||
<b>MD5:</b> 07a7be16c32692944c7fe8dcc8685d3c<br/>
|
||
<b>SHA1:</b> baffe4cdc261e43b5e727d47a5f92691a473ca78
|
||
</p>
|
||
<h4 id="header244" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content244" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jersey-server</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>sun.jersey</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>jersey-server</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>jersey-project</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>com.sun.jersey</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header245" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content245" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> com.sun.jersey:jersey-server:1.11
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l103_f1c4462e1f967afe6c150b3955b72c71780e2916"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-servlet/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-servlet/pom.xml<br/>
|
||
<b>MD5:</b> ed005c0838de5f8a6e0fe6ef31b827a0<br/>
|
||
<b>SHA1:</b> f1c4462e1f967afe6c150b3955b72c71780e2916
|
||
</p>
|
||
<h4 id="header246" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content246" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jersey-servlet</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>sun.jersey</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>jersey-servlet</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>jersey-project</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>com.sun.jersey</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header247" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content247" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> com.sun.jersey:jersey-servlet:1.11
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l104_905a71014bc2ba9e893107268ba8227528f31617"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.dropwizard/dropwizard-core/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.dropwizard/dropwizard-core/pom.xml<br/>
|
||
<b>MD5:</b> 818fd048671bd58716cd687cdcd79ba4<br/>
|
||
<b>SHA1:</b> 905a71014bc2ba9e893107268ba8227528f31617
|
||
</p>
|
||
<h4 id="header248" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content248" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>dropwizard-core</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>yammer.dropwizard</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Dropwizard</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>dropwizard-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>com.yammer.dropwizard</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header249" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content249" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> com.yammer.dropwizard:dropwizard-core:0.1.3
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l105_f28c170c7fbff96de88602d1d11afd9b618e6c59"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-annotation/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b>
|
||
A dependency-less package of just the annotations used by other Metrics modules.
|
||
<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-annotation/pom.xml<br/>
|
||
<b>MD5:</b> fac7425f6b8789ee45f7a7ad56711af0<br/>
|
||
<b>SHA1:</b> f28c170c7fbff96de88602d1d11afd9b618e6c59
|
||
</p>
|
||
<h4 id="header250" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content250" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>metrics-annotation</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>
|
||
A dependency-less package of just the annotations used by other Metrics modules.
|
||
</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>yammer.metrics</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Metrics Annotations</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>metrics-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>com.yammer.metrics</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header251" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content251" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> com.yammer.metrics:metrics-annotation:2.0.0-RC0
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l106_c04a80a736ae29268265e22aa7e21dea68c63d1b"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-core/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-core/pom.xml<br/>
|
||
<b>MD5:</b> 726812bd630cb75b3cadf40346c669e9<br/>
|
||
<b>SHA1:</b> c04a80a736ae29268265e22aa7e21dea68c63d1b
|
||
</p>
|
||
<h4 id="header252" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content252" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>metrics-core</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>yammer.metrics</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Metrics Core Library</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>metrics-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>com.yammer.metrics</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header253" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content253" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> com.yammer.metrics:metrics-core:2.0.0-RC0
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l107_8f90c99a87e2e1c67a1056c387bbe3ff1e92f2aa"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jersey/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b>
|
||
A set of class providing Metrics integration for Jersey, the reference JAX-
|
||
implementation.
|
||
<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jersey/pom.xml<br/>
|
||
<b>MD5:</b> 0b751b9e702fbd84c41644d71ba55862<br/>
|
||
<b>SHA1:</b> 8f90c99a87e2e1c67a1056c387bbe3ff1e92f2aa
|
||
</p>
|
||
<h4 id="header254" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content254" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>metrics-jersey</td></tr>
|
||
<tr><td>pom</td><td>description</td><td> A set of class providing Metrics integration for Jersey, the reference JAX- implementation. </td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>yammer.metrics</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Metrics Jersey Support</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>metrics-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>com.yammer.metrics</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header255" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content255" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> com.yammer.metrics:metrics-jersey:2.0.0-RC0
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l108_3d4c7ee060f83ca829ee3ef22900e3af49579f53"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jetty/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jetty/pom.xml<br/>
|
||
<b>MD5:</b> 994485bf6db4621a698290e213f0838e<br/>
|
||
<b>SHA1:</b> 3d4c7ee060f83ca829ee3ef22900e3af49579f53
|
||
</p>
|
||
<h4 id="header256" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content256" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>metrics-jetty</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>yammer.metrics</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Metrics Jetty Support</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>2.0.0-RC0</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header257" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content257" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> com.yammer.metrics:metrics-jetty:2.0.0-RC0
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
<li><b>cpe:</b> cpe:/a:jetty:jetty:2.0.0.rc0
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('uber-1.0-SNAPSHOT.jar\\META-INF/maven/com.yammer.metrics/metrics-jetty/pom.xml', '3d4c7ee060f83ca829ee3ef22900e3af49579f53', 'cpe', 'cpe:/a:jetty:jetty:2.0.0.rc0')">suppress</button>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l109_66c0601572c4ea1df2aa24e69ff0a7c16a42623b"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-log4j/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-log4j/pom.xml<br/>
|
||
<b>MD5:</b> 72b71c62a25ec1c934d7b1463fe9790d<br/>
|
||
<b>SHA1:</b> 66c0601572c4ea1df2aa24e69ff0a7c16a42623b
|
||
</p>
|
||
<h4 id="header258" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content258" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>metrics-log4j</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>yammer.metrics</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Metrics Log4j Support</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>metrics-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>com.yammer.metrics</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header259" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content259" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> com.yammer.metrics:metrics-log4j:2.0.0-RC0
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l110_838aaae3f56141a6e35e87003d90f1c7132f839c"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-servlet/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-servlet/pom.xml<br/>
|
||
<b>MD5:</b> f71c2da1da38a5d505d892c2fe6022d2<br/>
|
||
<b>SHA1:</b> 838aaae3f56141a6e35e87003d90f1c7132f839c
|
||
</p>
|
||
<h4 id="header260" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content260" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>metrics-servlet</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>yammer.metrics</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Metrics Servlet</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>metrics-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>com.yammer.metrics</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header261" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content261" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> com.yammer.metrics:metrics-servlet:2.0.0-RC0
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l111_d30e29bee45e6da52a776266a460f10b51ceca98"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-io/commons-io/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b>
|
||
Commons-IO contains utility classes, stream implementations, file filters, and endian classes.
|
||
<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-io/commons-io/pom.xml<br/>
|
||
<b>MD5:</b> 92beb726a369cb3ce2503796f98e2f3b<br/>
|
||
<b>SHA1:</b> d30e29bee45e6da52a776266a460f10b51ceca98
|
||
</p>
|
||
<h4 id="header262" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content262" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>commons-io</td></tr>
|
||
<tr><td>pom</td><td>description</td><td> Commons-IO contains utility classes, stream implementations, file filters, and endian classes. </td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>commons-io</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Commons IO</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>commons-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache.commons</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header263" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content263" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> commons-io:commons-io:1.3.2
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l112_257066393db253e1b7ab5f5ee76256615795d08f"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/javax.validation/validation-api/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b>
|
||
Bean Validation (JSR-303) API.
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">Apache License, Version 2.0: license.txt</pre>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/javax.validation/validation-api/pom.xml<br/>
|
||
<b>MD5:</b> 16476d0cc05b8a4fa53fe1c06383e5dd<br/>
|
||
<b>SHA1:</b> 257066393db253e1b7ab5f5ee76256615795d08f
|
||
</p>
|
||
<h4 id="header264" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content264" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>validation-api</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>
|
||
Bean Validation (JSR-303) API.
