Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

Project: Trunk_BuildInstaller

Scan Information (show all):

Display: Showing Vulnerable Dependencies (click to show all)

Dependency CPE GAV Highest Severity CVE Count CPE Confidence Evidence Count
custom.jar   0 1
isapi_redirect.dll   0 1
topease_taglib.jar   0 1
TopEase Designer.exe   0 1
awt.dll   0 1
bci.dll   0 1
jvm.dll   0 1
dcpr.dll   0 1
decora_sse.dll   0 1
deploy.dll   0 1
dt_shmem.dll   0 1
dt_socket.dll   0 1
eula.dll   0 1
fontmanager.dll   0 1
fxplugins.dll   0 1
glass.dll   0 1
glib-lite.dll   0 1
gstreamer-lite.dll cpe:/a:gstreamer:gstreamer:- Medium 1 LOW 1
hprof.dll   0 1
instrument.dll   0 1
j2pcsc.dll   0 2
j2pkcs11.dll   0 1
jaas_nt.dll   0 1
jabswitch.exe   0 1
java-rmi.exe   0 1
java.dll   0 1
java.exe   0 1
java_crw_demo.dll   0 1
JavaAccessBridge-32.dll   0 2
javacpl.exe   0 1
javafx_font.dll   0 1
javafx_font_t2k.dll   0 2
javafx_iio.dll   0 1
javaw.exe   0 1
jawt.dll   0 1
JAWTAccessBridge-32.dll   0 2
jdwp.dll   0 1
jfr.dll   0 1
jfxmedia.dll   0 1
jfxwebkit.dll   0 1
jjs.exe   0 1
jli.dll   0 1
jp2iexp.dll   0 2
jp2launcher.exe   0 2
jp2native.dll   0 2
jp2ssv.dll   0 2
jpeg.dll   0 1
jsdt.dll   0 1
jsound.dll   0 1
jsoundds.dll   0 1
kcms.dll   0 1
keytool.exe   0 1
kinit.exe   0 1
klist.exe   0 1
ktab.exe   0 1
lcms.dll   0 1
management.dll   0 1
mlib_image.dll   0 1
msvcr100.dll   0 2
net.dll   0 1
nio.dll   0 1
npt.dll   0 1
orbd.exe   0 1
pack200.exe   0 2
policytool.exe   0 1
prism_common.dll   0 1
prism_d3d.dll   0 2
prism_es2.dll   0 2
prism_sw.dll   0 1
resource.dll   0 1
rmid.exe   0 1
rmiregistry.exe   0 1
jvm.dll   0 1
servertool.exe   0 1
splashscreen.dll   0 1
ssv.dll   0 1
ssvagent.exe   0 1
sunec.dll   0 1
sunmscapi.dll   0 1
t2k.dll   0 2
tnameserv.exe   0 1
unpack.dll   0 1
unpack200.exe   0 2
verify.dll   0 1
w2k_lsa_auth.dll   0 2
WindowsAccessBridge-32.dll   0 2
wsdetect.dll   0 1
zip.dll   0 1
charsets.jar   0 6
deploy.jar   0 4
access-bridge-32.jar   0 6
cldrdata.jar   0 7
dnsns.jar cpe:/a:net_dns:net_dns:- High 1 LOW 6
jaccess.jar   0 6
jfxrt.jar   0 4
localedata.jar   0 5
nashorn.jar   0 4
sunec.jar   0 12
sunjce_provider.jar   0 12
sunmscapi.jar   0 12
sunpkcs11.jar   0 13
zipfs.jar   0 10
jce.jar cpe:/a:sun:java_runtime_environment:1.8.0.51   0 LOW 13
jfr.jar cpe:/a:sun:java_runtime_environment:1.8.0.51   0 LOW 10
jfxswt.jar   0 4
jsse.jar cpe:/a:sun:java_runtime_environment:1.8.0.51   0 LOW 10
management-agent.jar   0 1
plugin.jar   0 3
resources.jar   0 6
rt.jar cpe:/a:sun:java:1.8.0.51
cpe:/a:sun:java_runtime_environment:1.8.0.51
High 7 LOW 22
local_policy.jar   0 1
US_export_policy.jar   0 1
ntvauth.dll   0 1
ntvauthEnglishResourceDll.dll   0 1
ntvinv.dll   0 1
ntvinvEnglishResourceDll.dll   0 1
ntvocx.dll   0 1
wrapper.dll   0 1
activation-1.1.jar javax.activation:activation:1.1   0 20
annotations-3.0.0.jar com.google.code.findbugs:annotations:3.0.0   0 18
antlr-2.7.7.jar antlr:antlr:2.7.7   0 11
aopalliance-1.0.jar aopalliance:aopalliance:1.0   0 12
aspectjrt-1.8.6.jar org.aspectj:aspectjrt:1.8.6   0 13
aspectjweaver-1.8.6.jar org.aspectj:aspectjweaver:1.8.6   0 21
aspose-words-jasperreports-2.3.0.jar   0 39
aspose-words-java-15.2.0.jar   0 16
autocomplete-2.5.7.jar com.fifesoft:autocomplete:2.5.7   0 16
batik-css-1.7.jar cpe:/a:apache:batik:1.7 Medium 1 HIGHEST 10
bcprov-jdk15on-1.49.jar cpe:/a:bouncycastle:bouncy-castle-crypto-package:1.49 org.bouncycastle:bcprov-jdk15on:1.49   0 LOW 23
bsh-1.3.0.jar bsh:bsh:1.3.0   0 12
c3p0-0.9.2.1.jar com.mchange:c3p0:0.9.2.1   0 18
chart.ext-4.0.1.jar   0 4
commons-beanutils-1.8.3.jar commons-beanutils:commons-beanutils:1.8.3   0 27
