Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

How to read the report | Suppressing false positives | Getting Help: google group | github issues

Project: DependencyCheck

Scan Information (show all):

Display: Showing Vulnerable Dependencies (click to show all)

Dependency CPE GAV Highest Severity CVE Count CPE Confidence Evidence Count
activation-1.1.jar javax.activation:activation:1.1   0 19
annogen-0.1.0.jar annogen:annogen:0.1.0   0 11
annotations-3.0.1u2.jar com.google.code.findbugs:annotations:3.0.1u2   0 18
ant-1.9.7.jar org.apache.ant:ant:1.9.7   0 19
aopalliance-1.0.jar aopalliance:aopalliance:1.0   0 13
aspectjrt-1.6.5.jar org.aspectj:aspectjrt:1.6.5   0 18
aspectjweaver-1.6.5.jar org.aspectj:aspectjweaver:1.6.5   0 19
binutils/configure   0 4
binutils/configure.ac   0 3
ghostscript/configure.ac cpe:/a:ghostscript:ghostscript:8.62 High 5 HIGHEST 4
readable-code/configure   0 6
readable-code/configure.ac   0 6
axiom-api-1.2.7.jar org.apache.ws.commons.axiom:axiom-api:1.2.7   0 16
axiom-dom-1.2.7.jar org.apache.ws.commons.axiom:axiom-dom:1.2.7   0 16
axiom-impl-1.2.7.jar org.apache.ws.commons.axiom:axiom-impl:1.2.7   0 16
axis-1.4.jar cpe:/a:apache:axis:1.4 axis:axis:1.4 Medium 2 HIGHEST 17
axis2-kernel-1.4.1.jar cpe:/a:apache:axis2:1.4.1 org.apache.axis2:axis2-kernel:1.4.1 High 6 HIGHEST 16
backport-util-concurrent-3.1.jar backport-util-concurrent:backport-util-concurrent:3.1   0 16
bootable-0.1.0.jar org.owasp.testing:bootable:0.1.0   0 9
bootable-0.1.0.jar: lib-0.1.0.jar org.owasp.testing:lib:0.1.0   0 10
ffmpeg\ffmpeg_version.cmake cpe:/a:ffmpeg:ffmpeg:55.18.102 High 3 LOW 3
cmake\cl2cpp.cmake   0 2
cmake\copyAndroidLibs.cmake   0 1
cmake\FindCUDA.cmake   0 1
FindCUDA\make2cmake.cmake   0 2
FindCUDA\parse_cubin.cmake   0 1
FindCUDA\run_nvcc.cmake   0 1
cmake\OpenCVCompilerOptions.cmake   0 1
cmake\OpenCVConfig.cmake   0 1
cmake\OpenCVCRTLinkage.cmake   0 1
cmake\OpenCVDetectAndroidSDK.cmake cpe:/a:android:android_sdk:-   0 LOW 1
cmake\OpenCVDetectApacheAnt.cmake   0 1
cmake\OpenCVDetectCStripes.cmake   0 1
cmake\OpenCVDetectCUDA.cmake   0 1
cmake\OpenCVDetectCXXCompiler.cmake   0 3
cmake\OpenCVDetectDirectX.cmake   0 1
cmake\OpenCVDetectOpenCL.cmake   0 1
cmake\OpenCVDetectPython.cmake cpe:/a:python:python:- High 11 LOW 1
cmake\OpenCVDetectTBB.cmake   0 1
cmake\OpenCVDetectVTK.cmake   0 1
cmake\OpenCVExtraTargets.cmake   0 1
cmake\OpenCVFindIntelPerCSDK.cmake   0 1
cmake\OpenCVFindIPP.cmake   0 1
cmake\OpenCVFindIPPAsync.cmake   0 1
cmake\OpenCVFindLATEX.cmake   0 1
cmake\OpenCVFindLibsGrfmt.cmake   0 1
cmake\OpenCVFindLibsGUI.cmake   0 1
cmake\OpenCVFindLibsPerf.cmake   0 1
cmake\OpenCVFindLibsVideo.cmake   0 1
cmake\OpenCVFindMatlab.cmake   0 1
cmake\OpenCVFindOpenEXR.cmake cpe:/a:openexr:openexr:-   0 LOW 1
cmake\OpenCVFindOpenNI.cmake   0 1
cmake\OpenCVFindOpenNI2.cmake   0 2
cmake\OpenCVFindWebP.cmake   0 1
cmake\OpenCVFindXimea.cmake   0 1
cmake\OpenCVGenABI.cmake   0 1
cmake\OpenCVGenAndroidMK.cmake   0 1
cmake\OpenCVGenConfig.cmake   0 1
cmake\OpenCVGenHeaders.cmake   0 1
cmake\OpenCVGenInfoPlist.cmake   0 1
cmake\OpenCVGenPkgconfig.cmake   0 1
cmake\OpenCVMinDepVersions.cmake   0 1
cmake\OpenCVModule.cmake   0 1
cmake\OpenCVPackaging.cmake   0 1
cmake\OpenCVPCHSupport.cmake   0 1
cmake\OpenCVUtils.cmake   0 1
cmake\OpenCVVersion.cmake   0 1
opencv\CMakeLists.txt   0 2
zlib\CMakeLists.txt   0 2
commons-cli-1.2.jar commons-cli:commons-cli:1.2   0 25
commons-codec-1.2.jar commons-codec:commons-codec:1.2   0 20
commons-collections-3.2.2.jar cpe:/a:apache:commons_collections:3.2.2 commons-collections:commons-collections:3.2.2   0 LOW 28
commons-compress-1.12.jar cpe:/a:apache:commons-compress:1.12 org.apache.commons:commons-compress:1.12   0 LOW 29
commons-fileupload-1.2.1.jar cpe:/a:apache:commons_fileupload:1.2.1 commons-fileupload:commons-fileupload:1.2.1 High 3 HIGHEST 23
commons-httpclient-3.1.jar cpe:/a:apache:commons-httpclient:3.1
cpe:/a:apache:httpclient:3.1
commons-httpclient:commons-httpclient:3.1 Medium 2 LOW 20
commons-io-2.5.jar commons-io:commons-io:2.5   0 28
commons-lang-2.4.jar commons-lang:commons-lang:2.4   0 25
commons-lang3-3.3.2.jar org.apache.commons:commons-lang3:3.3.2   0 26
commons-logging-1.1.1.jar commons-logging:commons-logging:1.1.1   0 21
commons-pool-1.5.3.jar commons-pool:commons-pool:1.5.3   0 25
commons-validator-1.4.0.jar commons-validator:commons-validator:1.4.0   0 26
composer.lock   0 1
daytrader-ear-2.1.7.ear   0 2
daytrader-ear-2.1.7.ear: dt-ejb.jar cpe:/a:apache:geronimo:2.1.7 org.apache.geronimo.daytrader:daytrader-ejb:2.1.7 High 2 HIGHEST 15
daytrader-ear-2.1.7.ear: geronimo-jaxrpc_1.1_spec-2.0.0.jar org.apache.geronimo.specs:geronimo-jaxrpc_1.1_spec:2.0.0   0 18
daytrader-ear-2.1.7.ear: streamer.jar cpe:/a:apache:apache_test:2.1.7
cpe:/a:apache:geronimo:2.1.7
org.apache.geronimo.daytrader:daytrader-streamer:2.1.7 High 2 HIGHEST 17
daytrader-ear-2.1.7.ear: web.war   0 5
daytrader-ear-2.1.7.ear: wsappclient.jar cpe:/a:apache:geronimo:2.1.7 org.apache.geronimo.daytrader:daytrader-wsappclient:2.1.7 High 2 HIGHEST 17
dependency-check-utils-1.4.4-SNAPSHOT.jar org.owasp:dependency-check-utils:1.4.4-SNAPSHOT   0 14
dojo-war-1.3.0.war cpe:/a:dojotoolkit:dojo:1.3 org.dojotoolkit:dojo-war:1.3.0 High 4 HIGHEST 12