|
||
</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>javax.validation</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Bean Validation API</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header265" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content265" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> javax.validation:validation-api:1.0.0.GA
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l113_88efb1b8d3d993fe339e9e2b201c75eed57d4c65"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/log4j/log4j/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Apache Log4j 1.2<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt</pre>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/log4j/log4j/pom.xml<br/>
|
||
<b>MD5:</b> e15d65d6c97d87704176c1e9338a2adb<br/>
|
||
<b>SHA1:</b> 88efb1b8d3d993fe339e9e2b201c75eed57d4c65
|
||
</p>
|
||
<h4 id="header266" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content266" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>log4j</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Apache Log4j 1.2</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>log4j</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Apache Log4j</td></tr>
|
||
<tr><td>pom</td><td>organization name</td><td>http://www.apache.org
|
||
</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header267" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content267" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> log4j:log4j:1.2.16
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l114_b59985a1ba1b93fbbd5d90b6ff5ed9f44cc91ac7"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-continuation/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Asynchronous API<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-continuation/pom.xml<br/>
|
||
<b>MD5:</b> 74919244c9ca106d221f23a832e1076d<br/>
|
||
<b>SHA1:</b> b59985a1ba1b93fbbd5d90b6ff5ed9f44cc91ac7
|
||
</p>
|
||
<h4 id="header268" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content268" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jetty-continuation</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>eclipse.jetty</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>7.6.0.RC4</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header269" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content269" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> cpe:/a:jetty:jetty:7.6.0.rc4
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('uber-1.0-SNAPSHOT.jar\\META-INF/maven/org.eclipse.jetty/jetty-continuation/pom.xml', 'b59985a1ba1b93fbbd5d90b6ff5ed9f44cc91ac7', 'cpe', 'cpe:/a:jetty:jetty:7.6.0.rc4')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> org.eclipse.jetty:jetty-continuation:7.6.0.RC4
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l115_885e6e766ec3452c085324a9759de5ad8a1c8971"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-http/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-http/pom.xml<br/>
|
||
<b>MD5:</b> f1b6db43b8a499e66ddf58c8165714a5<br/>
|
||
<b>SHA1:</b> 885e6e766ec3452c085324a9759de5ad8a1c8971
|
||
</p>
|
||
<h4 id="header270" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content270" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jetty-http</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>eclipse.jetty</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>7.6.0.RC4</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header271" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content271" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> cpe:/a:jetty:jetty:7.6.0.rc4
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('uber-1.0-SNAPSHOT.jar\\META-INF/maven/org.eclipse.jetty/jetty-http/pom.xml', '885e6e766ec3452c085324a9759de5ad8a1c8971', 'cpe', 'cpe:/a:jetty:jetty:7.6.0.rc4')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> org.eclipse.jetty:jetty-http:7.6.0.RC4
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l116_f8f0907153f891113bdee011063e540d7d57a496"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-io/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-io/pom.xml<br/>
|
||
<b>MD5:</b> 941c55f8ac0d6c14971d20be7b60ec19<br/>
|
||
<b>SHA1:</b> f8f0907153f891113bdee011063e540d7d57a496
|
||
</p>
|
||
<h4 id="header272" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content272" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jetty-io</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>eclipse.jetty</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>7.6.0.RC4</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header273" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content273" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> cpe:/a:jetty:jetty:7.6.0.rc4
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('uber-1.0-SNAPSHOT.jar\\META-INF/maven/org.eclipse.jetty/jetty-io/pom.xml', 'f8f0907153f891113bdee011063e540d7d57a496', 'cpe', 'cpe:/a:jetty:jetty:7.6.0.rc4')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> org.eclipse.jetty:jetty-io:7.6.0.RC4
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l117_53b54057b58ae7d3c4c12b520b048889a2c28ad8"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-security/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Jetty security infrastructure<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-security/pom.xml<br/>
|
||
<b>MD5:</b> 266a3467a1d03bce12e34fda16dfa615<br/>
|
||
<b>SHA1:</b> 53b54057b58ae7d3c4c12b520b048889a2c28ad8
|
||
</p>
|
||
<h4 id="header274" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content274" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jetty-security</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>eclipse.jetty</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>7.6.0.RC4</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header275" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content275" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> cpe:/a:jetty:jetty:7.6.0.rc4
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('uber-1.0-SNAPSHOT.jar\\META-INF/maven/org.eclipse.jetty/jetty-security/pom.xml', '53b54057b58ae7d3c4c12b520b048889a2c28ad8', 'cpe', 'cpe:/a:jetty:jetty:7.6.0.rc4')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> org.eclipse.jetty:jetty-security:7.6.0.RC4
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l118_a9ae16cb473f1797940dd58ed3d5541c88b34396"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-server/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The core jetty server artifact.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-server/pom.xml<br/>
|
||
<b>MD5:</b> 55a7034666834be8a62b8db044ac8d70<br/>
|
||
<b>SHA1:</b> a9ae16cb473f1797940dd58ed3d5541c88b34396
|
||
</p>
|
||
<h4 id="header276" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content276" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jetty-server</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>eclipse.jetty</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>7.6.0.RC4</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header277" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content277" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> cpe:/a:jetty:jetty:7.6.0.rc4
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('uber-1.0-SNAPSHOT.jar\\META-INF/maven/org.eclipse.jetty/jetty-server/pom.xml', 'a9ae16cb473f1797940dd58ed3d5541c88b34396', 'cpe', 'cpe:/a:jetty:jetty:7.6.0.rc4')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> org.eclipse.jetty:jetty-server:7.6.0.RC4
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l119_4a2d357d991aff1ee18e617b7c1076dbcfe89986"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-servlet/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Jetty Servlet Container<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-servlet/pom.xml<br/>
|
||
<b>MD5:</b> e662a30ea722c442a57a83c478fd7d7e<br/>
|
||
<b>SHA1:</b> 4a2d357d991aff1ee18e617b7c1076dbcfe89986
|
||
</p>
|
||
<h4 id="header278" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content278" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jetty-servlet</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>eclipse.jetty</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>7.6.0.RC4</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header279" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content279" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> cpe:/a:jetty:jetty:7.6.0.rc4
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('uber-1.0-SNAPSHOT.jar\\META-INF/maven/org.eclipse.jetty/jetty-servlet/pom.xml', '4a2d357d991aff1ee18e617b7c1076dbcfe89986', 'cpe', 'cpe:/a:jetty:jetty:7.6.0.rc4')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> org.eclipse.jetty:jetty-servlet:7.6.0.RC4
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l120_9a86a0c493d3834471b7a03e174a9f4d469cbd98"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-util/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Utility classes for Jetty<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-util/pom.xml<br/>
|
||
<b>MD5:</b> c147343fa7f11c15a5f99ddf8a830b20<br/>
|
||
<b>SHA1:</b> 9a86a0c493d3834471b7a03e174a9f4d469cbd98
|
||
</p>
|
||
<h4 id="header280" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content280" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jetty-util</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>eclipse.jetty</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>7.6.0.RC4</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header281" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content281" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> cpe:/a:jetty:jetty:7.6.0.rc4
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('uber-1.0-SNAPSHOT.jar\\META-INF/maven/org.eclipse.jetty/jetty-util/pom.xml', '9a86a0c493d3834471b7a03e174a9f4d469cbd98', 'cpe', 'cpe:/a:jetty:jetty:7.6.0.rc4')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> org.eclipse.jetty:jetty-util:7.6.0.RC4
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l121_02ae7dae4450b00f78d8bc458590221e7401eee7"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.hibernate/hibernate-validator/pom.xml</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b>
|
||
Hibernate's Bean Validation (JSR-303) reference implementation.
|
||
<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.hibernate/hibernate-validator/pom.xml<br/>
|
||
<b>MD5:</b> 80f5387c7495664fc4ba31138829b0b8<br/>
|
||
<b>SHA1:</b> 02ae7dae4450b00f78d8bc458590221e7401eee7
|
||
</p>
|
||
<h4 id="header282" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content282" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>hibernate-validator</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>hibernate</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>4.2.0.Final</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header283" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content283" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Ahibernate%3Ahibernate_validator%3A4.2.0" target="_blank">cpe:/a:hibernate:hibernate_validator:4.2.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('uber-1.0-SNAPSHOT.jar\\META-INF/maven/org.hibernate/hibernate-validator/pom.xml', '02ae7dae4450b00f78d8bc458590221e7401eee7', 'cpe', 'cpe:/a:hibernate:hibernate_validator:4.2.0')">suppress</button>
|
||
</li>
|
||
<li><b>maven:</b> org.hibernate:hibernate-validator:4.2.0.Final
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header284" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content284" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3558">CVE-2014-3558</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('uber-1.0-SNAPSHOT.jar\\META-INF/maven/org.hibernate/hibernate-validator/pom.xml', '02ae7dae4450b00f78d8bc458590221e7401eee7', 'cve', 'CVE-2014-3558')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>ReflectionHelper (org.hibernate.validator.util.ReflectionHelper) in Hibernate Validator 4.1.0 before 4.2.1, 4.3.x before 4.3.2, and 5.x before 5.1.2 allows attackers to bypass Java Security Manager (JSM) restrictions and execute restricted reflection calls via a crafted application.