commons-codec-1.9.jar commons-codec:commons-codec:1.9   0 31
commons-collections-3.2.1.jar commons-collections:commons-collections:3.2.1   0 28
commons-digester-1.8.jar commons-digester:commons-digester:1.8   0 22
commons-fileupload-1.3.1.jar cpe:/a:apache:commons_fileupload:1.3.1 commons-fileupload:commons-fileupload:1.3.1   0 LOW 29
commons-io-2.4.jar commons-io:commons-io:2.4   0 29
commons-javaflow-20060411-6.0.3.jar   0 13
commons-jxpath-1.3.jar commons-jxpath:commons-jxpath:1.3   0 28
commons-lang-2.6.jar commons-lang:commons-lang:2.6   0 27
commons-logging-1.2.jar commons-logging:commons-logging:1.2   0 29
commons-modeler-2.0.1.jar commons-modeler:commons-modeler:2.0.1   0 21
dom4j-1.6.1.jar dom4j:dom4j:1.6.1   0 19
ecj-4.4.2.jar org.eclipse.jdt.core.compiler:ecj:4.4.2   0 18
edit-on-javabean-sdk-5.3.339.jar   0 4
edit-on-javabean-sdk-5.3.339.jar: filter.exe   0 1
ehcache-core-2.4.3.jar net.sf.ehcache:ehcache-core:2.4.3   0 16
excel11-2.11.jar   0 3
excel12-2.11.jar   0 3
excel8-2.11.jar   0 3
flamingo-7.3.jar com.github.insubstantial:flamingo:7.3   0 16
foxtrot-core-4.0.jar foxtrot:foxtrot-core:4.0   0 11
grapheditor.jar   0 7
h2-1.3.176.jar com.h2database:h2:1.3.176   0 20
hibernate-c3p0-4.3.9.Final.jar org.hibernate:hibernate-c3p0:4.3.9.Final   0 22
hibernate-commons-annotations-4.0.5.Final.jar org.hibernate.common:hibernate-commons-annotations:4.0.5.Final   0 22
hibernate-core-4.3.9.Final.jar org.hibernate:hibernate-core:4.3.9.Final   0 20
hibernate-ehcache-4.3.9.Final.jar org.hibernate:hibernate-ehcache:4.3.9.Final   0 23
hibernate-jpa-2.1-api-1.0.0.Final.jar org.hibernate.javax.persistence:hibernate-jpa-2.1-api:1.0.0.Final   0 19
hsqldb-2.3.3.jar org.hsqldb:hsqldb:2.3.3   0 25
htmlcleaner-2.13.jar net.sourceforge.htmlcleaner:htmlcleaner:2.13   0 15
httpclient-4.4.1.jar cpe:/a:apache:httpclient:4.4.1 org.apache.httpcomponents:httpclient:4.4.1   0 LOW 24
httpcore-4.4.1.jar org.apache.httpcomponents:httpcore:4.4.1   0 23
httpmime-4.4.1.jar cpe:/a:apache:httpclient:4.4.1 org.apache.httpcomponents:httpmime:4.4.1   0 LOW 23
icefaces-ee-3.3.0.GA_PA01.jar   0 4
icefaces-ee-accessible-3.3.0.GA_PA01.jar   0 5
icefaces-ee-ace-3.3.0.GA_PA01.jar   0 5
icefaces-ee-compat-3.3.0.GA_PA01.jar   0 5
icefaces-ee-composite-3.3.0.GA_PA01.jar   0 6
icefaces-ee-ext-3.3.0.GA_PA01.jar   0 6
icepush-ee-3.3.0.GA_PA01.jar   0 3
igrafx-1.0.0.jar   0 3
igrafx2-1.0.0.jar   0 3
igrafx3-1.0.0.jar   0 3
igrafx4-1.0.0.jar   0 3
igrafx5-1.0.0.jar   0 3
itext-pdfa-5.5.0.jar com.itextpdf:itext-pdfa:5.5.0   0 16
itextpdf-5.5.0.jar com.itextpdf:itextpdf:5.5.0   0 24
jackson-core-2.1.4.jar com.fasterxml.jackson.core:jackson-core:2.1.4   0 30
jackson-databind-2.1.4.jar com.fasterxml.jackson.core:jackson-databind:2.1.4   0 28
jandex-1.1.0.Final.jar org.jboss:jandex:1.1.0.Final   0 23
jasperreports-fonts-6.0.3.jar   0 2
jasperreports-functions-6.0.3.jar net.sf.jasperreports:jasperreports-functions:6.0.3   0 11
jasperreports-javaflow-6.0.3.jar   0 15
javamelody-core-1.56.0.jar cpe:/a:emeric_vernat:javamelody:1.56.0 net.bull.javamelody:javamelody-core:1.56.0   0 LOW 17
javamelody-core-1.56.0.jar: getpids.exe   0 1
javassist-3.18.1-GA.jar org.javassist:javassist:3.18.1-GA   0 19
javax.faces-2.1.21.jar cpe:/a:oracle:mojarra:2.1.21 org.glassfish:javax.faces:2.1.21 Medium 1 HIGHEST 35
javax.mail-1.5.4.jar cpe:/a:sun:javamail:1.5.4 com.sun.mail:javax.mail:1.5.4 Medium 1 LOW 32
jaxen-1.1.6.jar jaxen:jaxen:1.1.6   0 18
jboss-logging-3.1.3.GA.jar org.jboss.logging:jboss-logging:3.1.3.GA   0 35
jboss-logging-annotations-1.2.0.Beta1.jar org.jboss.logging:jboss-logging-annotations:1.2.0.Beta1   0 28
jboss-transaction-api_1.2_spec-1.0.0.Final.jar org.jboss.spec.javax.transaction:jboss-transaction-api_1.2_spec:1.0.0.Final   0 32