dwr.jar cpe:/a:getahead:direct_web_remoting:1.1.1 uk.ltd.getahead:dwr:1.1.1 High 3 HIGHEST 7
ehcache-core-2.2.0.jar net.sf.ehcache:ehcache-core:2.2.0   0 16
FileHelpers.2.0.0.0.nupkg cpe:/a:file:file:2.0.0.0 High 1 LOW 2
FileHelpers.2.0.0.0.nupkg: FileHelpers.nuspec   0 6
FileHelpers.2.0.0.0.nupkg: FileHelpers.dll   0 4
FileHelpers.2.0.0.0.nupkg: FileHelpers.ExcelStorage.dll   0 4
FileHelpers.2.0.0.0.nupkg: Interop.Excel.dll   0 4
FileHelpers.2.0.0.0.nupkg: Interop.Office.dll   0 4
freemarker-2.3.12.jar org.freemarker:freemarker:2.3.12   0 18
geronimo-activation_1.1_spec-1.0.1.jar org.apache.geronimo.specs:geronimo-activation_1.1_spec:1.0.1   0 18
geronimo-javamail_1.4_spec-1.2.jar org.apache.geronimo.specs:geronimo-javamail_1.4_spec:1.2   0 18
geronimo-jms_1.1_spec-1.1.1.jar org.apache.geronimo.specs:geronimo-jms_1.1_spec:1.1.1   0 18
geronimo-jpa_2.0_spec-1.1.jar org.apache.geronimo.specs:geronimo-jpa_2.0_spec:1.1   0 22
geronimo-jta_1.1_spec-1.1.1.jar org.apache.geronimo.specs:geronimo-jta_1.1_spec:1.1.1   0 18
geronimo-stax-api_1.0_spec-1.0.1.jar org.apache.geronimo.specs:geronimo-stax-api_1.0_spec:1.0.1   0 18
guice-3.0.jar com.google.inject:guice:3.0   0 22
h2-1.3.176.jar com.h2database:h2:1.3.176   0 18
hamcrest-core-1.3.jar org.hamcrest:hamcrest-core:1.3   0 17
hazelcast-2.5.jar com.hazelcast:hazelcast:2.5   0 21
hibernate3.jar   0 10
httpcore-4.0-beta1.jar org.apache.httpcomponents:httpcore:4.0-beta1   0 15
httpcore-nio-4.0-beta1.jar org.apache.httpcomponents:httpcore-nio:4.0-beta1   0 15
javax.inject-1.jar javax.inject:javax.inject:1   0 13
javax.json-1.0.4.jar org.glassfish:javax.json:1.0.4   0 20
jaxb-xercesImpl-1.5.jar activesoap:jaxb-xercesImpl:1.5   0 22
jaxen-1.1.1.jar jaxen:jaxen:1.1.1   0 19
jcip-annotations-1.0.jar net.jcip:jcip-annotations:1.0   0 13
jetty-6.1.0.jar cpe:/a:jetty:jetty:6.1.0
cpe:/a:mortbay:jetty:6.1.0
cpe:/a:mortbay_jetty:jetty:6.1
org.mortbay.jetty:jetty:6.1.0 High 10 HIGHEST 14
jmockit-1.24.jar org.jmockit:jmockit:1.24   0 13
jsoup-1.9.2.jar org.jsoup:jsoup:1.9.2   0 17
jsr305-3.0.1.jar com.google.code.findbugs:jsr305:3.0.1   0 15
junit-4.12.jar junit:junit:4.12   0 17
junit4-ant-2.0.13.jar com.carrotsearch.randomizedtesting:junit4-ant:2.0.13   0 15
log4net.2.0.3.nuspec cpe:/a:apache:log4net:2.0.3   0 LOW 7
log4net.dll cpe:/a:apache:log4net:1.2.13.0   0 LOW 5
logback-classic-1.1.7.jar ch.qos.logback:logback-classic:1.1.7   0 19
logback-core-1.1.7.jar ch.qos.logback:logback-core:1.1.7   0 19
lucene-analyzers-common-4.7.2.jar org.apache.lucene:lucene-analyzers-common:4.7.2   0 21
lucene-codecs-4.7.2.jar org.apache.lucene:lucene-codecs:4.7.2   0 21
lucene-core-4.7.2.jar org.apache.lucene:lucene-core:4.7.2   0 20
lucene-queries-4.7.2.jar org.apache.lucene:lucene-queries:4.7.2   0 22
lucene-queryparser-4.7.2.jar org.apache.lucene:lucene-queryparser:4.7.2   0 22
lucene-sandbox-4.7.2.jar org.apache.lucene:lucene-sandbox:4.7.2   0 22
lucene-test-framework-4.7.2.jar cpe:/a:apache:apache_test:4.7.2 org.apache.lucene:lucene-test-framework:4.7.2   0 LOW 20
mail-1.4.jar cpe:/a:sun:javamail:1.4 javax.mail:mail:1.4 Medium 1 LOW 20
mailapi-1.5.6.jar cpe:/a:sun:javamail:1.5.6 com.sun.mail:mailapi:1.5.6 Medium 1 LOW 27
maven-scm-api-1.8.1.jar org.apache.maven.scm:maven-scm-api:1.8.1   0 18
maven-scm-provider-cvs-commons-1.8.1.jar org.apache.maven.scm:maven-scm-provider-cvs-commons:1.8.1   0 18
maven-scm-provider-cvsexe-1.8.1.jar org.apache.maven.scm:maven-scm-provider-cvsexe:1.8.1   0 18
mysql-connector-java-5.1.27-bin.jar cpe:/a:mysql:mysql:5.1.27 High 97 HIGHEST 12
neethi-2.0.4.jar cpe:/a:apache:apache_test:2.0.4 org.apache.neethi:neethi:2.0.4   0 LOW 16
debug/package.json   0 7
shelljs/package.json   0 7
dns-sync/package.json cpe:/a:dns-sync_project:dns-sync:0.1.0::~~~node.js~~ High 1 HIGHEST 6
ognl-2.6.11.jar opensymphony:ognl:2.6.11   0 12
openjpa-2.0.1.jar cpe:/a:apache:openjpa:2.0.1 org.apache.openjpa:openjpa:2.0.1 High 1 HIGHEST 22
openssl\opensslv.h cpe:/a:openssl:openssl:1.0.2c High 33 HIGH 4
org.mortbay.jetty.jar cpe:/a:jetty:jetty:4.2.27
cpe:/a:mortbay:jetty:4.2.27
cpe:/a:mortbay_jetty:jetty:4.2.27
jetty:jetty:4.2.27 Medium 5 HIGHEST 19
org.mortbay.jmx.jar   0 3
plexus-utils-3.0.7.jar org.codehaus.plexus:plexus-utils:3.0.7   0 17
EggTest-0.0.1-py2.7.egg   0 7
Django-1.7.2-py2.py3-none-any.whl cpe:/a:django_project:django:1.7.2
cpe:/a:djangoproject:django:1.7.2
High 14 HIGHEST 7
eggtest/__init__.py   0 6
Django-1.7.2.dist-info/METADATA cpe:/a:django_project:django:1.7.2   0 LOW 6
django/__init__.py   0 1
EGG-INFO/PKG-INFO   0 6
randomizedtesting-runner-2.0.13.jar com.carrotsearch.randomizedtesting:randomizedtesting-runner:2.0.13   0 17
regexp-1.3.jar regexp:regexp:1.3   0 10
Gemfile.lock   0 1
dalli-2.7.5.gemspec   0 10
Gemfile.lock   0 1
activerecord-oracle_enhanced-adapter-1.1.7.gemspec   0 9
serp-1.13.1.jar net.sourceforge.serp:serp:1.13.1   0 13
servlet-api-2.5.jar cpe:/a:sun:one_application_server:2.5 javax.servlet:servlet-api:2.5 Medium 3 LOW 16
slf4j-api-1.7.21.jar org.slf4j:slf4j-api:1.7.21   0 20
spring-aop-3.0.0.RELEASE.jar org.springframework:spring-aop:3.0.0.RELEASE   0 19
spring-asm-3.0.0.RELEASE.jar org.springframework:spring-asm:3.0.0.RELEASE   0 19
spring-core-2.5.5.jar cpe:/a:pivotal:spring_framework:2.5.5