|
||
<ul>
|
||
<li>CONFIRM - <a target="_blank" href="https://hibernate.atlassian.net/browse/HV-912">https://hibernate.atlassian.net/browse/HV-912</a></li>
|
||
<li>MISC - <a target="_blank" href="https://github.com/victims/victims-cve-db/blob/master/database/java/2014/3558.yaml">https://github.com/victims/victims-cve-db/blob/master/database/java/2014/3558.yaml</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1285.html">RHSA-2014:1285</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1286.html">RHSA-2014:1286</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1287.html">RHSA-2014:1287</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-1288.html">RHSA-2014:1288</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0125.html">RHSA-2015:0125</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2015-0720.html">RHSA-2015:0720</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs121', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs121"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Ahibernate%3Ahibernate_validator%3A4.2.0">cpe:/a:hibernate:hibernate_validator:4.2.0</a> </li>
|
||
<li class="vs121">...</li>
|
||
<li class="vs121 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Ahibernate%3Ahibernate_validator%3A4.1.0">cpe:/a:hibernate:hibernate_validator:4.1.0</a> </li>
|
||
<li class="vs121 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Ahibernate%3Ahibernate_validator%3A4.2.0">cpe:/a:hibernate:hibernate_validator:4.2.0</a> </li>
|
||
<li class="vs121 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Ahibernate%3Ahibernate_validator%3A4.3.0">cpe:/a:hibernate:hibernate_validator:4.3.0</a> </li>
|
||
<li class="vs121 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Ahibernate%3Ahibernate_validator%3A5.0">cpe:/a:hibernate:hibernate_validator:5.0</a> </li>
|
||
<li class="vs121 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Ahibernate%3Ahibernate_validator%3A5.1">cpe:/a:hibernate:hibernate_validator:5.1</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l122_52fb11f0fc1666a343aa5c5ea0f756ba54934c1f"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.owasp.dependency-check/uber/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.owasp.dependency-check/uber/pom.xml<br/>
|
||
<b>MD5:</b> 2c67a7108125ede340218e9deba58e82<br/>
|
||
<b>SHA1:</b> 52fb11f0fc1666a343aa5c5ea0f756ba54934c1f
|
||
</p>
|
||
<h4 id="header285" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content285" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>uber</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>owasp.dependency-check</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>uber</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header286" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content286" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.owasp.dependency-check:uber:1.0-SNAPSHOT
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l123_bd08211dd5fa0ab44a0a3b04c1ec0c5f67348334"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/jul-to-slf4j/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b>
|
||
JUL to SLF4J bridge
|
||
<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/jul-to-slf4j/pom.xml<br/>
|
||
<b>MD5:</b> ae2b577066d99bea42b1e1f2f0aaf45d<br/>
|
||
<b>SHA1:</b> bd08211dd5fa0ab44a0a3b04c1ec0c5f67348334
|
||
</p>
|
||
<h4 id="header287" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content287" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>jul-to-slf4j</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>
|
||
JUL to SLF4J bridge
|
||
</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>slf4j</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>JUL to SLF4J bridge</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>slf4j-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.slf4j</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header288" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content288" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.slf4j:jul-to-slf4j:1.6.4
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l124_93c66c9afd6cf7b91bd4ecf38a60ca48fc5f2078"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-api/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The slf4j API<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-api/pom.xml<br/>
|
||
<b>MD5:</b> d000b772974fbe3ad9e1a68ad8f484e7<br/>
|
||
<b>SHA1:</b> 93c66c9afd6cf7b91bd4ecf38a60ca48fc5f2078
|
||
</p>
|
||
<h4 id="header289" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content289" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>slf4j-api</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>The slf4j API</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>slf4j</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>SLF4J API Module</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>slf4j-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.slf4j</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header290" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content290" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.slf4j:slf4j-api:1.6.4
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l125_ab93dfaa2fb9619d91fb31a64bb65802b56ed0fb"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-log4j12/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b>
|
||
The slf4j log4j-12 binding
|
||
<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-log4j12/pom.xml<br/>
|
||
<b>MD5:</b> 228315739fc30a7eb2403bcc8aaca619<br/>
|
||
<b>SHA1:</b> ab93dfaa2fb9619d91fb31a64bb65802b56ed0fb
|
||
</p>
|
||
<h4 id="header291" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content291" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>slf4j-log4j12</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>
|
||
The slf4j log4j-12 binding
|
||
</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>slf4j</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>SLF4J LOG4J-12 Binding</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>slf4j-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.slf4j</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header292" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content292" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.slf4j:slf4j-log4j12:1.6.4
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l126_6464e4a69d7d79c63a6eb286db777d1e3819c4f7"></a>uber-1.0-SNAPSHOT.jar\META-INF/maven/org.yaml/snakeyaml/pom.xml</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> YAML 1.1 parser and emitter for Java<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">Apache License Version 2.0: LICENSE.txt</pre>
|
||
<b>File Path:</b> target\test-classes\uber-1.0-SNAPSHOT.jar\META-INF/maven/org.yaml/snakeyaml/pom.xml<br/>
|
||
<b>MD5:</b> 53d95f8de1150f5addaecae68a5dd5cc<br/>
|
||
<b>SHA1:</b> 6464e4a69d7d79c63a6eb286db777d1e3819c4f7
|
||
</p>
|
||
<h4 id="header293" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content293" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>snakeyaml</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>YAML 1.1 parser and emitter for Java</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>yaml</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>SnakeYAML</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header294" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content294" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.yaml:snakeyaml:1.9
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l127_2ceb567b8f3f21118ecdec129fe1271dbc09aa7a"></a>velocity-1.7.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Apache Velocity is a general purpose template engine.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\velocity-1.7.jar<br/>
|
||
<b>MD5:</b> 3692dd72f8367cb35fb6280dc2916725<br/>
|
||
<b>SHA1:</b> 2ceb567b8f3f21118ecdec129fe1271dbc09aa7a
|
||
</p>
|
||
<h4 id="header295" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content295" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>velocity</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.velocity</td></tr>
|
||
<tr><td>file</td><td>name</td><td>velocity-1.7</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>io</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>runtime</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>template</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>velocity</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>Apache Velocity</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>org.apache.velocity</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>extension-name</td><td>velocity</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>org.apache.velocity</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor-Id</td><td>org.apache</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>Velocity is a Java-based template engine</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>velocity</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Apache Velocity is a general purpose template engine.</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.velocity</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Apache Velocity</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>apache</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header296" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content296" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=org/apache/velocity/velocity/1.7/velocity-1.7.jar" target="_blank">org.apache.velocity:velocity:1.7</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l128_eaede5596599912d70cb9b517cb87fff336a8422"></a>war-4.0.war</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\war-4.0.war<br/>
|
||
<b>MD5:</b> 54070e31aa8e6256ea8c850642a3c434<br/>
|
||
<b>SHA1:</b> eaede5596599912d70cb9b517cb87fff336a8422
|
||
</p>
|
||
<h4 id="header297" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content297" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>file</td><td>name</td><td>war-4.0</td></tr>
|
||
<tr><td>Manifest</td><td>hk2-import-bundles</td><td>org.glassfish.main.admingui.console-common,org.glassfish.hk2.hk2,org.glassfish.main.admingui.console-plugin-service, org.glassfish.main.deployment.deployment-client,org.glassfish.main.registration.registration-api,org.glassfish.main.registration.registration-impl, javax.servlet-api, javax.servlet.jsp-api, com.sun.el.javax.el, com.sun.jsftemplating, org.glassfish.main.admingui.dataprovider, com.sun.pkg.client </td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>war</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>glassfish.main.admingui</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Admin Console WAR</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>glassfish-parent</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.glassfish.main</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header298" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content298" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> org.glassfish.main.admingui:war:4.0
|
||
<i>Confidence</i>:HIGH
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l129_d587a50727ba905aad13de9ea119081403bf6823"></a>war-4.0.war: commons-fileupload-1.1.1.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b> The FileUpload component provides a simple yet flexible means of adding
|
||
support for multipart file upload functionality to servlets and web
|
||
applications.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">The Apache Software License, Version 2.0: /LICENSE.txt</pre>
|
||
<b>File Path:</b> target\test-classes\war-4.0.war\WEB-INF\extra\commons-fileupload-1.1.1.jar<br/>
|
||
<b>MD5:</b> adb15d9a4da4a30d77e88b32a45cbddb<br/>
|
||
<b>SHA1:</b> d587a50727ba905aad13de9ea119081403bf6823
|
||
</p>
|
||