jcifs-1.2.19.jar org.samba.jcifs:jcifs:1.2.19   0 11
jcommon-1.0.15.jar jfree:jcommon:1.0.15   0 13
jdatepicker-4.3.27.jar   0 6
jdatepicker-i18n-4.3.27.jar   0 2
jdom-1.1.3.jar org.jdom:jdom-legacy:1.1.3   0 13
jdom2-2.0.5.jar org.jdom:jdom2:2.0.5   0 12
jersey-core-1.15.jar com.sun.jersey:jersey-core:1.15   0 28
jersey-server-1.15.jar com.sun.jersey:jersey-server:1.15   0 26
jersey-servlet-1.15.jar com.sun.jersey:jersey-servlet:1.15   0 25
jersey-spring-1.15.jar com.sun.jersey.contribs:jersey-spring:1.15   0 25
jfreechart-1.0.12.jar jfree:jfreechart:1.0.12   0 13
jintegra-2.11.jar   0 4
joda-time-2.8.1.jar joda-time:joda-time:2.8.1   0 26
jrobin-1.5.9.jar org.jrobin:jrobin:1.5.9   0 19
jscience-4.3.1.jar org.jscience:jscience:4.3.1   0 9
json-20140107.jar org.json:json:20140107   0 15
jstl-1.2.jar cpe:/a:apache:standard_taglibs:1.2.1 javax.servlet:jstl:1.2 High 1 LOW 23
JTattoo-1.6.11.jar com.jtattoo:JTattoo:1.6.11   0 14
jviews-diagrammer-comp-8.8.0.20.jar   0 5
jviews-diagrammer-faces-8.8.0.20.jar   0 5
jviews-faces-8.8.0.20.jar   0 5
jviews-framework-comp-8.8.0.20.jar   0 4
jviews-icu4j-8.8.0.20.jar   0 4
jviews-svg-8.8.0.20.jar   0 4
log4j-1.2.17.jar log4j:log4j:1.2.17   0 19
lucene-core-3.0.3.jar org.apache.lucene:lucene-core:3.0.3   0 20
mchange-commons-java-0.2.3.4.jar com.mchange:mchange-commons-java:0.2.3.4   0 11
msprj9-2.11.jar   0 3
ntvauth.dll   0 1
ntvauthEnglishResourceDll.dll   0 1
ntvinv.dll   0 1
ntvinvEnglishResourceDll.dll   0 1
ntvocx.dll   0 1
ojdbc14-10.2.0.4.0.jar   0 15
orai18n-10.2.0.4.0.jar   0 13
poi-3.11.jar cpe:/a:apache:poi:3.11:beta1 org.apache.poi:poi:3.11 Medium 2 HIGHEST 19
ppt11-2.11.jar   0 3
rmiio-2.1.0.jar com.healthmarketscience.rmiio:rmiio:2.1.0   0 16
rsyntaxtextarea-2.5.7.jar com.fifesoft:rsyntaxtextarea:2.5.7   0 16
savasweb-7.0.12.jar   0 3
shdocvw-7.0.12.jar   0 3
slf4j-api-1.6.6.jar org.slf4j:slf4j-api:1.6.6   0 20
slf4j-jdk14-1.6.6.jar org.slf4j:slf4j-jdk14:1.6.6   0 20
spnego-1.1.0.201403050.jar   0 6
spring-context-4.1.6.RELEASE.jar cpe:/a:context_project:context:4.1.6
cpe:/a:pivotal:spring_framework:4.1.6
cpe:/a:vmware:springsource_spring_framework:4.1.6
org.springframework:spring-context:4.1.6.RELEASE   0 LOW 18
spring-core-4.1.6.RELEASE.jar cpe:/a:pivotal:spring_framework:4.1.6
cpe:/a:springsource:spring_framework:4.1.6
cpe:/a:vmware:springsource_spring_framework:4.1.6
org.springframework:spring-core:4.1.6.RELEASE   0 LOW 20
spring-tx-4.1.6.RELEASE.jar cpe:/a:pivotal:spring_framework:4.1.6
cpe:/a:vmware:springsource_spring_framework:4.1.6
org.springframework:spring-tx:4.1.6.RELEASE   0 LOW 18
spring-web-4.1.6.RELEASE.jar cpe:/a:vmware:springsource_spring_framework:4.1.6 org.springframework:spring-web:4.1.6.RELEASE   0 LOW 18
stax-api-1.0.1.jar stax:stax-api:1.0.1   0 18
tescopes-1.1.2.jar   0 8
tomcat-embed-core-8.0.24.jar cpe:/a:apache:tomcat:8.0.24
cpe:/a:apache_tomcat:apache_tomcat:8.0.24
org.apache.tomcat.embed:tomcat-embed-core:8.0.24 High 4 LOW 16
topease.jar   0 28
topease_i18n.jar   0 2
trident-7.3.jar com.github.insubstantial:trident:7.3   0 14
visio11-2.11.jar   0 3
visio14-2.11.jar   0 3
word10-2.11.jar   0 3
word12-2.11.jar   0 3
word8-2.11.jar   0 3
word9-2.11.jar   0 3
wrapper-3.5.15.jar   0 10
Wrapper.dll   0 1
xml-apis-1.0.b2.jar xml-apis:xml-apis:1.0.b2   0 15
xml-apis-ext-1.3.04.jar xml-apis:xml-apis-ext:1.3.04   0 16
xmlbeans-2.6.0.jar org.apache.xmlbeans:xmlbeans:2.6.0   0 14
portal.war   0 5
portal.war: chart.jar   0 5
portal.war: topease_taglib.jar   0 1
report.zip: tesymbols.jar   0 1
report.zip: search.jar   0 6
report.zip: chart.jar   0 5
report.zip: chart.jar   0 5
TopEase XChange.exe   0 1