cpe:/a:pivotal_software:spring_framework:2.5.5
cpe:/a:springsource:spring_framework:2.5.5
cpe:/a:vmware:springsource_spring_framework:2.5.5
org.springframework:spring-core:2.5.5 High 7 HIGHEST 26
spring-core-3.0.0.RELEASE.jar cpe:/a:pivotal:spring_framework:3.0.0
cpe:/a:pivotal_software:spring_framework:3.0.0
cpe:/a:springsource:spring_framework:3.0.0
cpe:/a:vmware:springsource_spring_framework:3.0.0
org.springframework:spring-core:3.0.0.RELEASE High 8 HIGHEST 23
spring-expression-3.0.0.RELEASE.jar org.springframework:spring-expression:3.0.0.RELEASE   0 19
spring-retry-1.1.0.RELEASE.jar org.springframework.retry:spring-retry:1.1.0.RELEASE   0 14
spring-security-core-3.0.0.RELEASE.jar cpe:/a:vmware:springsource_spring_security:3.0.0 org.springframework.security:spring-security-core:3.0.0.RELEASE Medium 5 HIGHEST 17
spring-security-web-3.0.0.RELEASE.jar org.springframework.security:spring-security-web:3.0.0.RELEASE   0 14
spring-tx-3.0.0.RELEASE.jar org.springframework:spring-tx:3.0.0.RELEASE   0 18
stagedhttp-modified.tar: commons-httpclient-2.0.jar cpe:/a:apache:commons-httpclient:2.0
cpe:/a:apache:httpclient:2.0
commons-httpclient:commons-httpclient:2.0 Medium 2 LOW 17
stagedhttp-modified.tar: commons-logging.jar commons-logging:commons-logging:1.0.3   0 18
stagedhttp-modified.tar: dom4j.jar dom4j:dom4j:1.4   0 14
stagedhttp-modified.tar: jgroups-all.jar jgroups:jgroups-all:2.2.7   0 8
stagedhttp-modified.tar: log4j.jar   0 7
stagedhttp-modified.tar: mail.jar cpe:/a:sun:javamail:1.3.2 Medium 3 HIGH 11
stagedhttp-modified.tar: serializer.jar   0 11
stagedhttp-modified.tar: xalan.jar cpe:/a:apache:xalan-java:2.7.0 High 1 MEDIUM 28
stagedhttp-modified.tar: xmlsec-1.3.0.jar org.codehaus.xfire:xmlsec:1.3.0   0 21
stagedhttp-modified.tar: xss4j.jar   0 4
struts.jar cpe:/a:apache:struts:1.2.7 struts:struts:1.2.7 High 10 HIGHEST 20
struts2-core-2.1.2.jar cpe:/a:apache:struts:2.1.2 org.apache.struts:struts2-core:2.1.2 High 32 HIGHEST 16
EasyPeasy.podspec   0 7
Gloss.podspec   0 8
uber-1.0-SNAPSHOT.jar   0 2
velocity-1.7.jar org.apache.velocity:velocity:1.7   0 27
war-4.0.war org.glassfish.main.admingui:war:4.0   0 9
war-4.0.war: commons-fileupload-1.1.1.jar cpe:/a:apache:commons_fileupload:1.1.1 commons-fileupload:commons-fileupload:1.1.1 High 3 HIGHEST 22
war-4.0.war: commons-io-1.3.1.jar commons-io:commons-io:1.3.1   0 22
war-4.0.war: dojo-ajax-nodemo-0.4.1.jar cpe:/a:sun:woodstock:0.4.1 com.sun.woodstock.dependlibs:dojo-ajax-nodemo:0.4.1   0 LOW 8
war-4.0.war: json-1.0.jar cpe:/a:sun:woodstock:1.0 com.sun.woodstock.dependlibs:json:1.0   0 LOW 9
war-4.0.war: prototype-1.5.0.jar cpe:/a:sun:woodstock:1.5.0 com.sun.woodstock.dependlibs:prototype:1.5.0   0 LOW 8
war-4.0.war: webui-jsf-4.0.2.10.jar com.sun.woodstock:webui-jsf:4.0.2.10   0 22
war-4.0.war: webui-jsf-suntheme-4.0.2.10.jar com.sun.woodstock:webui-jsf-suntheme:4.0.2.10   0 18
war-4.0.war: console-core-4.0.jar org.glassfish.main.admingui:console-core:4.0   0 15
woden-api-1.0M8.jar org.apache.woden:woden-api:1.0M8   0 16
woden-impl-dom-1.0M8.jar org.apache.woden:woden-impl-dom:1.0M8   0 16
wsdl4j-1.6.2.jar wsdl4j:wsdl4j:1.6.2   0 19
wstx-asl-3.2.4.jar org.codehaus.woodstox:wstx-asl:3.2.4   0 20
xalan-2.7.0.jar cpe:/a:apache:xalan-java:2.7.0 xalan:xalan:2.7.0 High 1 HIGHEST 28
xercesImpl-2.8.1.jar xerces:xercesImpl:2.8.1   0 55
xml-apis-1.0.b2.jar xml-apis:xml-apis:1.0.b2   0 35
xmlParserAPIs-2.6.0.jar xerces:xmlParserAPIs:2.6.0   0 31
xmlpull-1.1.3.1.jar xmlpull:xmlpull:1.1.3.1   0 12
XmlSchema-1.4.2.jar org.apache.ws.commons.schema:XmlSchema:1.4.2   0 17
xpp3_min-1.1.4c.jar xpp3:xpp3_min:1.1.4c   0 14
xstream-1.4.8.jar cpe:/a:x-stream:xstream:1.4.8 com.thoughtworks.xstream:xstream:1.4.8 Medium 1 HIGHEST 27
xwork-2.1.1.jar cpe:/a:opensymphony:xwork:2.1.1 com.opensymphony:xwork:2.1.1 Medium 3 HIGHEST 14
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-core/pom.xml org.hibernate:hibernate-core:3.6.6.Final   0 7
junit4-ant-2.0.13.jar\META-INF/maven/com.google.guava/guava/pom.xml com.google.guava:guava:14.0.1   0 7
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-commons-annotations/pom.xml org.hibernate:hibernate-commons-annotations:3.2.0.Final   0 7
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-ehcache/pom.xml org.hibernate:hibernate-ehcache:3.6.6.Final   0 7
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.owasp.dependency-check/uber/pom.xml org.owasp.dependency-check:uber:1.0-SNAPSHOT   0 5
junit4-ant-2.0.13.jar\META-INF/maven/commons-io/commons-io/pom.xml commons-io:commons-io:2.3   0 9
junit4-ant-2.0.13.jar\META-INF/maven/org.simpleframework/simple-xml/pom.xml org.simpleframework:simple-xml:2.6.2   0 6
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-jbosscache/pom.xml org.hibernate:hibernate-jbosscache:3.6.6.Final   0 7
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-infinispan/pom.xml org.hibernate:hibernate-infinispan:3.6.6.Final   0 7
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-testing/pom.xml org.hibernate:hibernate-testing:3.6.6.Final   0 7
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-oscache/pom.xml org.hibernate:hibernate-oscache:3.6.6.Final   0 7
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-swarmcache/pom.xml org.hibernate:hibernate-swarmcache:3.6.6.Final   0 7