<h4 id="header299" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content299" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>commons-fileupload</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>commons-fileupload</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.1.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>1.1.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>commons-fileupload-1.1.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>commons</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>fileupload</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>1.1.1</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>1.1.1</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>commons-fileupload</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>commons-fileupload</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.1.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header300" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content300" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=commons-fileupload/commons-fileupload/1.1.1/commons-fileupload-1.1.1.jar" target="_blank">commons-fileupload:commons-fileupload:1.1.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.1.1" target="_blank">cpe:/a:apache:commons_fileupload:1.1.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('war-4.0.war: commons-fileupload-1.1.1.jar', 'd587a50727ba905aad13de9ea119081403bf6823', 'cpe', 'cpe:/a:apache:commons_fileupload:1.1.1')">suppress</button>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header301" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content301" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0050">CVE-2014-0050</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('war-4.0.war: commons-fileupload-1.1.1.jar', 'd587a50727ba905aad13de9ea119081403bf6823', 'cve', 'CVE-2014-0050')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/65400">65400</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/532549/100/0/threaded">20140625 NEW VMSA-2014-0007 - VMware product updates address security vulnerabilities in Apache Struts library</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/534161/100/0/threaded">20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities</a></li>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/535181/100/0/threaded">20150402 NEW : VMSA-2015-0003 VMware product updates address critical information disclosure issue in JRE</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://advisories.mageia.org/MGASA-2014-0110.html">http://advisories.mageia.org/MGASA-2014-0110.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://svn.apache.org/r1565143">http://svn.apache.org/r1565143</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://tomcat.apache.org/security-7.html">http://tomcat.apache.org/security-7.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://tomcat.apache.org/security-8.html">http://tomcat.apache.org/security-8.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21675432">http://www-01.ibm.com/support/docview.wss?uid=swg21675432</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676401">http://www-01.ibm.com/support/docview.wss?uid=swg21676401</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676403">http://www-01.ibm.com/support/docview.wss?uid=swg21676403</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676405">http://www-01.ibm.com/support/docview.wss?uid=swg21676405</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676410">http://www-01.ibm.com/support/docview.wss?uid=swg21676410</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676656">http://www-01.ibm.com/support/docview.wss?uid=swg21676656</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21676853">http://www-01.ibm.com/support/docview.wss?uid=swg21676853</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21677691">http://www-01.ibm.com/support/docview.wss?uid=swg21677691</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21677724">http://www-01.ibm.com/support/docview.wss?uid=swg21677724</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www-01.ibm.com/support/docview.wss?uid=swg21681214">http://www-01.ibm.com/support/docview.wss?uid=swg21681214</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-015/index.html">http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-015/index.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-016/index.html">http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-016/index.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-017/index.html">http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS14-017/index.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm">http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-350733.htm</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html">http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html">http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html">http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html">http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.vmware.com/security/advisories/VMSA-2014-0007.html">http://www.vmware.com/security/advisories/VMSA-2014-0007.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://www.vmware.com/security/advisories/VMSA-2014-0012.html">http://www.vmware.com/security/advisories/VMSA-2014-0012.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://bugzilla.redhat.com/show_bug.cgi?id=1062337">https://bugzilla.redhat.com/show_bug.cgi?id=1062337</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2014/Dec/23">20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities</a></li>
|
||
<li>FULLDISC - <a target="_blank" href="http://seclists.org/fulldisclosure/2015/Apr/5">20150402 NEW : VMSA-2015-0003 VMware product updates address critical information disclosure issue in JRE</a></li>
|
||
<li>JVN - <a target="_blank" href="http://jvn.jp/en/jp/JVN14876762/index.html">JVN#14876762</a></li>
|
||
<li>JVNDB - <a target="_blank" href="http://jvndb.jvn.jp/jvndb/JVNDB-2014-000017">JVNDB-2014-000017</a></li>
|
||
<li>MANDRIVA - <a target="_blank" href="http://www.mandriva.com/security/advisories?name=MDVSA-2015:084">MDVSA-2015:084</a></li>
|
||
<li>MISC - <a target="_blank" href="http://blog.spiderlabs.com/2014/02/cve-2014-0050-exploit-with-boundaries-loops-without-boundaries.html">http://blog.spiderlabs.com/2014/02/cve-2014-0050-exploit-with-boundaries-loops-without-boundaries.html</a></li>
|
||
<li>MISC - <a target="_blank" href="http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html">http://packetstormsecurity.com/files/127215/VMware-Security-Advisory-2014-0007.html</a></li>
|
||
<li>MISC - <a target="_blank" href="http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html">http://packetstormsecurity.com/files/131271/VMware-Security-Advisory-2015-0003.html</a></li>
|
||
<li>MLIST - <a target="_blank" href="http://mail-archives.apache.org/mod_mbox/commons-dev/201402.mbox/%3C52F373FC.9030907@apache.org%3E">[commons-dev] 20140206 [SECURITY] CVE-2014-0050 Apache Commons FileUpload and Apache Tomcat DoS</a></li>
|
||
<li>REDHAT - <a target="_blank" href="http://rhn.redhat.com/errata/RHSA-2014-0400.html">RHSA-2014:0400</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs122', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs122"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.1.1">cpe:/a:apache:commons_fileupload:1.1.1</a> </li>
|
||
<li class="vs122">...</li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.0">cpe:/a:apache:commons_fileupload:1.0</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.1">cpe:/a:apache:commons_fileupload:1.1</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.1.1">cpe:/a:apache:commons_fileupload:1.1.1</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2">cpe:/a:apache:commons_fileupload:1.2</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2.1">cpe:/a:apache:commons_fileupload:1.2.1</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2.2">cpe:/a:apache:commons_fileupload:1.2.2</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.3">cpe:/a:apache:commons_fileupload:1.3</a> and all previous versions</li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.0">cpe:/a:apache:tomcat:7.0.0</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.0%3Abeta">cpe:/a:apache:tomcat:7.0.0:beta</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.1">cpe:/a:apache:tomcat:7.0.1</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.2">cpe:/a:apache:tomcat:7.0.2</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.2%3Abeta">cpe:/a:apache:tomcat:7.0.2:beta</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.3">cpe:/a:apache:tomcat:7.0.3</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.4">cpe:/a:apache:tomcat:7.0.4</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.4%3Abeta">cpe:/a:apache:tomcat:7.0.4:beta</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.5">cpe:/a:apache:tomcat:7.0.5</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.6">cpe:/a:apache:tomcat:7.0.6</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.7">cpe:/a:apache:tomcat:7.0.7</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.8">cpe:/a:apache:tomcat:7.0.8</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.9">cpe:/a:apache:tomcat:7.0.9</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.10">cpe:/a:apache:tomcat:7.0.10</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.11">cpe:/a:apache:tomcat:7.0.11</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.12">cpe:/a:apache:tomcat:7.0.12</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.13">cpe:/a:apache:tomcat:7.0.13</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.14">cpe:/a:apache:tomcat:7.0.14</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.15">cpe:/a:apache:tomcat:7.0.15</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.16">cpe:/a:apache:tomcat:7.0.16</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.17">cpe:/a:apache:tomcat:7.0.17</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.18">cpe:/a:apache:tomcat:7.0.18</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.19">cpe:/a:apache:tomcat:7.0.19</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.20">cpe:/a:apache:tomcat:7.0.20</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.21">cpe:/a:apache:tomcat:7.0.21</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.22">cpe:/a:apache:tomcat:7.0.22</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.23">cpe:/a:apache:tomcat:7.0.23</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.24">cpe:/a:apache:tomcat:7.0.24</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.25">cpe:/a:apache:tomcat:7.0.25</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.26">cpe:/a:apache:tomcat:7.0.26</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.27">cpe:/a:apache:tomcat:7.0.27</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.28">cpe:/a:apache:tomcat:7.0.28</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.29">cpe:/a:apache:tomcat:7.0.29</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.30">cpe:/a:apache:tomcat:7.0.30</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.31">cpe:/a:apache:tomcat:7.0.31</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.32">cpe:/a:apache:tomcat:7.0.32</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.33">cpe:/a:apache:tomcat:7.0.33</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.34">cpe:/a:apache:tomcat:7.0.34</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.35">cpe:/a:apache:tomcat:7.0.35</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.36">cpe:/a:apache:tomcat:7.0.36</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.37">cpe:/a:apache:tomcat:7.0.37</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.38">cpe:/a:apache:tomcat:7.0.38</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.39">cpe:/a:apache:tomcat:7.0.39</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.40">cpe:/a:apache:tomcat:7.0.40</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.41">cpe:/a:apache:tomcat:7.0.41</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.42">cpe:/a:apache:tomcat:7.0.42</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.43">cpe:/a:apache:tomcat:7.0.43</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.44">cpe:/a:apache:tomcat:7.0.44</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.45">cpe:/a:apache:tomcat:7.0.45</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.46">cpe:/a:apache:tomcat:7.0.46</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.47">cpe:/a:apache:tomcat:7.0.47</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.48">cpe:/a:apache:tomcat:7.0.48</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.49">cpe:/a:apache:tomcat:7.0.49</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A7.0.50">cpe:/a:apache:tomcat:7.0.50</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A8.0.0%3Arc1">cpe:/a:apache:tomcat:8.0.0:rc1</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A8.0.0%3Arc10">cpe:/a:apache:tomcat:8.0.0:rc10</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A8.0.0%3Arc2">cpe:/a:apache:tomcat:8.0.0:rc2</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A8.0.0%3Arc5">cpe:/a:apache:tomcat:8.0.0:rc5</a> </li>