Dependencies

custom.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PData\custom.jar
MD5: 4a7784c89579b41c903600a26af293d0
SHA1: e003d84e64275a6eb318dc57dd8ead31113d5762

Identifiers

  • None

isapi_redirect.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PData\XChange\tomcat\conf\isapi_redirect.dll
MD5: 35cdcbc30bdf54fe62a76fa28660f2f0
SHA1: c4fafe5308e9fecf9ced915855e82808b37f8239

Identifiers

  • None

topease_taglib.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PData\XChange\tomcat\webapps\admin\WEB-INF\lib\topease_taglib.jar
MD5: f3252a70b862118795238fdb4d1c08c5
SHA1: 566d403f9cc9a3c716f2a239277fa58f21dda197

Identifiers

  • None

TopEase Designer.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\Designer\TopEase Designer.exe
MD5: 76a33dae4c19fde8de30a47576f182b3
SHA1: e47ca9eeaef5fc070e7a33bc9d0df9ba1391ad42

Identifiers

  • None

awt.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\awt.dll
MD5: 54a4a73916590eeb084e56304e4c5d9e
SHA1: 2a71bd12e7575c272c8792b277cfdc14587512ff

Identifiers

  • None

bci.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\bci.dll
MD5: b82d02007a0e92350866cdb931848c73
SHA1: 6d5c4492cb738806e972a543d6c62f163ba64643

Identifiers

  • None

jvm.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\client\jvm.dll
MD5: 3ea890eb92277d00c33b1b95bf0ae363
SHA1: cbd99756f3a79f15805868be5e177dc122351f5c

Identifiers

  • None

dcpr.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\dcpr.dll
MD5: dea6aa7a793a8020a6a714db90a144e4
SHA1: 7e72281b7c4c81b608583466c85a32f0b0e92436

Identifiers

  • None

decora_sse.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\decora_sse.dll
MD5: 88d4a03281ce0217cb73da02c0f5bb8d
SHA1: 30198d2a6a7f99eef63bac2868ac53c320ba836d

Identifiers

  • None

deploy.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\deploy.dll
MD5: 75ceb49ec8f3f9ba29c7cf26ed6f3d3b
SHA1: 1d6f3e9c4222890b02f44d3f56356bf07d59a3c6

Identifiers

  • None

dt_shmem.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\dt_shmem.dll
MD5: bb33ebd086f8306f1036cb2af9e90b01
SHA1: 7d78bd0d210a74003e266b91fced19507dbafa19

Identifiers

  • None

dt_socket.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\dt_socket.dll
MD5: 85a3e72902cf8af2c25d85894f390d9f
SHA1: c50daeecb1f2ecb527f84c1ca356f6840ae78b54

Identifiers

  • None

eula.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\eula.dll
MD5: 01105503f17d54ed4eccbb125e11ca23
SHA1: 26f98d5d4066ce83a1c72f71f05d2ca2c78f5b0f

Identifiers

  • None

fontmanager.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\fontmanager.dll
MD5: cac211037d01d58890557b4ecfc7b7d6
SHA1: 383afff7899f5403b211540847ea7b45851a3547

Identifiers

  • None

fxplugins.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\fxplugins.dll
MD5: 80fd97e7501386076e72e25a7a463f01
SHA1: 1cdfa4116bf7871fa46e999dab5637567a991602

Identifiers

  • None

glass.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\glass.dll
MD5: a3566262c880dc8915273767e7080505
SHA1: 7223cc52d8066a03f26cda43ad1d1443a93b8dce

Identifiers

  • None

glib-lite.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\glib-lite.dll
MD5: 74f415ad8d2b9e85aae8ebf9dbc402c9
SHA1: 9b2a862915aac957e37f01f76cc1a4729e1fc6f8

Identifiers

  • None

gstreamer-lite.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\gstreamer-lite.dll
MD5: 8e673fb07c29213c139b325387b1d6a0
SHA1: 8560839dead202e5ad19ed929ce9d1c8ae8aef38

Identifiers

  • cpe: cpe:/a:gstreamer:gstreamer:-   Confidence:LOW   

CVE-2015-0797  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
CWE: CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

GStreamer before 1.4.5, as used in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 on Linux, allows remote attackers to cause a denial of service (buffer over-read and application crash) or possibly execute arbitrary code via crafted H.264 video data in an m4v file.

Vulnerable Software & Versions: (show all)

hprof.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\hprof.dll
MD5: 7dbbaddce597e461f907e49f1ef368af
SHA1: fe42dc37da51698e5bdc917feeae45fe1a3e8682

Identifiers

  • None

instrument.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\instrument.dll
MD5: 0c0963d397d374706abf7f57bbfe7869
SHA1: 4f9feb308d2620d86e7ebf03788d2b4af9778760

Identifiers

  • None

j2pcsc.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\j2pcsc.dll
MD5: 93bcb06b2b43f924673243898750f661
SHA1: 46ad4b4c3acd1e5fc788215a9b333e2cc0bf353d

Identifiers

  • None

j2pkcs11.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\j2pkcs11.dll
MD5: 15965fafeb43389be67f21f44667423d
SHA1: 9c8d2054914a40d1c9affcde57b53f28ebc39b9d

Identifiers

  • None

jaas_nt.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jaas_nt.dll
MD5: 740b154611fbe7022f3ffda13ba11167
SHA1: a40fb7d88b011d6acab036224734993b761a38a6

Identifiers

  • None

jabswitch.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jabswitch.exe
MD5: e7abc6445e6a2f1ede5f8bb082eceea1
SHA1: dac241646010fd115e1181aa07eb1a85337ed98b

Identifiers

  • None

java-rmi.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\java-rmi.exe
MD5: f52607e7f53da8fe1c4a3c1f11ce2ae7
SHA1: db985f0e3fcebd7892788cac4ee085292802dc33

Identifiers

  • None

java.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\java.dll
MD5: b0a672c368fcd93030bda22bbcf5a704
SHA1: bc4edfe730143ae56fefb5e71b6d378c992286a4

Identifiers

  • None

java.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\java.exe
MD5: a4d1ac4078f1a819ececc546f64907a1
SHA1: 6dc2a13c74a5594bda3426f9915d050cd6589b3b