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-c3p0/pom.xml org.hibernate:hibernate-c3p0:3.6.6.Final   0 7
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-proxool/pom.xml org.hibernate:hibernate-proxool:3.6.6.Final   0 7
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-entitymanager/pom.xml org.hibernate:hibernate-entitymanager:3.6.6.Final   0 7
hibernate3.jar\META-INF/maven/org.hibernate/hibernate-envers/pom.xml org.hibernate:hibernate-envers:3.6.6.Final   0 7
uber-1.0-SNAPSHOT.jar\META-INF/maven/commons-io/commons-io/pom.xml commons-io:commons-io:1.3.2   0 9
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.dropwizard/dropwizard-core/pom.xml com.yammer.dropwizard:dropwizard-core:0.1.3   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-core/pom.xml com.sun.jersey:jersey-core:1.11   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-server/pom.xml com.sun.jersey:jersey-server:1.11   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.sun.jersey/jersey-servlet/pom.xml com.sun.jersey:jersey-servlet:1.11   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-core/pom.xml com.yammer.metrics:metrics-core:2.0.0-RC0   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-servlet/pom.xml com.yammer.metrics:metrics-servlet:2.0.0-RC0   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jetty/pom.xml cpe:/a:jetty:jetty:2.0.0.rc0 com.yammer.metrics:metrics-jetty:2.0.0-RC0   0 LOW 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-log4j/pom.xml com.yammer.metrics:metrics-log4j:2.0.0-RC0   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/log4j/log4j/pom.xml log4j:log4j:1.2.16   0 7
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-jersey/pom.xml com.yammer.metrics:metrics-jersey:2.0.0-RC0   0 7
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.yammer.metrics/metrics-annotation/pom.xml com.yammer.metrics:metrics-annotation:2.0.0-RC0   0 7
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-api/pom.xml org.slf4j:slf4j-api:1.6.4   0 8
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/slf4j-log4j12/pom.xml org.slf4j:slf4j-log4j12:1.6.4   0 8
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.slf4j/jul-to-slf4j/pom.xml org.slf4j:jul-to-slf4j:1.6.4   0 8
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-server/pom.xml cpe:/a:jetty:jetty:7.6.0.rc4 org.eclipse.jetty:jetty-server:7.6.0.RC4   0 LOW 8
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-continuation/pom.xml cpe:/a:jetty:jetty:7.6.0.rc4 org.eclipse.jetty:jetty-continuation:7.6.0.RC4   0 LOW 7
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-servlet/pom.xml cpe:/a:jetty:jetty:7.6.0.rc4 org.eclipse.jetty:jetty-servlet:7.6.0.RC4   0 LOW 7
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-security/pom.xml cpe:/a:jetty:jetty:7.6.0.rc4 org.eclipse.jetty:jetty-security:7.6.0.RC4   0 LOW 7
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-http/pom.xml cpe:/a:jetty:jetty:7.6.0.rc4 org.eclipse.jetty:jetty-http:7.6.0.RC4   0 LOW 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-io/pom.xml org.eclipse.jetty:jetty-io:7.6.0.RC4   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.eclipse.jetty/jetty-util/pom.xml cpe:/a:jetty:jetty:7.6.0.rc4 org.eclipse.jetty:jetty-util:7.6.0.RC4   0 LOW 7
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.google.guava/guava/pom.xml com.google.guava:guava:11.0.1   0 7
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.hibernate/hibernate-validator/pom.xml cpe:/a:hibernate:hibernate_validator:4.2.0 org.hibernate:hibernate-validator:4.2.0.Final Medium 1 HIGHEST 7
uber-1.0-SNAPSHOT.jar\META-INF/maven/com.googlecode.jtype/jtype/pom.xml com.googlecode.jtype:jtype:0.1.1   0 6
uber-1.0-SNAPSHOT.jar\META-INF/maven/javax.validation/validation-api/pom.xml javax.validation:validation-api:1.0.0.GA   0 5
uber-1.0-SNAPSHOT.jar\META-INF/maven/org.yaml/snakeyaml/pom.xml org.yaml:snakeyaml:1.9   0 6
ffmpeg\ffmpeg_version.cmake:libavformat   0 2
ffmpeg\ffmpeg_version.cmake:libavutil   0 2
ffmpeg\ffmpeg_version.cmake:libswscale   0 2
ffmpeg\ffmpeg_version.cmake:libavresample   0 2
composer.lock:classpreloader/classpreloader   0 3
composer.lock:danielstjules/stringy   0 3
composer.lock:dnoegel/php-xdg-base-dir   0 3
composer.lock:doctrine/inflector   0 3
composer.lock:jakub-onderka/php-console-color   0 3
composer.lock:jakub-onderka/php-console-highlighter   0 3
composer.lock:jeremeamia/SuperClosure   0 3
composer.lock:laravel/framework   0 3
composer.lock:laravel/laravel   0 3
composer.lock:league/flysystem   0 3
composer.lock:monolog/monolog   0 3
composer.lock:mtdowling/cron-expression   0 3
composer.lock:nesbot/carbon   0 3
composer.lock:nikic/php-parser   0 3
composer.lock:psr/log   0 3
composer.lock:psy/psysh   0 3
composer.lock:swiftmailer/swiftmailer   0 3
composer.lock:symfony/console   0 4
composer.lock:symfony/css-selector   0 4
composer.lock:symfony/debug   0 4
composer.lock:symfony/dom-crawler   0 4
composer.lock:symfony/event-dispatcher   0 4
composer.lock:symfony/finder   0 4
composer.lock:symfony/http-foundation   0 4
composer.lock:symfony/http-kernel   0 4
composer.lock:symfony/process   0 4
composer.lock:symfony/routing   0 4
composer.lock:symfony/translation   0 4
composer.lock:symfony/var-dumper   0 4
composer.lock:vlucas/phpdotenv   0 3