|
||
<li class="vs122 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Atomcat%3A8.0.1">cpe:/a:apache:tomcat:8.0.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0248">CVE-2013-0248</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('war-4.0.war: commons-fileupload-1.1.1.jar', 'd587a50727ba905aad13de9ea119081403bf6823', 'cve', 'CVE-2013-0248')">suppress</button></p>
|
||
<p>Severity:
|
||
Low
|
||
<br/>CVSS Score: 3.3
|
||
<br/>CWE: CWE-264 Permissions, Privileges, and Access Controls
|
||
</p>
|
||
<p>The default configuration of javax.servlet.context.tempdir in Apache Commons FileUpload 1.0 through 1.2.2 uses the /tmp directory for uploaded files, which allows local users to overwrite arbitrary files via an unspecified symlink attack.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://archives.neohapsis.com/archives/bugtraq/2013-03/0035.html">20130306 [SECURITY] CVE-2013-0248 Apache Commons FileUpload - Insecure examples</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://www.osvdb.org/90906">90906</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs123', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs123"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.1.1">cpe:/a:apache:commons_fileupload:1.1.1</a> </li>
|
||
<li class="vs123">...</li>
|
||
<li class="vs123 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.0">cpe:/a:apache:commons_fileupload:1.0</a> </li>
|
||
<li class="vs123 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.1">cpe:/a:apache:commons_fileupload:1.1</a> </li>
|
||
<li class="vs123 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.1.1">cpe:/a:apache:commons_fileupload:1.1.1</a> </li>
|
||
<li class="vs123 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2">cpe:/a:apache:commons_fileupload:1.2</a> </li>
|
||
<li class="vs123 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2.1">cpe:/a:apache:commons_fileupload:1.2.1</a> </li>
|
||
<li class="vs123 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Acommons_fileupload%3A1.2.2">cpe:/a:apache:commons_fileupload:1.2.2</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l130_b90b6ac57cf27a2858eaa490d02ba7945d18ca7b"></a>war-4.0.war: commons-io-1.3.1.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Commons-IO contains utility classes, stream implementations, file filters, and endian classes.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">The Apache Software License, Version 2.0: /LICENSE.txt</pre>
|
||
<b>File Path:</b> target\test-classes\war-4.0.war\WEB-INF\extra\commons-io-1.3.1.jar<br/>
|
||
<b>MD5:</b> 2e55c05d3386889af97caae4517ac9df<br/>
|
||
<b>SHA1:</b> b90b6ac57cf27a2858eaa490d02ba7945d18ca7b
|
||
</p>
|
||
<h4 id="header302" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content302" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>commons-io</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>commons-io</td></tr>
|
||
<tr><td>file</td><td>name</td><td>commons-io-1.3.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>commons</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>io</td></tr>
|
||
<tr><td>Manifest</td><td>extension-name</td><td>commons-io</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>Commons IO</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor-Id</td><td>org.apache</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>Commons IO</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>commons-io</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Commons-IO contains utility classes, stream implementations, file filters, and endian classes.</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>commons-io</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>IO</td></tr>
|
||
<tr><td>pom</td><td>organization name</td><td>http://jakarta.apache.org
|
||
</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header303" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content303" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=commons-io/commons-io/1.3.1/commons-io-1.3.1.jar" target="_blank">commons-io:commons-io:1.3.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l131_0e77d6bb7687a7084a1b92da563dfda6324ba83f"></a>war-4.0.war: dojo-ajax-nodemo-0.4.1.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\war-4.0.war\WEB-INF\extra\dojo-ajax-nodemo-0.4.1.jar<br/>
|
||
<b>MD5:</b> 91fda9e8b3c95eee6f566567cf790a9e<br/>
|
||
<b>SHA1:</b> 0e77d6bb7687a7084a1b92da563dfda6324ba83f
|
||
</p>
|
||
<h4 id="header304" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content304" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>dojo-ajax-nodemo</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>com.sun.woodstock.dependlibs</td></tr>
|
||
<tr><td>central</td><td>version</td><td>0.4.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>0.4.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>dojo-ajax-nodemo-0.4.1</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>dojo-ajax-nodemo</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>sun.woodstock.dependlibs</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>0.4.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header305" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content305" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=com/sun/woodstock/dependlibs/dojo-ajax-nodemo/0.4.1/dojo-ajax-nodemo-0.4.1.jar" target="_blank">com.sun.woodstock.dependlibs:dojo-ajax-nodemo:0.4.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>cpe:</b> cpe:/a:sun:woodstock:0.4.1
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('war-4.0.war: dojo-ajax-nodemo-0.4.1.jar', '0e77d6bb7687a7084a1b92da563dfda6324ba83f', 'cpe', 'cpe:/a:sun:woodstock:0.4.1')">suppress</button>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l132_0fe8ce55b9f83f16185192821a385916b0eef38e"></a>war-4.0.war: json-1.0.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\war-4.0.war\WEB-INF\extra\json-1.0.jar<br/>
|
||
<b>MD5:</b> a7aa9a187cb901ec6e299f65f583f140<br/>
|
||
<b>SHA1:</b> 0fe8ce55b9f83f16185192821a385916b0eef38e
|
||
</p>
|
||
<h4 id="header306" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content306" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>json</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>com.sun.woodstock.dependlibs</td></tr>
|
||
<tr><td>file</td><td>name</td><td>json-1.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>json</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>json</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>sun.woodstock.dependlibs</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header307" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content307" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=com/sun/woodstock/dependlibs/json/1.0/json-1.0.jar" target="_blank">com.sun.woodstock.dependlibs:json:1.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l133_b02b002f0e9bb289b311db49c561c58afb8eb58c"></a>war-4.0.war: prototype-1.5.0.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\war-4.0.war\WEB-INF\extra\prototype-1.5.0.jar<br/>
|
||
<b>MD5:</b> 206bd786024eca29e41a12e44c055c0a<br/>
|
||
<b>SHA1:</b> b02b002f0e9bb289b311db49c561c58afb8eb58c
|
||
</p>
|
||
<h4 id="header308" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content308" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>prototype</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>com.sun.woodstock.dependlibs</td></tr>
|
||
<tr><td>central</td><td>version</td><td>1.5.0</td></tr>
|
||
<tr><td>file</td><td>name</td><td>1.5.0</td></tr>
|
||
<tr><td>file</td><td>name</td><td>prototype-1.5.0</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>prototype</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>sun.woodstock.dependlibs</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>1.5.0</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header309" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content309" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=com/sun/woodstock/dependlibs/prototype/1.5.0/prototype-1.5.0.jar" target="_blank">com.sun.woodstock.dependlibs:prototype:1.5.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>cpe:</b> cpe:/a:sun:woodstock:1.5.0
|
||
<i>Confidence</i>:LOW
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('war-4.0.war: prototype-1.5.0.jar', 'b02b002f0e9bb289b311db49c561c58afb8eb58c', 'cpe', 'cpe:/a:sun:woodstock:1.5.0')">suppress</button>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l134_977a6fa7f65f8ea68101aa1252c05e8193de97b5"></a>war-4.0.war: webui-jsf-4.0.2.10.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Project Woodstock<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">CDDL + GPLv2 with classpath exception: http://glassfish.java.net/nonav/public/CDDL+GPL_1_1.html</pre>
|
||
<b>File Path:</b> target\test-classes\war-4.0.war\WEB-INF\extra\webui-jsf-4.0.2.10.jar<br/>
|
||
<b>MD5:</b> 411e6e13bc190d58e10337e502371cfc<br/>
|
||
<b>SHA1:</b> 977a6fa7f65f8ea68101aa1252c05e8193de97b5
|
||
</p>
|
||
<h4 id="header310" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content310" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>webui-jsf</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>com.sun.woodstock</td></tr>
|
||
<tr><td>central</td><td>version</td><td>4.0.2.10</td></tr>
|
||
<tr><td>file</td><td>name</td><td>4.0.2.10</td></tr>
|
||
<tr><td>file</td><td>name</td><td>webui-jsf-4.0.2.10</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>sun</td></tr>
|
||
<tr><td>jar (hint)</td><td>package name</td><td>oracle</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>4.0-201201260851-dev</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>4.0-dev</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>webui-jsf</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>sun.woodstock</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>4.0.2.10</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header311" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content311" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=com/sun/woodstock/webui-jsf/4.0.2.10/webui-jsf-4.0.2.10.jar" target="_blank">com.sun.woodstock:webui-jsf:4.0.2.10</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l135_4ec663ae9ab37d9d6504dc5754e1e59d36d2cd9e"></a>war-4.0.war: webui-jsf-suntheme-4.0.2.10.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Project Woodstock<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">CDDL + GPLv2 with classpath exception: http://glassfish.java.net/nonav/public/CDDL+GPL_1_1.html</pre>
|
||
<b>File Path:</b> target\test-classes\war-4.0.war\WEB-INF\extra\webui-jsf-suntheme-4.0.2.10.jar<br/>
|
||
<b>MD5:</b> 62a5f094e9832dce2a7ce138dfee3507<br/>
|
||
<b>SHA1:</b> 4ec663ae9ab37d9d6504dc5754e1e59d36d2cd9e
|
||
</p>
|
||
<h4 id="header312" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content312" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>webui-jsf-suntheme</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>com.sun.woodstock</td></tr>
|
||
<tr><td>central</td><td>version</td><td>4.0.2.10</td></tr>
|
||
<tr><td>file</td><td>name</td><td>4.0.2.10</td></tr>
|
||
<tr><td>file</td><td>name</td><td>webui-jsf-suntheme-4.0.2.10</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Version</td><td>"DEV_4.0"</td></tr>
|
||
<tr><td>Manifest</td><td>specification-version</td><td>"DEV_4.0"</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>webui-jsf-suntheme</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>sun.woodstock</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>4.0.2.10</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header313" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content313" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=com/sun/woodstock/webui-jsf-suntheme/4.0.2.10/webui-jsf-suntheme-4.0.2.10.jar" target="_blank">com.sun.woodstock:webui-jsf-suntheme:4.0.2.10</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l136_165c3df4d1ede6f2850e44730cb547dcfdb45a08"></a>war-4.0.war: console-core-4.0.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Java.net - The Source for Java Technology Collaboration<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://glassfish.java.net/nonav/public/CDDL+GPL.html">http://glassfish.java.net/nonav/public/CDDL+GPL.html</a></pre>
|
||
<b>File Path:</b> target\test-classes\war-4.0.war\WEB-INF\lib\console-core-4.0.jar<br/>
|
||