Identifiers

  • None

java_crw_demo.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\java_crw_demo.dll
MD5: 6d6d0d8a314ca2089653d5459323865d
SHA1: 2c27939ee135972c5b7cd46b7e3ad82c20030e53

Identifiers

  • None

JavaAccessBridge-32.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\JavaAccessBridge-32.dll
MD5: 08638d830629cc254f09e8969373f698
SHA1: d9b1aaf79e4bb30801987f46f8bded4d76f0066b

Identifiers

  • None

javacpl.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\javacpl.exe
MD5: bc66611222047778694c7650b7814978
SHA1: ec6cb5053fb6582fbeb9d8ec73a2e7a3a59ece98

Identifiers

  • None

javafx_font.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\javafx_font.dll
MD5: 51df7f2e62c9c0e31ecfac4fab02e389
SHA1: 43d1fccefc36f3e96f2a7346dabef5d41bdea340

Identifiers

  • None

javafx_font_t2k.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\javafx_font_t2k.dll
MD5: eed150519ac37f91f2343546fce6446a
SHA1: 89188783fd3ebfdcaa544c2ee75b762f5133f768

Identifiers

  • None

javafx_iio.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\javafx_iio.dll
MD5: ee5fb035b81523bf9144540881af709a
SHA1: b60061619e19ae101ca70881b7e3cad7cbd5ff17

Identifiers

  • None

javaw.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\javaw.exe
MD5: 4e022c0940633a9538892cb26b65bd0d
SHA1: 2eaa5ddcedbcb0505dfab01ea77e742fdcf1fc66

Identifiers

  • None

jawt.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jawt.dll
MD5: a9122ca604d401236ed95607f8e02721
SHA1: 9df36cdaef5ba72d0e812beddfb15b12bf5a0eed

Identifiers

  • None

JAWTAccessBridge-32.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\JAWTAccessBridge-32.dll
MD5: c7ca5bf5d7961ea85f10557dfed37ca8
SHA1: d012b1a274c775230bd77ea3fd806906034babb3

Identifiers

  • None

jdwp.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jdwp.dll
MD5: 083af240e87d8d6d472a40b4885057f3
SHA1: 4c75af2adc86fab267588938a8b9f942196368c2

Identifiers

  • None

jfr.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jfr.dll
MD5: 0ab6149db6547fdfc91a44576a5763d8
SHA1: 64094952c3cf56b0b72b47b37b3a3019639f9b0e

Identifiers

  • None

jfxmedia.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jfxmedia.dll
MD5: 0b1b2eed945bb9eb1d741c92b8ed9eea
SHA1: fa3f5957a48d66d84d11c7f2a59a93382cb8879a

Identifiers

  • None

jfxwebkit.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jfxwebkit.dll
MD5: cebea3b9ef9ce6cb3d9774d6e447a33c
SHA1: 4d73c3b5732e8d6737a69c0daf9e1902fb948de3

Identifiers

  • None

jjs.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jjs.exe
MD5: 547f9d4cb6faac8e941f1689d5555cdb
SHA1: e41e197b6f5654dc5340ec3e00ad0d65f19fa265

Identifiers

  • None

jli.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jli.dll
MD5: 20538022da161a2860bdac30f73827ab
SHA1: 4ae643924b9f0b382866e2299fa622868fdb0ac8

Identifiers

  • None

jp2iexp.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jp2iexp.dll
MD5: c51eea9399849c23d98e93e108115866
SHA1: 9692eda97fbe2de7f0d1c83872372c61c263616e

Identifiers

  • None

jp2launcher.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jp2launcher.exe
MD5: 0cfcee90c8711d4dead9ec7046918a45
SHA1: 200ded5fe2f53865440448c4a14fe7c7841ebece

Identifiers

  • None

jp2native.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jp2native.dll
MD5: 7d83d34603ece10c344731b91fd0ee5a
SHA1: 99cd243ca63a9c8eb9342a435c76bc716264ca66

Identifiers

  • None

jp2ssv.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jp2ssv.dll
MD5: f52d98e9964a14ba534afc5af0e43be0
SHA1: dce3f5d51c93f45198d5ee228908de2ed3138023

Identifiers

  • None

jpeg.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jpeg.dll
MD5: 9901558a8f1a543cf97da25d84e2fe74
SHA1: fc146672ece1d7d14a25b84c5f41d1bef8597526

Identifiers

  • None

jsdt.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jsdt.dll
MD5: 6a67ca5572b2e517054f032954b7352f
SHA1: 8f0fc51eadb48a6b1ed8a2d7ba7cfea8a3f896cf

Identifiers

  • None

jsound.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jsound.dll
MD5: 4e5ad58fee51dfa77f51a12e87f50474
SHA1: daf545bb2e48c9ac07edfca83039dd7277ff8a41

Identifiers

  • None

jsoundds.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\jsoundds.dll
MD5: 1248c0a48112c644950a5e8f60b0dea0
SHA1: 9cdee32d462f8d8dfb3c220fedd26d98132a7f48

Identifiers

  • None

kcms.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\kcms.dll
MD5: 101135a1e89510329b5814f753d69594
SHA1: c445dcd4b26132a124c23f3b646fef232a596aca

Identifiers

  • None

keytool.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\keytool.exe
MD5: 6790cb3f51e280a2a3eeaa3c5bd58eff
SHA1: cc04e8b1a6b24a1b30ff056972b869fc893eeb86

Identifiers

  • None

kinit.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\kinit.exe
MD5: b5aa17a9ace57080909b9cb47cd74c39
SHA1: bdc4011eee854ce6eddb2509a4427ef205dcfc80

Identifiers

  • None

klist.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\klist.exe
MD5: 235015745a6a6fe26bcda8f227c9132b
SHA1: 3f94e282b8364900a1f9be253aa74a8ce167173b