Dependencies

activation-1.1.jar

Description:  JavaBeans Activation Framework (JAF) is a standard extension to the Java platform that lets you take advantage of standard services to: determine the type of an arbitrary piece of data; encapsulate access to it; discover the operations available on it; and instantiate the appropriate bean to perform the operation(s).

License:

Common Development and Distribution License (CDDL) v1.0: https://glassfish.dev.java.net/public/CDDLv1.0.html
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\activation-1.1.jar
MD5: 8ae38e87cd4f86059c0294a8fe3e0b18
SHA1: e6cb541461c2834bdea3eb920f1884d1eb508b50

Identifiers

annogen-0.1.0.jar

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\annogen-0.1.0.jar
MD5: ff275c3491ac6715ad9f6c22a9660503
SHA1: a8de34ea7aa93765d24dc16ec9c61af5160bb899

Identifiers

annotations-3.0.1u2.jar

Description: Annotation the FindBugs tool supports

License:

GNU Lesser Public License: http://www.gnu.org/licenses/lgpl.html
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\annotations-3.0.1u2.jar
MD5: 4242c4e6b7719eeb3f91d3fe4c7af12c
SHA1: 89a670596c98e416fb2583c08ae34cc5c3ce2097

Identifiers

ant-1.9.7.jar

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\ant-1.9.7.jar
MD5: a14502c25ee6bc76c4614315845b29e9
SHA1: 3b2a10512ee6537d3852c9b693a0284dcab5de68

Identifiers

aopalliance-1.0.jar

Description: AOP Alliance

License:

Public Domain
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\aopalliance-1.0.jar
MD5: 04177054e180d09e3998808efa0401c7
SHA1: 0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8

Identifiers

aspectjrt-1.6.5.jar

Description: The runtime needed to execute a program using AspectJ

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\aspectjrt-1.6.5.jar
MD5: 71d9982a11bf94ac21221e2f052f3869
SHA1: d35f32a63eb823dc2dffc7ee6fdb8e00a680d114

Identifiers

aspectjweaver-1.6.5.jar

Description: The AspectJ weaver introduces advices to java classes

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\aspectjweaver-1.6.5.jar
MD5: 2fa7d0e921c46245d0e1b39f3ac365f5
SHA1: 3ead0550dc9e2e0a5abd0fdb3116e636b59e4dc4

Identifiers

binutils/configure

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\autoconf\binutils\configure
MD5: 87ef7e524d4c3190c297ce64df0e600e
SHA1: ed33427ceee41faa5e69fb89452cd69318e3723a

Identifiers

  • None

binutils/configure.ac

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\autoconf\binutils\configure.ac
MD5: 1982a659f09482b4eabbf19a000822fa
SHA1: 4dd69b029c1e0ebd8a087f0ef14742e83708b79a

Identifiers

  • None

ghostscript/configure.ac

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\autoconf\ghostscript\configure.ac
MD5: a7e8bdc5c0dab93d042e822130b8cfc9
SHA1: 94d7acda832dc53ab91892dcdd4b1ac9fc191e75

Identifiers

CVE-2009-0792  

Severity: High
CVSS Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
CWE: CWE-189 Numeric Errors

Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images. NOTE: this issue exists because of an incomplete fix for CVE-2009-0583.

Vulnerable Software & Versions: (show all)

CVE-2009-0584  

Severity: High
CVSS Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
CWE: CWE-189 Numeric Errors

icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code by using a device file for processing a crafted image file associated with large integer values for certain sizes, related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.

Vulnerable Software & Versions: (show all)

CVE-2009-0583  

Severity: High
CVSS Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
CWE: CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

Multiple integer overflows in icc.c in the International Color Consortium (ICC) Format library (aka icclib), as used in Ghostscript 8.64 and earlier and Argyll Color Management System (CMS) 1.0.3 and earlier, allow context-dependent attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly execute arbitrary code by using a device file for a translation request that operates on a crafted image file and targets a certain "native color space," related to an ICC profile in a (1) PostScript or (2) PDF file with embedded images.

Vulnerable Software & Versions: (show all)

CVE-2009-0196  

Severity: High
CVSS Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
CWE: CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

Heap-based buffer overflow in the big2_decode_symbol_dict function (jbig2_symbol_dict.c) in the JBIG2 decoding library (jbig2dec) in Ghostscript 8.64, and probably earlier versions, allows remote attackers to execute arbitrary code via a PDF file with a JBIG2 symbol dictionary segment with a large run length value.

Vulnerable Software & Versions: (show all)

CVE-2008-6679  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

Buffer overflow in the BaseFont writer module in Ghostscript 8.62, and possibly other versions, allows remote attackers to cause a denial of service (ps2pdf crash) and possibly execute arbitrary code via a crafted Postscript file.

Vulnerable Software & Versions:

readable-code/configure

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\autoconf\readable-code\configure
MD5: e4b0986a605c8d223bcd8cbf036caae8
SHA1: cd18db2a682ef6c3deeeab099d2036e405a1f07c

Identifiers

  • None

readable-code/configure.ac

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\autoconf\readable-code\configure.ac
MD5: d130e2fa32a516b4898b3de12b1b42bc
SHA1: 5dba846da57603462614e4b6801cc82655519023

Identifiers

  • None

axiom-api-1.2.7.jar

Description: The Axiom API

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\axiom-api-1.2.7.jar
MD5: b06e716d6e5c3a0e3289d28126d01121
SHA1: aa260a5f3fcaee3b95b551a9bbcbe63f56e5a2ad

Identifiers

axiom-dom-1.2.7.jar

Description: The Axiom DOM implementation.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\axiom-dom-1.2.7.jar
MD5: 9d1ff1229a42b8a93fc1db8c349ce830
SHA1: 34f6d22244963bc617f3971a826104162eef1da4

Identifiers

axiom-impl-1.2.7.jar

Description: The Axiom default implementation.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\axiom-impl-1.2.7.jar
MD5: b58763085089fe3d4d106386323ccd63
SHA1: 378b814d1a6129a3e8175d95cf60d48c60ae9d51

Identifiers

axis-1.4.jar

Description:  An implementation of the SOAP ("Simple Object Access Protocol") submission to W3C.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\axis-1.4.jar
MD5: 03dcfdd88502505cc5a805a128bfdd8d
SHA1: 94a9ce681a42d0352b3ad22659f67835e560d107

Identifiers

CVE-2014-3596  

Severity: Medium
CVSS Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:P/A:N)

The getCN function in Apache Axis 1.4 and earlier does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a certificate with a subject that specifies a common name in a field that is not the CN field. NOTE: this issue exists because of an incomplete fix for CVE-2012-5784.

Vulnerable Software & Versions: (show all)

CVE-2012-5784  

Severity: Medium
CVSS Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
CWE: CWE-20 Improper Input Validation

Apache Axis 1.4 and earlier, as used in PayPal Payments Pro, PayPal Mass Pay, PayPal Transactional Information SOAP, the Java Message Service implementation in Apache ActiveMQ, and other products, does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.

Vulnerable Software & Versions: (show all)

axis2-kernel-1.4.1.jar

Description: Core Parts of Axis 2.0. This includes Axis 2.0 engine, Client API, Addressing support, etc.,

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\axis2-kernel-1.4.1.jar
MD5: f5f5255626be01918cece10d14f937df
SHA1: fd59331a4bbc734c290744316e627ea343329f49

Identifiers

CVE-2012-5785  

Severity: Medium
CVSS Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
CWE: CWE-20 Improper Input Validation

Apache Axis2/Java 1.6.2 and earlier does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.