<b>MD5:</b> 34989ef1706408666ee87eec5b55c09b<br/>
|
||
<b>SHA1:</b> 165c3df4d1ede6f2850e44730cb547dcfdb45a08
|
||
</p>
|
||
<h4 id="header314" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content314" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>console-core</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.glassfish.main.admingui</td></tr>
|
||
<tr><td>file</td><td>name</td><td>console-core-4.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>admingui</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>glassfish</td></tr>
|
||
<tr><td>manifest</td><td>Bundle-Description</td><td>Java.net - The Source for Java Technology Collaboration</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>Admin Console Core Jar</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>org.glassfish.main.admingui.console-core</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>console-core</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>glassfish.main.admingui</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Admin Console Core Jar</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>admingui</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.glassfish.main.admingui</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header315" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content315" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22165c3df4d1ede6f2850e44730cb547dcfdb45a08%22" target="_blank">org.glassfish.main.admingui:console-core:4.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l137_e15d817dc457976e9ab5ed5b92e14c6f0ff4bcc9"></a>woden-api-1.0M8.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The Woden project is a subproject of the Apache Web Services Project to develop a Java class library for reading, manipulating, creating and writing WSDL documents, initially to support WSDL 2.0 but with the longer term aim of supporting past, present and future versions of WSDL. There are two main deliverables: an API and an implementation. The Woden API consists of a set of Java interfaces. The WSDL 2.0-specific portion of the Woden API conforms to the W3C WSDL 2.0 specification. The implementation will be a high performance implementation directly usable in other Apache projects such as Axis2.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\woden-api-1.0M8.jar<br/>
|
||
<b>MD5:</b> ffa59063e09ee05d3f588adc0dce97bf<br/>
|
||
<b>SHA1:</b> e15d817dc457976e9ab5ed5b92e14c6f0ff4bcc9
|
||
</p>
|
||
<h4 id="header316" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content316" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>woden-api</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.woden</td></tr>
|
||
<tr><td>file</td><td>name</td><td>woden-api-1.0M8</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>interface</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>service</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>woden</td></tr>
|
||
<tr><td>manifest</td><td>Bundle-Description</td><td>The Woden project is a subproject of the Apache Web Services Project to develop a Java class library for reading, manipulating, creating and writing WSDL documents, initially to support WSDL 2.0 but with the longer term aim of supporting past, present and future versions of WSDL. There are two main deliverables: an API and an implementation. The Woden API consists of a set of Java interfaces. The WSDL 2.0-specific portion of the Woden API conforms to the W3C WSDL 2.0 specification. The implementation will be a high performance implementation directly usable in other Apache projects ...</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-docurl</td><td>http://www.apache.org/</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>Woden - API</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>org.apache.woden.woden-api</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>woden-api</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.woden</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Woden - API</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>woden</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache.woden</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header317" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content317" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22e15d817dc457976e9ab5ed5b92e14c6f0ff4bcc9%22" target="_blank">org.apache.woden:woden-api:1.0M8</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l138_a8f543456fc71426e62d003dadf3004b198aceaf"></a>woden-impl-dom-1.0M8.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> The Woden project is a subproject of the Apache Web Services Project to develop a Java class library for reading, manipulating, creating and writing WSDL documents, initially to support WSDL 2.0 but with the longer term aim of supporting past, present and future versions of WSDL. There are two main deliverables: an API and an implementation. The Woden API consists of a set of Java interfaces. The WSDL 2.0-specific portion of the Woden API conforms to the W3C WSDL 2.0 specification. The implementation will be a high performance implementation directly usable in other Apache projects such as Axis2.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent"><a href="http://www.apache.org/licenses/LICENSE-2.0.txt">http://www.apache.org/licenses/LICENSE-2.0.txt</a></pre>
|
||
<b>File Path:</b> target\test-classes\woden-impl-dom-1.0M8.jar<br/>
|
||
<b>MD5:</b> 6cefbde48cf35f36ae20f72b6e58a30a<br/>
|
||
<b>SHA1:</b> a8f543456fc71426e62d003dadf3004b198aceaf
|
||
</p>
|
||
<h4 id="header318" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content318" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>woden-impl-dom</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.woden</td></tr>
|
||
<tr><td>file</td><td>name</td><td>woden-impl-dom-1.0M8</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>woden</td></tr>
|
||
<tr><td>manifest</td><td>Bundle-Description</td><td>The Woden project is a subproject of the Apache Web Services Project to develop a Java class library for reading, manipulating, creating and writing WSDL documents, initially to support WSDL 2.0 but with the longer term aim of supporting past, present and future versions of WSDL. There are two main deliverables: an API and an implementation. The Woden API consists of a set of Java interfaces. The WSDL 2.0-specific portion of the Woden API conforms to the W3C WSDL 2.0 specification. The implementation will be a high performance implementation directly usable in other Apache projects ...</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-docurl</td><td>http://www.apache.org/</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>Woden - DOM</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>org.apache.woden.woden-impl-dom</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>woden-impl-dom</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.woden</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Woden - DOM</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>woden</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache.woden</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header319" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content319" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22a8f543456fc71426e62d003dadf3004b198aceaf%22" target="_blank">org.apache.woden:woden-impl-dom:1.0M8</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l139_dec1669fb6801b7328e01ad72fc9e10b69ea06c1"></a>wsdl4j-1.6.2.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Java stub generator for WSDL<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">CPL: http://www.opensource.org/licenses/cpl1.0.txt</pre>
|
||
<b>File Path:</b> target\test-classes\wsdl4j-1.6.2.jar<br/>
|
||
<b>MD5:</b> 2608a8ea3f07b0c08de8a7d3d0d3fc09<br/>
|
||
<b>SHA1:</b> dec1669fb6801b7328e01ad72fc9e10b69ea06c1
|
||
</p>
|
||
<h4 id="header320" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content320" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>wsdl4j</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>wsdl4j</td></tr>
|
||
<tr><td>file</td><td>name</td><td>wsdl4j-1.6.2</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>extensions</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>ibm</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>wsdl</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>WSDL4J</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>IBM</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>JWSDL</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>IBM (Java Community Process)</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>wsdl4j</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Java stub generator for WSDL</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>wsdl4j</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>WSDL4J</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header321" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content321" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=wsdl4j/wsdl4j/1.6.2/wsdl4j-1.6.2.jar" target="_blank">wsdl4j:wsdl4j:1.6.2</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l140_aada03a08ae547bee92caf3b1e0cd756134e9226"></a>wstx-asl-3.2.4.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Woodstox is a high-performance XML processor that implements Stax (JSR-173) API<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt</pre>
|
||
<b>File Path:</b> target\test-classes\wstx-asl-3.2.4.jar<br/>
|
||
<b>MD5:</b> f3fac27a7387452f1c4243c695fa0f0d<br/>
|
||
<b>SHA1:</b> aada03a08ae547bee92caf3b1e0cd756134e9226
|
||
</p>
|
||
<h4 id="header322" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content322" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>wstx-asl</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.codehaus.woodstox</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>woodstox</td></tr>
|
||
<tr><td>file</td><td>name</td><td>wstx-asl-3.2.4</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>api</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>codehaus</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>ctc</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>stax</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>wstx</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Title</td><td>WoodSToX XML-processor</td></tr>
|
||
<tr><td>Manifest</td><td>Implementation-Vendor</td><td>woodstox.codehaus.org</td></tr>
|
||
<tr><td>Manifest</td><td>specification-title</td><td>StAX 1.0 API</td></tr>
|
||
<tr><td>Manifest</td><td>specification-vendor</td><td>http://jcp.org/en/jsr/detail?id=173</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>wstx-asl</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Woodstox is a high-performance XML processor that implements Stax (JSR-173) API</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>codehaus.woodstox</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Woodstox</td></tr>
|
||
<tr><td>pom</td><td>organization name</td><td>http://www.codehaus.org/
|
||
</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header323" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content323" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=org/codehaus/woodstox/wstx-asl/3.2.4/wstx-asl-3.2.4.jar" target="_blank">org.codehaus.woodstox:wstx-asl:3.2.4</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=woodstox/wstx-asl/3.2.4/wstx-asl-3.2.4.jar" target="_blank">woodstox:wstx-asl:3.2.4</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l141_a33c0097f1c70b20fa7ded220ea317eb3500515e"></a>xalan-2.7.0.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\xalan-2.7.0.jar<br/>
|
||
<b>MD5:</b> a018d032c21a873225e702b36b171a10<br/>
|
||
<b>SHA1:</b> a33c0097f1c70b20fa7ded220ea317eb3500515e
|
||
</p>
|
||
<h4 id="header324" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content324" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>xalan</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>xalan</td></tr>
|
||
<tr><td>file</td><td>name</td><td>xalan-2.7.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>xalan</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>xalan</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>xalan</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header325" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content325" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=xalan/xalan/2.7.0/xalan-2.7.0.jar" target="_blank">xalan:xalan:2.7.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l142_25101e37ec0c907db6f0612cbf106ee519c1aef1"></a>xercesImpl-2.8.1.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Xerces2 is the next generation of high performance, fully