Identifiers

  • None

ktab.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\ktab.exe
MD5: d50189686d9d144cb4ec807652640fc0
SHA1: 88b129c1728550e241dae77479f3a3f6a696a894

Identifiers

  • None

lcms.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\lcms.dll
MD5: acb524e6131332602f3b609c6e5c441d
SHA1: 6fdf722a4fa9bee6af5b4c4a891d5ccb39f9986a

Identifiers

  • None

management.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\management.dll
MD5: 0da6e25039c1d7745758de1f263fbd0e
SHA1: 578a44e43f4975763a406ca83fc1d08d0273686c

Identifiers

  • None

mlib_image.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\mlib_image.dll
MD5: 61668975ac50d78b8692d1cedb78a151
SHA1: 5da2190159b8b88c0b5569f7b22e314e3be73a02

Identifiers

  • None

msvcr100.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\msvcr100.dll
MD5: bf38660a9125935658cfa3e53fdc7d65
SHA1: 0b51fb415ec89848f339f8989d323bea722bfd70

Identifiers

  • None

net.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\net.dll
MD5: c4664a1f58bc813b743acf537df79bca
SHA1: 130ce4d8d7df8efe8c7aadcb1cd1a3e13bcad19a

Identifiers

  • None

nio.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\nio.dll
MD5: 1a3e56240d68a604549166334411076f
SHA1: b0a66e9e06d8351909e76a1d491d9a76e6ef0ff6

Identifiers

  • None

npt.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\npt.dll
MD5: 2b6bfb6578f404f1c7d3ab68bfd751e3
SHA1: 1381a1e5fb251a0efcc1c135a41be01b866df8eb

Identifiers

  • None

orbd.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\orbd.exe
MD5: 76bd4372dd5c5a316f64d562c2404bf8
SHA1: 1acfc892ef5dda6ce744a00b1f2e06cf37dc508b

Identifiers

  • None

pack200.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\pack200.exe
MD5: 46ad9258e9b6ea56afc8723cefdf8425
SHA1: c0f561abc633836832b935aad1f65ba94706fb0b

Identifiers

  • None

policytool.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\policytool.exe
MD5: ef442149a0502661d49628a66a69f33c
SHA1: e6932214ee11f41b23404de6c5cbe912b1ece312

Identifiers

  • None

prism_common.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\prism_common.dll
MD5: 80f7a781574f5d6ad8042b613ca15da1
SHA1: d0cdc2cf6ec61597441b6ebe805b3b6d7cd53b22

Identifiers

  • None

prism_d3d.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\prism_d3d.dll
MD5: a8ec90413b3a4df5f5685ef4b8ff765a
SHA1: 1efc385524445754adc1e06c1a8b0a296b5fdbbe

Identifiers

  • None

prism_es2.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\prism_es2.dll
MD5: 88a36799dcc87466646a283ae2a188c2
SHA1: 3e63a4266ac976f36726713a30ced186b3a5e1cb

Identifiers

  • None

prism_sw.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\prism_sw.dll
MD5: 1e5fe0425f387cd3304a8768e642f7a7
SHA1: 10f38d47841c0d1db3248dba4aa01eedfab0a557

Identifiers

  • None

resource.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\resource.dll
MD5: 8962d005452234c457798e22cd6ed4b0
SHA1: c6b7387ca87a66f2bd7b27cf11aa55b57fb8db1e

Identifiers

  • None

rmid.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\rmid.exe
MD5: f3d19b026e09b8150d9ff40d537c8f2a
SHA1: de5b9fa291fd08a0dd8240f525d93ee0b0bad229

Identifiers

  • None

rmiregistry.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\rmiregistry.exe
MD5: 8b09ef707ce0895d5478300cc2ce90db
SHA1: 6fe158ccbd4b380b4ef35601c6482108744c765e

Identifiers

  • None

jvm.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\server\jvm.dll
MD5: 6b9b82511313f6b7911bd424bb2643c5
SHA1: d5918c7109d4c8913726799a6cb286b69617bc57

Identifiers

  • None

servertool.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\servertool.exe
MD5: 56c175d9b0d7ee7d1da92b8d8a12772a
SHA1: d723bad839f47a00cffa03fd7fdb06ba1286f76f

Identifiers

  • None

splashscreen.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\splashscreen.dll
MD5: 04e1481db428d1f704d7146f328fe916
SHA1: 29fde8d70b191490ed3f6f348c53a0821ea1410b

Identifiers

  • None

ssv.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\ssv.dll
MD5: 8eb9d38b606438b57905bb52b183dca0
SHA1: dbf61123a4924de8dc0d819c88a4fc843118fee8

Identifiers

  • None

ssvagent.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\ssvagent.exe
MD5: 8516d08420a7ab22a9b722faf631e320
SHA1: a280a412a06ce5b6135b97519f200574605baef2

Identifiers

  • None

sunec.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\sunec.dll
MD5: 6628deb0a3293f90041dca27268b84da
SHA1: fbe54ec429050642175f342a54133121f6e11d4a

Identifiers

  • None

sunmscapi.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\sunmscapi.dll
MD5: 292aad8ef4828ed9e15d03a52f134730
SHA1: 202f62e2930ed45b19f3b5659d2f412ef13edc6c

Identifiers

  • None

t2k.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\t2k.dll
MD5: 6cfea169ae21c0f888528c534038e61b
SHA1: 7f8859d6a1cd6fa1399c921087f3661329d7f2da

Identifiers

  • None

tnameserv.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\tnameserv.exe
MD5: c4b3393396204e759e6edff92a9caa50
SHA1: 56b2d6182f28c55ca5a571e925792de6b8dc66ac

Identifiers

  • None

unpack.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\unpack.dll
MD5: 1e7fd187cbc758bce94422107ac11393
SHA1: 3dd42b26bd72d3e0cdf083fcfbefaca4cbbc86f9