Vulnerable Software & Versions: (show all)

CVE-2012-5351  

Severity: Medium
CVSS Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N)
CWE: CWE-287 Improper Authentication

Apache Axis2 allows remote attackers to forge messages and bypass authentication via a SAML assertion that lacks a Signature element, aka a "Signature exclusion attack," a different vulnerability than CVE-2012-4418.

Vulnerable Software & Versions:

CVE-2012-4418  

Severity: Medium
CVSS Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
CWE: CWE-287 Improper Authentication

Apache Axis2 allows remote attackers to forge messages and bypass authentication via an "XML Signature wrapping attack."

Vulnerable Software & Versions:

CVE-2010-2103  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Cross-site scripting (XSS) vulnerability in axis2-admin/axis2-admin/engagingglobally in the administration console in Apache Axis2/Java 1.4.1, 1.5.1, and possibly other versions, as used in SAP Business Objects 12, 3com IMC, and possibly other products, allows remote attackers to inject arbitrary web script or HTML via the modules parameter. NOTE: some of these details are obtained from third party information.

Vulnerable Software & Versions: (show all)

CVE-2010-1632  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CWE: CWE-20 Improper Input Validation

Apache Axis2 before 1.5.2, as used in IBM WebSphere Application Server (WAS) 7.0 through 7.0.0.12, IBM Feature Pack for Web Services 6.1.0.9 through 6.1.0.32, IBM Feature Pack for Web 2.0 1.0.1.0, Apache Synapse, Apache ODE, Apache Tuscany, Apache Geronimo, and other products, does not properly reject DTDs in SOAP messages, which allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via a crafted DTD, as demonstrated by an entity declaration in a request to the Synapse SimpleStockQuoteService.

Vulnerable Software & Versions: (show all)

CVE-2010-0219  

Severity: High
CVSS Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
CWE: CWE-255 Credentials Management

Apache Axis2, as used in dswsbobje.war in SAP BusinessObjects Enterprise XI 3.2, CA ARCserve D2D r15, and other products, has a default password of axis2 for the admin account, which makes it easier for remote attackers to execute arbitrary code by uploading a crafted web service.

Vulnerable Software & Versions: (show all)

backport-util-concurrent-3.1.jar

Description: Dawid Kurzyniec's backport of JSR 166

License:

Public Domain: http://creativecommons.org/licenses/publicdomain
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\backport-util-concurrent-3.1.jar
MD5: 748bb0cbf4780b2e3121dc9c12e10cd9
SHA1: 682f7ac17fed79e92f8e87d8455192b63376347b

Identifiers

bootable-0.1.0.jar

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\bootable-0.1.0.jar
MD5: 22d05d41c7d7174a1166802d5cb34a01
SHA1: f8801c5780e56c6b7e86b3a729b0f4003225dae7

Identifiers

  • maven: org.owasp.testing:bootable:0.1.0   Confidence:HIGH

bootable-0.1.0.jar: lib-0.1.0.jar

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\bootable-0.1.0.jar\lib\lib-0.1.0.jar
MD5: 877e0eb39e3c985e2c1d553bb6dad934
SHA1: 13af17492135898d8ebced6cfe7aa3b9914ddeaa

Identifiers

  • maven: org.owasp.testing:lib:0.1.0   Confidence:HIGH

ffmpeg\ffmpeg_version.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\3rdparty\ffmpeg\ffmpeg_version.cmake
MD5: 47c336385aec534dee9a316f3ac04773
SHA1: 81feb6f931f727482b71b2e34f325387f46ad09b

Identifiers

CVE-2011-4031  

Severity: High
CVSS Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
CWE: CWE-189 Numeric Errors

Integer underflow in the asfrtp_parse_packet function in libavformat/rtpdec_asf.c in FFmpeg before 0.8.3 allows remote attackers to execute arbitrary code via a crafted ASF packet.

Vulnerable Software & Versions: (show all)

CVE-2009-0385  

Severity: High
CVSS Score: 9.3 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
CWE: CWE-189 Numeric Errors

Integer signedness error in the fourxm_read_header function in libavformat/4xm.c in FFmpeg before revision 16846 allows remote attackers to execute arbitrary code via a malformed 4X movie file with a large current_track value, which triggers a NULL pointer dereference.

Vulnerable Software & Versions:

CVE-2005-4048  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CWE: CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

Heap-based buffer overflow in the avcodec_default_get_buffer function (utils.c) in FFmpeg libavcodec 0.4.9-pre1 and earlier, as used in products such as (1) mplayer, (2) xine-lib, (3) Xmovie, and (4) GStreamer, allows remote attackers to execute arbitrary commands via small PNG images with palettes.

Vulnerable Software & Versions: (show all)

cmake\cl2cpp.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\cl2cpp.cmake
MD5: 39ac6f35af7d4dd3ac3d75c06afe0613
SHA1: 1113347fe96d7d514c9f0bf711b96b352808dd0a

Identifiers

  • None

cmake\copyAndroidLibs.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\copyAndroidLibs.cmake
MD5: 6cea8a766548a7db3855ccec5627271d
SHA1: 8c9e2de7b35767238467548af3e05166e39edf4f

Identifiers

  • None

cmake\FindCUDA.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\FindCUDA.cmake
MD5: 082b257f892af1049627ab591e88ad5e
SHA1: 30b72858802f64c3e5331b6ec70e59dbad58673a

Identifiers

  • None

FindCUDA\make2cmake.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\FindCUDA\make2cmake.cmake
MD5: 5a3c246f2fc21437ba265fa979b160d8
SHA1: 43d5d598c58f5f140d162975a92d2730806cce3f

Identifiers

  • None

FindCUDA\parse_cubin.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\FindCUDA\parse_cubin.cmake
MD5: 5e5fb166c6c93c04621796f04189d0d7
SHA1: 3ecad79fcfe7c5d88a1535d1030026e1fcb2fce0

Identifiers

  • None

FindCUDA\run_nvcc.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\FindCUDA\run_nvcc.cmake
MD5: d6160a6dcaaec3e526bc34cfcea2ee23
SHA1: 0349f1a43fbd380b0c7b578ae3242a7cb6d43cae

Identifiers

  • None

cmake\OpenCVCompilerOptions.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVCompilerOptions.cmake
MD5: b40df1c984b511841c40d05a907d433d
SHA1: 30589febdc497eb330eb932a6a1f10197b362fb4

Identifiers

  • None

cmake\OpenCVConfig.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVConfig.cmake
MD5: f1f68ff13813a495470c6e73cc9b892a
SHA1: ad85337bb1ccac4a1261f6dda6ad1efcbce8b19d

Identifiers

  • None

cmake\OpenCVCRTLinkage.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVCRTLinkage.cmake
MD5: 7f8dcbf9848068f53e352679c0859cd5
SHA1: 25bcb6542245cf8497b467a1363fdf6adeaa67e2

Identifiers

  • None

cmake\OpenCVDetectAndroidSDK.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVDetectAndroidSDK.cmake
MD5: bd17bbe3d290b31f39ca4f7876baf725
SHA1: c72e36dd3a7e6b933595c0724a2ce47a9d0fc45e