|
||
compliant XML parsers in the Apache Xerces family. This new
|
||
version of Xerces introduces the Xerces Native Interface (XNI),
|
||
a complete framework for building parser components and
|
||
configurations that is extremely modular and easy to program.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\xercesImpl-2.8.1.jar<br/>
|
||
<b>MD5:</b> e86f321c8191b37bd720ff5679f57288<br/>
|
||
<b>SHA1:</b> 25101e37ec0c907db6f0612cbf106ee519c1aef1
|
||
</p>
|
||
<h4 id="header326" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content326" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>xercesImpl</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>xerces</td></tr>
|
||
<tr><td>file</td><td>name</td><td>xercesImpl-2.8.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>xerces</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>xercesImpl</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Xerces2 is the next generation of high performance, fully compliant XML parsers in the Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI), a complete framework for building parser components and configurations that is extremely modular and easy to program.</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>xerces</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>Xerces2 Java Parser</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>apache</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header327" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content327" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=xerces/xercesImpl/2.8.1/xercesImpl-2.8.1.jar" target="_blank">xerces:xercesImpl:2.8.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l143_90b215f48fe42776c8c7f6e3509ec54e84fd65ef"></a>xml-apis-1.3.04.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> xml-commons provides an Apache-hosted set of DOM, SAX, and
|
||
JAXP interfaces for use in other xml-based projects. Our hope is that we
|
||
can standardize on both a common version and packaging scheme for these
|
||
critical XML standards interfaces to make the lives of both our developers
|
||
and users easier. The External Components portion of xml-commons contains
|
||
interfaces that are defined by external standards organizations. For DOM,
|
||
that's the W3C; for SAX it's David Megginson and sax.sourceforge.net; for
|
||
JAXP it's Sun.<br/></p>
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\xml-apis-1.3.04.jar<br/>
|
||
<b>MD5:</b> 9ae9c29e4497fc35a3eade1e6dd0bbeb<br/>
|
||
<b>SHA1:</b> 90b215f48fe42776c8c7f6e3509ec54e84fd65ef
|
||
</p>
|
||
<h4 id="header328" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content328" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>xml-apis</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>xml-apis</td></tr>
|
||
<tr><td>file</td><td>name</td><td>xml-apis-1.3.04</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>dom</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>xml</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>xml-apis</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>xml-commons provides an Apache-hosted set of DOM, SAX, and JAXP interfaces for use in other xml-based projects. Our hope is that we can standardize on both a common version and packaging scheme for these critical XML standards interfaces to make the lives of both our developers and users easier. The External Components portion of xml-commons contains interfaces that are defined by external standards organizations. For DOM, that's the W3C; for SAX it's David Megginson and sax.sourceforge.net; for JAXP it's Sun.</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>xml-apis</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>XML Commons External Components XML APIs</td></tr>
|
||
<tr><td>pom</td><td>parent-artifactid</td><td>apache</td></tr>
|
||
<tr><td>pom</td><td>parent-groupid</td><td>org.apache</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header329" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content329" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=xml-apis/xml-apis/1.3.04/xml-apis-1.3.04.jar" target="_blank">xml-apis:xml-apis:1.3.04</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l144_065acede1e5305bd2b92213d7b5761328c6f4fd9"></a>xmlParserAPIs-2.6.0.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p>
|
||
<b>File Path:</b> target\test-classes\xmlParserAPIs-2.6.0.jar<br/>
|
||
<b>MD5:</b> 2651f9f7c39e3524f3e2c394625ac63a<br/>
|
||
<b>SHA1:</b> 065acede1e5305bd2b92213d7b5761328c6f4fd9
|
||
</p>
|
||
<h4 id="header330" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content330" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>xmlParserAPIs</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>xerces</td></tr>
|
||
<tr><td>file</td><td>name</td><td>xmlParserAPIs-2.6.0</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>dom</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>w3c</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>xmlParserAPIs</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>xerces</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header331" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content331" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=xerces/xmlParserAPIs/2.6.0/xmlParserAPIs-2.6.0.jar" target="_blank">xerces:xmlParserAPIs:2.6.0</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=xerces/xmlParserAPIs/2.6.1/xmlParserAPIs-2.6.1.jar" target="_blank">xerces:xmlParserAPIs:2.6.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=xerces/xmlParserAPIs/2.6.2/xmlParserAPIs-2.6.2.jar" target="_blank">xerces:xmlParserAPIs:2.6.2</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection notvulnerable"><a name="l145_7cf868b0d6a5b68be0dea014126b986b3387755a"></a>XmlSchema-1.4.2.jar</h3>
|
||
<div class="subsectioncontent notvulnerable">
|
||
<p><b>Description:</b> Commons XMLSchema is a light weight schema object model that can be used to manipualte or
|
||
generate a schema. It has a clean, easy to use API and can easily be integrated into an existing project
|
||
since it has almost no dependancies on third party libraries.<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt</pre>
|
||
<b>File Path:</b> target\test-classes\XmlSchema-1.4.2.jar<br/>
|
||
<b>MD5:</b> ced8c8555d4e965cf7ce06459730479a<br/>
|
||
<b>SHA1:</b> 7cf868b0d6a5b68be0dea014126b986b3387755a
|
||
</p>
|
||
<h4 id="header332" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content332" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>XmlSchema</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.ws.commons.schema</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>org.apache.ws.schema</td></tr>
|
||
<tr><td>file</td><td>name</td><td>XmlSchema-1.4.2</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>apache</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>commons</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>schema</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>ws</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-docurl</td><td>http://www.apache.org/</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Name</td><td>XmlSchema</td></tr>
|
||
<tr><td>Manifest</td><td>bundle-symbolicname</td><td>org.apache.ws.commons.schema</td></tr>
|
||
<tr><td>Manifest</td><td>Bundle-Vendor</td><td>Apache Software Foundation</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>XmlSchema</td></tr>
|
||
<tr><td>pom</td><td>description</td><td>Commons XMLSchema is a light weight schema object model that can be used to manipualte or generate a schema. It has a clean, easy to use API and can easily be integrated into an existing project since it has almost no dependancies on third party libraries.</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>apache.ws.commons.schema</td></tr>
|
||
<tr><td>pom</td><td>name</td><td>XmlSchema</td></tr>
|
||
<tr><td>pom</td><td>organization name</td><td>http://www.apache.org/
|
||
</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header333" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content333" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%227cf868b0d6a5b68be0dea014126b986b3387755a%22" target="_blank">org.apache.ws.commons.schema:XmlSchema:1.4.2</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/remotecontent?filepath=org/apache/ws/schema/XmlSchema/1.4.2/XmlSchema-1.4.2.jar" target="_blank">org.apache.ws.schema:XmlSchema:1.4.2</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
</div>
|
||
<h3 class="subsectionheader standardsubsection"><a name="l146_e509a9c3a66ae7b26b56cce0657ca2550aa43512"></a>xwork-2.1.1.jar</h3>
|
||
<div class="subsectioncontent">
|
||
<p><b>Description:</b>
|
||
XWork is an command-pattern framework that is used to power WebWork
|
||
as well as other applications. XWork provides an Inversion of Control
|
||
container, a powerful expression language, data type conversion,
|
||
validation, and pluggable configuration.
|
||
<br/></p>
|
||
<p>
|
||
<b>License:</b><pre class="indent">The OpenSymphony Software License 1.1: src/etc/LICENSE.txt</pre>
|
||
<b>File Path:</b> target\test-classes\xwork-2.1.1.jar<br/>
|
||
<b>MD5:</b> fed42fc127540dbbf88fb4ee80a2c039<br/>
|
||
<b>SHA1:</b> e509a9c3a66ae7b26b56cce0657ca2550aa43512
|
||
</p>
|
||
<h4 id="header334" class="subsectionheader expandable expandablesubsection white">Evidence</h4>
|
||
<div id="content334" class="subsectioncontent standardsubsection hidden">
|
||
<table class="lined fullwidth" border="0">
|
||
<tr><th class="left" style="width:10%;">Source</th><th class="left" style="width:20%;">Name</th><th class="left" style="width:70%;">Value</th></tr>
|
||
<tr><td>central</td><td>artifactid</td><td>xwork</td></tr>
|
||
<tr><td>central</td><td>groupid</td><td>com.opensymphony</td></tr>
|
||
<tr><td>central</td><td>version</td><td>2.1.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>2.1.1</td></tr>
|
||
<tr><td>file</td><td>name</td><td>xwork-2.1.1</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>config</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>configuration</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>container</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>conversion</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>opensymphony</td></tr>
|
||
<tr><td>jar</td><td>package name</td><td>xwork</td></tr>
|
||
<tr><td>pom</td><td>artifactid</td><td>xwork</td></tr>
|
||
<tr><td>pom</td><td>groupid</td><td>opensymphony</td></tr>
|
||
<tr><td>pom</td><td>version</td><td>2.1.1</td></tr>
|
||
</table>
|
||
</div>
|
||
<h4 id="header335" class="subsectionheader white">Identifiers</h4>
|
||
<div id="content335" class="subsectioncontent standardsubsection">
|
||
<ul>
|
||
<li><b>maven:</b> <a href="http://search.maven.org/#search|ga|1|1%3A%22e509a9c3a66ae7b26b56cce0657ca2550aa43512%22" target="_blank">com.opensymphony:xwork:2.1.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
</li>
|
||
<li><b>cpe:</b> <a href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.1.1" target="_blank">cpe:/a:opensymphony:xwork:2.1.1</a>
|
||
<i>Confidence</i>:HIGHEST
|
||
<button class="copybutton" title="Generate Suppression XML for this CPE for this file" onclick="copyText('xwork-2.1.1.jar', 'e509a9c3a66ae7b26b56cce0657ca2550aa43512', 'cpe', 'cpe:/a:opensymphony:xwork:2.1.1')">suppress</button>
|
||
</li>
|
||
</ul>
|
||
</div>
|
||
<h4 id="header336" class="subsectionheader expandable collaspablesubsection white">Published Vulnerabilities</h4>
|
||
<div id="content336" class="subsectioncontent standardsubsection">
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2088">CVE-2011-2088</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('xwork-2.1.1.jar', 'e509a9c3a66ae7b26b56cce0657ca2550aa43512', 'cve', 'CVE-2011-2088')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-200 Information Exposure
|
||
</p>
|
||
<p>XWork 2.2.1 in Apache Struts 2.2.1, and OpenSymphony XWork in OpenSymphony WebWork, allows remote attackers to obtain potentially sensitive information about internal Java class paths via vectors involving an s:submit element and a nonexistent method, a different vulnerability than CVE-2011-1772.3.