Identifiers

  • None

unpack200.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\unpack200.exe
MD5: 5e1561548895218973eb5c833d96bd60
SHA1: 834128f1ae0503cc2ec8a319fe6e4bd770fc78fb

Identifiers

  • None

verify.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\verify.dll
MD5: be0d5a12304f91dbddd43ca4e71db76b
SHA1: 79e61f2ca096e76ab973b06ecf5b421a50e2818f

Identifiers

  • None

w2k_lsa_auth.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\w2k_lsa_auth.dll
MD5: 3686333757ec3744999b6a2af003b89b
SHA1: b4b787cecb7419185fb4d8800cae474e7d5396db

Identifiers

  • None

WindowsAccessBridge-32.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\WindowsAccessBridge-32.dll
MD5: 37027850a9008de507605036661f8d9f
SHA1: 2ba9a94c220bff0b6c3f225e8fc43e215e742050

Identifiers

  • None

wsdetect.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\wsdetect.dll
MD5: 274247306e82ab8f1c1713fd496c8d5c
SHA1: 418eb1b509ee41260e43612043766b2e1c25eb3e

Identifiers

  • None

zip.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\bin\zip.dll
MD5: c48e496b9d614179829d5d2852283797
SHA1: 47e6fc2963f6bed6ff7e28f0e54b37f18bb4fd72

Identifiers

  • None

charsets.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\charsets.jar
MD5: 91e7281bc83edebb1deae5afd17c63b3
SHA1: de80162db5f0082718b58ce069da9baaf482b31a

Identifiers

  • None

deploy.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\deploy.jar
MD5: ee71b3bac7ca0938f8e34b3ab0c7ae29
SHA1: 07fe97c68f8cc2e7fd875d4f1e231446a5deee14

Identifiers

  • None

access-bridge-32.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\ext\access-bridge-32.jar
MD5: 955c3b91f217d0a56bfdacde8bb4d01c
SHA1: 68acf4eed07019f0963aab7bdceb6d976c26524c

Identifiers

  • None

cldrdata.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\ext\cldrdata.jar
MD5: afaf64c77814cc82892d59218ca8a17f
SHA1: 4d37ec7cbc04ee529ca1dc1c46e41b769505106b

Identifiers

  • None

dnsns.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\ext\dnsns.jar
MD5: 27f51e8caa6c1f8160ef5bf308cbc010
SHA1: 6a1f0393c15b2370b58af7f2bc445db2f4304109

Identifiers

  • cpe: cpe:/a:net_dns:net_dns:-   Confidence:LOW   

CVE-2006-5521  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

PHP remote file inclusion vulnerability in DNS/RR.php in Net_DNS 0.03 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the phpdns_basedir parameter.

Vulnerable Software & Versions:

jaccess.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\ext\jaccess.jar
MD5: 68b2e77fcbe758dff34fb0ae206c024f
SHA1: b1cca45ee8d8700f4a7b768218148275dced79e7

Identifiers

  • None

jfxrt.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\ext\jfxrt.jar
MD5: 403cf58b2c705d270eff9eb417ab9322
SHA1: 863cd62ab8d17926e152e0180b163c353bdbead6

Identifiers

  • None

localedata.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\ext\localedata.jar
MD5: 5a5bb580763646b33efe4859a8de0692
SHA1: 5fc7a2f8b186f33bbcaf488f28775a416cdda860

Identifiers

  • None

nashorn.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\ext\nashorn.jar
MD5: ece29bfd46a05168a9b74a1ff6806220
SHA1: 7e8fd63cfc6266730d752869fcabb0cd6ab7c099

Identifiers

  • None

sunec.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\ext\sunec.jar
MD5: 65e841cbff7777c462c064a105cd6693
SHA1: 2a168e4dd5f0385ccde79ce9edf6643e6d1cbc97

Identifiers

  • None

sunjce_provider.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\ext\sunjce_provider.jar
MD5: 70049626a96986f398f823ec19bc8058
SHA1: 7ecf376cdd6639df6a48430ddf9d8cd9784b6ece

Identifiers

  • None

sunmscapi.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\ext\sunmscapi.jar
MD5: 352d3349bc9293814990a1579062c575
SHA1: 4c517b0332501940a54306743c233c6e5e15d2b2

Identifiers

  • None

sunpkcs11.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\ext\sunpkcs11.jar
MD5: 60e972a0420e4bd8a23c18cdb52eec41
SHA1: 5a7cf98232798a000d939c2315d335b166557b38

Identifiers

  • None

zipfs.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\ext\zipfs.jar
MD5: dbed5beb7c063f95bf4c260d62800157
SHA1: 2012ba63ada8ef2153b29f48f0a06099b501b49d

Identifiers

  • None

jce.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\jce.jar
MD5: df21aa9a2da9f94763bdcc80f07c9afd
SHA1: bccfe5cfbbf0791e752754b964313f9079f748bf

Identifiers

  • cpe: cpe:/a:sun:java_runtime_environment:1.8.0.51   Confidence:LOW   

jfr.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\jfr.jar
MD5: 2a3728aa1d1d0441c28f4f9aac2e1385
SHA1: c303a34b0d82a0e4e9ba110ab597515b91df4376

Identifiers

  • cpe: cpe:/a:sun:java_runtime_environment:1.8.0.51   Confidence:LOW   

jfxswt.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\jfxswt.jar
MD5: 8e3371c2f18f8bee3900e310a6b53a76
SHA1: 1856fe094108204f2b040fc6d173f5a2dd1a6106

Identifiers

  • None

jsse.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\jsse.jar
MD5: 3301eb1a6bf5dec6f6ccb4aa67507c68
SHA1: 3d1a812b596ea2149f265d1ff4da5d91893862a6