Identifiers

  • cpe: cpe:/a:android:android_sdk:-   Confidence:LOW   

cmake\OpenCVDetectApacheAnt.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVDetectApacheAnt.cmake
MD5: c94b15ca35aec95bb1bdc6a8eec5ede1
SHA1: 33e018cfb004b30a5bd9c58e613172c36d74af41

Identifiers

  • None

cmake\OpenCVDetectCStripes.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVDetectCStripes.cmake
MD5: b7be59d929d4daf4ff6e367cd413f795
SHA1: a9e20a51d1d50603da768ab3fd7b6fdc03257370

Identifiers

  • None

cmake\OpenCVDetectCUDA.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVDetectCUDA.cmake
MD5: e8acb70a35eafaf93531804da5b3e827
SHA1: ca9162fe9849f5ebe84e14fc0ac6ea2a864da811

Identifiers

  • None

cmake\OpenCVDetectCXXCompiler.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVDetectCXXCompiler.cmake
MD5: d57d4cab100ce6d86a2abcf43895759d
SHA1: 1ed30817b5b2dd7c02d832ba95654ae120175715

Identifiers

  • None

cmake\OpenCVDetectDirectX.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVDetectDirectX.cmake
MD5: 30652d429f0a8562c7e8856517c4514d
SHA1: ce1afeafae26f37681b1a5ac698723e9d098dcff

Identifiers

  • None

cmake\OpenCVDetectOpenCL.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVDetectOpenCL.cmake
MD5: 7420a52a371cea66b93e2067c70b7f38
SHA1: 7d318b5bf007a532d3adc8f1c6978fdb365fa2c5

Identifiers

  • None

cmake\OpenCVDetectPython.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVDetectPython.cmake
MD5: 5be7cd9ed88517f1017de27b8eb3228c
SHA1: 9bc4060369dbf9e7ece57639db81488115c84e13

Identifiers

  • cpe: cpe:/a:python:python:-   Confidence:LOW   

CVE-2016-5699  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-113 Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.

Vulnerable Software & Versions: (show all)

CVE-2016-5636  

Severity: High
CVSS Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
CWE: CWE-190 Integer Overflow or Wraparound

Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.

Vulnerable Software & Versions: (show all)

CVE-2016-1494  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
CWE: CWE-20 Improper Input Validation

The verify function in the RSA package for Python (Python-RSA) before 3.3 allows attackers to spoof signatures with a small public exponent via crafted signature padding, aka a BERserk attack.

Vulnerable Software & Versions:

CVE-2016-0772  

Severity: Medium
CVSS Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
CWE: CWE-693 Protection Mechanism Failure

The smtplib library in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 does not return an error when StartTLS fails, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a "StartTLS stripping attack."

Vulnerable Software & Versions: (show all)

CVE-2015-5652  

Severity: High
CVSS Score: 7.2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)

Untrusted search path vulnerability in python.exe in Python through 3.5.0 on Windows allows local users to gain privileges via a Trojan horse readline.pyd file in the current working directory. NOTE: the vendor says "It was determined that this is a longtime behavior of Python that cannot really be altered at this point."

Vulnerable Software & Versions:

CVE-2014-7185  

Severity: Medium
CVSS Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:N/A:P)
CWE: CWE-189 Numeric Errors

Integer overflow in bufferobject.c in Python before 2.7.8 allows context-dependent attackers to obtain sensitive information from process memory via a large size and offset in a "buffer" function.

Vulnerable Software & Versions: (show all)

CVE-2013-7338  

Severity: High
CVSS Score: 7.1 (AV:N/AC:M/Au:N/C:N/I:N/A:C)
CWE: CWE-20 Improper Input Validation

Python before 3.3.4 RC1 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a file size value larger than the size of the zip file to the (1) ZipExtFile.read, (2) ZipExtFile.read(n), (3) ZipExtFile.readlines, (4) ZipFile.extract, or (5) ZipFile.extractall function.

Vulnerable Software & Versions: (show all)

CVE-2012-1150  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-310 Cryptographic Issues

Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.

Vulnerable Software & Versions: (show all)

CVE-2012-0845  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.

Vulnerable Software & Versions: (show all)

CVE-2011-4940  

Severity: Low
CVSS Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The list_directory function in Lib/SimpleHTTPServer.py in SimpleHTTPServer in Python before 2.5.6c1, 2.6.x before 2.6.7 rc2, and 2.7.x before 2.7.2 does not place a charset parameter in the Content-Type HTTP header, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer 7 via UTF-7 encoding.

Vulnerable Software & Versions: (show all)

CVE-2010-3492  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

The asyncore module in Python before 3.2 does not properly handle unsuccessful calls to the accept function, and does not have accompanying documentation describing how daemon applications should handle unsuccessful calls to the accept function, which makes it easier for remote attackers to conduct denial of service attacks that terminate these applications via network connections.

Vulnerable Software & Versions: (show all)

cmake\OpenCVDetectTBB.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVDetectTBB.cmake
MD5: 35189457dc179a836ad4484994d5976d
SHA1: 40ea5f223fe4deb3713b3f3d2e16e6e1b6772617

Identifiers

  • None

cmake\OpenCVDetectVTK.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVDetectVTK.cmake
MD5: c134da83c26ab7a2da167d844c79ad03
SHA1: 47fe39d954f02e6ece66d6b30294798c2d1057bf

Identifiers

  • None

cmake\OpenCVExtraTargets.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVExtraTargets.cmake
MD5: 300f1984f05136a2550662b4bba28484
SHA1: f9df6c52285f609bc449e0d264cec3ba4d33495c

Identifiers

  • None

cmake\OpenCVFindIntelPerCSDK.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindIntelPerCSDK.cmake
MD5: 4a8839ddf7a69626978b6f51d8148ba8
SHA1: a0c46db81c0ccadc5c0d4d8d1b28c506836e3dc5

Identifiers

  • None

cmake\OpenCVFindIPP.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindIPP.cmake
MD5: 1b0e6265a662426ed5ee3a8eae3571f1
SHA1: 1bffb60918a63d6865165cb47e53d08971bfdb3e

Identifiers

  • None

cmake\OpenCVFindIPPAsync.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindIPPAsync.cmake
MD5: 9053f0d6f31a969eaa1fc6ae03d72b45
SHA1: 0487f605adcfaabf4c4d2898691c3c453c6cd98d

Identifiers

  • None

cmake\OpenCVFindLATEX.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindLATEX.cmake
MD5: c048924d7b99ee46b0ad194b0e9236a2
SHA1: 59493c4b35f9772e5f46b8195804b73bc0b8cd68

Identifiers

  • None

cmake\OpenCVFindLibsGrfmt.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindLibsGrfmt.cmake
MD5: 471c89912ae29f34ce3d8951bfaba775
SHA1: e41b7bd06b878254fba925fd6d5d97e8f7e4abdd

Identifiers

  • None

cmake\OpenCVFindLibsGUI.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindLibsGUI.cmake
MD5: c744b1958188a1418eab4eb8f295631a
SHA1: e4791e1c486531692bc0aa07ee144276ff957b17

Identifiers

  • None

cmake\OpenCVFindLibsPerf.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindLibsPerf.cmake
MD5: 10f99115bf875881b2802eabd746a628
SHA1: 1ebfda9512e60f2f75ec491b17c3b2bf3649980d