|
||
<ul>
|
||
<li>BUGTRAQ - <a target="_blank" href="http://www.securityfocus.com/archive/1/archive/1/518066/100/0/threaded">20110518 Apache Struts 2, XWork, OpenSymphony WebWork Java Class Path Information Disclosure</a></li>
|
||
<li>MISC - <a target="_blank" href="http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html">http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html</a></li>
|
||
<li>MISC - <a target="_blank" href="http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html">http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ventuneac.net/security-advisories/MVSA-11-006">http://www.ventuneac.net/security-advisories/MVSA-11-006</a></li>
|
||
<li>MISC - <a target="_blank" href="https://issues.apache.org/jira/browse/WW-3579">https://issues.apache.org/jira/browse/WW-3579</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs124', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs124"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A-">cpe:/a:opensymphony:xwork:-</a> </li>
|
||
<li class="vs124">...</li>
|
||
<li class="vs124 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs124 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Awebwork%3A-">cpe:/a:opensymphony:webwork:-</a> </li>
|
||
<li class="vs124 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A-">cpe:/a:opensymphony:xwork:-</a> </li>
|
||
<li class="vs124 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.2.1">cpe:/a:opensymphony:xwork:2.2.1</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1772">CVE-2011-1772</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('xwork-2.1.1.jar', 'e509a9c3a66ae7b26b56cce0657ca2550aa43512', 'cve', 'CVE-2011-1772')">suppress</button></p>
|
||
<p>Severity:
|
||
Low
|
||
<br/>CVSS Score: 2.6
|
||
<br/>CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
|
||
</p>
|
||
<p>Multiple cross-site scripting (XSS) vulnerabilities in XWork in Apache Struts 2.x before 2.2.3, and OpenSymphony XWork in OpenSymphony WebWork, allow remote attackers to inject arbitrary web script or HTML via vectors involving (1) an action name, (2) the action attribute of an s:submit element, or (3) the method attribute of an s:submit element.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/47784">47784</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.2.3/docs/version-notes-223.html">http://struts.apache.org/2.2.3/docs/version-notes-223.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.x/docs/s2-006.html">http://struts.apache.org/2.x/docs/s2-006.html</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="https://issues.apache.org/jira/browse/WW-3579">https://issues.apache.org/jira/browse/WW-3579</a></li>
|
||
<li>JVN - <a target="_blank" href="http://jvn.jp/en/jp/JVN25435092/index.html">JVN#25435092</a></li>
|
||
<li>JVNDB - <a target="_blank" href="http://jvndb.jvn.jp/jvndb/JVNDB-2011-000106">JVNDB-2011-000106</a></li>
|
||
<li>MISC - <a target="_blank" href="http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html">http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html</a></li>
|
||
<li>MISC - <a target="_blank" href="http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html">http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html</a></li>
|
||
<li>MISC - <a target="_blank" href="http://www.ventuneac.net/security-advisories/MVSA-11-006">http://www.ventuneac.net/security-advisories/MVSA-11-006</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2011/1198">ADV-2011-1198</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs125', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs125"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork">cpe:/a:opensymphony:xwork</a> </li>
|
||
<li class="vs125">...</li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.0">cpe:/a:apache:struts:2.0.0</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.1">cpe:/a:apache:struts:2.0.1</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.2">cpe:/a:apache:struts:2.0.2</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.3">cpe:/a:apache:struts:2.0.3</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.4">cpe:/a:apache:struts:2.0.4</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.5">cpe:/a:apache:struts:2.0.5</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.6">cpe:/a:apache:struts:2.0.6</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.7">cpe:/a:apache:struts:2.0.7</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.8">cpe:/a:apache:struts:2.0.8</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.9">cpe:/a:apache:struts:2.0.9</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.10">cpe:/a:apache:struts:2.0.10</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11">cpe:/a:apache:struts:2.0.11</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.1">cpe:/a:apache:struts:2.0.11.1</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.11.2">cpe:/a:apache:struts:2.0.11.2</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.12">cpe:/a:apache:struts:2.0.12</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.13">cpe:/a:apache:struts:2.0.13</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.0.14">cpe:/a:apache:struts:2.0.14</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.0">cpe:/a:apache:struts:2.1.0</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.1">cpe:/a:apache:struts:2.1.1</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.2">cpe:/a:apache:struts:2.1.2</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.3">cpe:/a:apache:struts:2.1.3</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.4">cpe:/a:apache:struts:2.1.4</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.5">cpe:/a:apache:struts:2.1.5</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.6">cpe:/a:apache:struts:2.1.6</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8">cpe:/a:apache:struts:2.1.8</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.1.8.1">cpe:/a:apache:struts:2.1.8.1</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1">cpe:/a:apache:struts:2.2.1</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts%3A2.2.1.1">cpe:/a:apache:struts:2.2.1.1</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Awebwork">cpe:/a:opensymphony:webwork</a> </li>
|
||
<li class="vs125 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork">cpe:/a:opensymphony:xwork</a> </li>
|
||
</ul></p>
|
||
<p><b><a target="_blank" href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-6504">CVE-2008-6504</a></b> <button class="copybutton" title="Generate Suppression XML for this CCE for this file" onclick="copyText('xwork-2.1.1.jar', 'e509a9c3a66ae7b26b56cce0657ca2550aa43512', 'cve', 'CVE-2008-6504')">suppress</button></p>
|
||
<p>Severity:
|
||
Medium
|
||
<br/>CVSS Score: 5.0
|
||
<br/>CWE: CWE-20 Improper Input Validation
|
||
</p>
|
||
<p>ParametersInterceptor in OpenSymphony XWork 2.0.x before 2.0.6 and 2.1.x before 2.1.2, as used in Apache Struts and other products, does not properly restrict # (pound sign) references to context objects, which allows remote attackers to execute Object-Graph Navigation Language (OGNL) statements and modify server-side context objects, as demonstrated by use of a \u0023 representation for the # character.
|
||
<ul>
|
||
<li>BID - <a target="_blank" href="http://www.securityfocus.com/bid/32101">32101</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://fisheye6.atlassian.com/cru/CR-9/">http://fisheye6.atlassian.com/cru/CR-9/</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://issues.apache.org/struts/browse/WW-2692">http://issues.apache.org/struts/browse/WW-2692</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://jira.opensymphony.com/browse/XW-641">http://jira.opensymphony.com/browse/XW-641</a></li>
|
||
<li>CONFIRM - <a target="_blank" href="http://struts.apache.org/2.x/docs/s2-003.html">http://struts.apache.org/2.x/docs/s2-003.html</a></li>
|
||
<li>OSVDB - <a target="_blank" href="http://osvdb.org/49732">49732</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/32495">32495</a></li>
|
||
<li>SECUNIA - <a target="_blank" href="http://secunia.com/advisories/32497">32497</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2008/3003">ADV-2008-3003</a></li>
|
||
<li>VUPEN - <a target="_blank" href="http://www.vupen.com/english/advisories/2008/3004">ADV-2008-3004</a></li>
|
||
<li>XF - <a target="_blank" href="http://xforce.iss.net/xforce/xfdb/46328">xwork-parameterinterceptor-security-bypass(46328)</a></li>
|
||
</ul>
|
||
</p>
|
||
|
||
<p>Vulnerable Software & Versions: (<a href="#" onclick="return toggleDisplay(this,'.vs126', 'show all', 'show less');">show all</a>)<ul>
|
||
<li class="vs126"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.1.1">cpe:/a:opensymphony:xwork:2.1.1</a> </li>
|
||
<li class="vs126">...</li>
|
||
<li class="vs126 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aapache%3Astruts">cpe:/a:apache:struts</a> </li>
|
||
<li class="vs126 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.0">cpe:/a:opensymphony:xwork:2.0.0</a> </li>
|
||
<li class="vs126 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.1">cpe:/a:opensymphony:xwork:2.0.1</a> </li>
|
||
<li class="vs126 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.2">cpe:/a:opensymphony:xwork:2.0.2</a> </li>
|
||
<li class="vs126 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.3">cpe:/a:opensymphony:xwork:2.0.3</a> </li>
|
||
<li class="vs126 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.4">cpe:/a:opensymphony:xwork:2.0.4</a> </li>
|
||
<li class="vs126 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.0.5">cpe:/a:opensymphony:xwork:2.0.5</a> </li>
|
||
<li class="vs126 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.1.0">cpe:/a:opensymphony:xwork:2.1.0</a> </li>
|
||
<li class="vs126 hidden"><a target="_blank" href="https://web.nvd.nist.gov/view/vuln/search-results?adv_search=true&cves=on&cpe_version=cpe%3A%2Fa%3Aopensymphony%3Axwork%3A2.1.1">cpe:/a:opensymphony:xwork:2.1.1</a> </li>
|
||
</ul></p>
|
||
</div>
|
||
</div>
|
||
|
||
|
||
|
||
</div>
|
||
</div>
|
||
<div><br/><br/>This report contains data retrieved from the <a href="http://nvd.nist.gov">National Vulnerability Database</a>.</div>
|
||
</body>
|
||
</html>
|