Identifiers

  • None

cmake\OpenCVFindLibsVideo.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindLibsVideo.cmake
MD5: 4d81f6af4a31bd51dee812e87617219d
SHA1: 979689596b9e86b846f514d87e56bf87895c1279

Identifiers

  • None

cmake\OpenCVFindMatlab.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindMatlab.cmake
MD5: 9f8df03241c51e2003d1bcfe9f99949d
SHA1: 895e96702c15ae75ed3a9904762104e8e67c9349

Identifiers

  • None

cmake\OpenCVFindOpenEXR.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindOpenEXR.cmake
MD5: c596e3648c5aed16362c90abf1a69885
SHA1: 91cd4c5d5cd98d1990f23dfd8a52de7525fe2636

Identifiers

  • cpe: cpe:/a:openexr:openexr:-   Confidence:LOW   

cmake\OpenCVFindOpenNI.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindOpenNI.cmake
MD5: 98bcd2f11e0793e231abd8a3ffb32faa
SHA1: b7274cea06a5973a42553d6b4b9ff428785f6d48

Identifiers

  • None

cmake\OpenCVFindOpenNI2.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindOpenNI2.cmake
MD5: 1409780229828db7219727ad64db1f6e
SHA1: daa97eb9f5072aa4bc951eda2a921fc35d2eac2b

Identifiers

  • None

cmake\OpenCVFindWebP.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindWebP.cmake
MD5: 02b64eac70bf1852a0be5fda17c92e11
SHA1: 949fb1bd9eeebf9b55eeaa3a8f4d95a450c47b13

Identifiers

  • None

cmake\OpenCVFindXimea.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVFindXimea.cmake
MD5: b65b6afa478b612f1ab8f4486b3ba791
SHA1: f8cf6b2baa915d9488062a317f2c6e473ad96ef1

Identifiers

  • None

cmake\OpenCVGenABI.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVGenABI.cmake
MD5: dab62ee8b994fba211e1877c88dcb7ae
SHA1: d01fed523caff4a3be0c0b0062e7a192f0b3e592

Identifiers

  • None

cmake\OpenCVGenAndroidMK.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVGenAndroidMK.cmake
MD5: 9523098110ae460e82b9d5e44ad4c7ad
SHA1: 63024b62e8b39fa23658b8ec10830d94b72587d9

Identifiers

  • None

cmake\OpenCVGenConfig.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVGenConfig.cmake
MD5: a2ab87729d247b60a7c4aaedd9a9389d
SHA1: 0bdf47a9c04ac44f62d8cf7806640bf8be9825b2

Identifiers

  • None

cmake\OpenCVGenHeaders.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVGenHeaders.cmake
MD5: 5a7d0877b8f16a4f5c62757a0051dcc5
SHA1: d7cfe5e707b00ec2e79d6aef77b339ea3c7b2f17

Identifiers

  • None

cmake\OpenCVGenInfoPlist.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVGenInfoPlist.cmake
MD5: ce0875d872f99c9ef28d52a8f59a85f2
SHA1: 313376669a28af75d25ab8b735132550a4f3052e

Identifiers

  • None

cmake\OpenCVGenPkgconfig.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVGenPkgconfig.cmake
MD5: 61f497e15c639f7231c0657cf51202fd
SHA1: d2e5ea3b8a68485bbac4a205c7a68217ed66e779

Identifiers

  • None

cmake\OpenCVMinDepVersions.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVMinDepVersions.cmake
MD5: d1dde2680e36cc1889856ca3f1502d2a
SHA1: 139df4b6c44a3454d180e608dcac8a6489c68a18

Identifiers

  • None

cmake\OpenCVModule.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVModule.cmake
MD5: 5f5dcd91004c42bdf9f42babcc2d2d56
SHA1: ff2a67f9ac07ca9e24060423f17ca6c9b9249a5b

Identifiers

  • None

cmake\OpenCVPackaging.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVPackaging.cmake
MD5: 523b5531ee9126224ba0573830643176
SHA1: 96797a22ee5edac0629dc40cbe823f492d531d69

Identifiers

  • None

cmake\OpenCVPCHSupport.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVPCHSupport.cmake
MD5: 9d50a0c038a112a9f3b4312930244fd0
SHA1: ed94777aaa7d9f2b58411a3ce2ec38863473f9f7

Identifiers

  • None

cmake\OpenCVUtils.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVUtils.cmake
MD5: bf033cbe5749eb6eb060c3ac076a33f8
SHA1: 97c14247374bce9ff0595063c2fe0ff96081b0fb

Identifiers

  • None

cmake\OpenCVVersion.cmake

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\cmake\OpenCVVersion.cmake
MD5: 9afc0036841d17576b57b714120fc629
SHA1: aff16bf50579427fd3e55d407b0d3ac2f72ef18e

Identifiers

  • None

opencv\CMakeLists.txt

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\opencv\CMakeLists.txt
MD5: b1b39612f8273876aeed9039f3aa7254
SHA1: 69a4df896246065fc9a16ff259d415c833b9c95a

Identifiers

  • None

zlib\CMakeLists.txt

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\cmake\zlib\CMakeLists.txt
MD5: 6452c3208faaaafdb71447a509a9c78a
SHA1: 7b4d80f4fe6bf3086fa3f6c19a8fc8179e172721

Identifiers

  • None

commons-cli-1.2.jar

Description:  Commons CLI provides a simple API for presenting, processing and validating a command line interface.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\commons-cli-1.2.jar
MD5: bfdcae1ff93f0c07d733f03bdce28c9e
SHA1: 2bf96b7aa8b611c177d329452af1dc933e14501c

Identifiers

commons-codec-1.2.jar

Description: The codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.

File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\commons-codec-1.2.jar
MD5: 2617b220009f952bb9542af167d040cf
SHA1: 397f4731a9f9b6eb1907e224911c77ea3aa27a8b

Identifiers

commons-collections-3.2.2.jar

Description: Types that extend and augment the Java Collections Framework.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\commons-collections-3.2.2.jar
MD5: f54a8510f834a1a57166970bfc982e94
SHA1: 8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5

Identifiers

commons-compress-1.12.jar

Description:  Apache Commons Compress software defines an API for working with compression and archive formats. These include: bzip2, gzip, pack200, lzma, xz, Snappy, traditional Unix Compress, DEFLATE and ar, cpio, jar, tar, zip, dump, 7z, arj.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\commons-compress-1.12.jar
MD5: b394a44c74c1e904c1ab6df0893ebb7e
SHA1: 84caa68576e345eb5e7ae61a0e5a9229eb100d7b

Identifiers

commons-fileupload-1.2.1.jar

Description:  The FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\jerem\projects\DependencyCheck\dependency-check-core\target\test-classes\commons-fileupload-1.2.1.jar
MD5: 951b36984148fc4f4e901f06ab382273
SHA1: 384faa82e193d4e4b0546059ca09572654bc3970

Identifiers

CVE-2016-3092  

Severity: High
CVSS Score: 7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
CWE: CWE-20 Improper Input Validation

The MultipartStream class in Apache Commons Fileupload before 1.3.2, as used in Apache Tomcat 7.x before 7.0.70, 8.x before 8.0.36, 8.5.x before 8.5.3, and 9.x before 9.0.0.M7 and other products, allows remote attackers to cause a denial of service (CPU consumption) via a long boundary string.

Vulnerable Software & Versions: (show all)