Identifiers

  • cpe: cpe:/a:sun:java_runtime_environment:1.8.0.51   Confidence:LOW   

management-agent.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\management-agent.jar
MD5: da46f3cb71883d76cda24e9ffe51bc35
SHA1: d7d71a30c0979cb1e597556b2658490fa72f7fcc

Identifiers

  • None

plugin.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\plugin.jar
MD5: 00f54c08727f4cda677d4122d566b20f
SHA1: 2f3dc65a461db236052c6de29baf5ac9844a4315

Identifiers

  • None

resources.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\resources.jar
MD5: 1db65fde3626586329e86fd974ec884b
SHA1: ca431144fd8fcb10436e13d9ab4fde2851c326a5

Identifiers

  • None

rt.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\rt.jar
MD5: 1f99fa8fbed2e7e881a5c06a4d9d003d
SHA1: d0e00a232cd8d6475b0f30631a4594bdfe6b56ca

Identifiers

  • cpe: cpe:/a:sun:java:1.8.0.51   Confidence:LOW   
  • cpe: cpe:/a:sun:java_runtime_environment:1.8.0.51   Confidence:LOW   

CVE-2009-1107  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)

The Java Plug-in in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier, and 5.0 Update 17 and earlier, allows remote attackers to trick a user into trusting a signed applet via unknown vectors that misrepresent the security warning dialog, related to a "Swing JLabel HTML parsing vulnerability," aka CR 6782871.

Vulnerable Software & Versions:

CVE-2009-1105  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

The Java Plug-in in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12, 11, and 10 allows user-assisted remote attackers to cause a trusted applet to run in an older JRE version, which can be used to exploit vulnerabilities in that older version, aka CR 6706490.

Vulnerable Software & Versions:

CVE-2009-1104  

Severity: Medium
CVSS Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
CWE: CWE-16 Configuration

The Java Plug-in in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12 and earlier; and 1.4.2_19 and earlier does not prevent Javascript that is loaded from the localhost from connecting to other ports on the system, which allows user-assisted attackers to bypass intended access restrictions via LiveConnect, aka CR 6724331. NOTE: this vulnerability can be leveraged with separate cross-site scripting (XSS) vulnerabilities for remote attack vectors.

Vulnerable Software & Versions:

CVE-2009-1103  

Severity: Medium
CVSS Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N)

Unspecified vulnerability in the Java Plug-in in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 5.0 Update 17 and earlier; 6 Update 12 and earlier; 1.4.2_19 and earlier; and 1.3.1_24 and earlier allows remote attackers to access files and execute arbitrary code via unknown vectors related to "deserializing applets," aka CR 6646860.

Vulnerable Software & Versions:

CVE-2009-1102  

Severity: Medium
CVSS Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:P/A:N)
CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')

Unspecified vulnerability in the Virtual Machine in Java SE Development Kit (JDK) and Java Runtime Environment (JRE) 6 Update 12 and earlier allows remote attackers to access files and execute arbitrary code via unknown vectors related to "code generation."

Vulnerable Software & Versions:

CVE-1999-0440  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

The byte code verifier component of the Java Virtual Machine (JVM) allows remote execution through malicious web pages.

Vulnerable Software & Versions: (show all)

CVE-1999-0142  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

The Java Applet Security Manager implementation in Netscape Navigator 2.0 and Java Developer's Kit 1.0 allows an applet to connect to arbitrary hosts.

Vulnerable Software & Versions: (show all)

local_policy.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\security\local_policy.jar
MD5: dabfcb23d7bf9bf5a201c3f6ea9bfb2c
SHA1: 517368ab2cbaf6b42ea0b963f98eeedd996e83e3

Identifiers

  • None

US_export_policy.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\jre\lib\security\US_export_policy.jar
MD5: ef6e8eae7d1876d7f05d765d2c2e0529
SHA1: f6fb2af1e87fc622cda194a7d6b5f5f069653ff1

Identifiers

  • None

ntvauth.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib-64\ntvauth.dll
MD5: 79f912cf8549b9df1b2a657eb892bb35
SHA1: 7cae869cd2dc42f62e13b7362c2c434b0749f40d

Identifiers

  • None

ntvauthEnglishResourceDll.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib-64\ntvauthEnglishResourceDll.dll
MD5: 2666880ddd7a82175899b1389402ca19
SHA1: b4c181d4cedaa49a550be8d1c501b69350bbaec8

Identifiers

  • None

ntvinv.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib-64\ntvinv.dll
MD5: d40719701e51153a8e10fe79f6921655
SHA1: 03d3a13e92925047ebcd133d58501f0ca127987b

Identifiers

  • None

ntvinvEnglishResourceDll.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib-64\ntvinvEnglishResourceDll.dll
MD5: bf7b85358ae73feba89adaedee93c323
SHA1: 8177af9c0896823271abd141b34fccf19015d4b0

Identifiers

  • None

ntvocx.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib-64\ntvocx.dll
MD5: 8d16873e766efaf555b627ef4002e2bb
SHA1: 07ae7ce4e90e82dde08205cfae43445dc7c201b1

Identifiers

  • None

wrapper.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib-64\wrapper.dll
MD5: 1eb8c442962e48af0f43c132dfba4148
SHA1: e3b62ddcb3c66a94188fef461ca807cf6b2d5c05

Identifiers

  • None

activation-1.1.jar

Description:  JavaBeans Activation Framework (JAF) is a standard extension to the Java platform that lets you take advantage of standard services to: determine the type of an arbitrary piece of data; encapsulate access to it; discover the operations available on it; and instantiate the appropriate bean to perform the operation(s).

License:

Common Development and Distribution License (CDDL) v1.0: https://glassfish.dev.java.net/public/CDDLv1.0.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\activation-1.1.jar
MD5: 8ae38e87cd4f86059c0294a8fe3e0b18
SHA1: e6cb541461c2834bdea3eb920f1884d1eb508b50

Identifiers

annotations-3.0.0.jar

Description: Annotation supports the FindBugs tool

License:

GNU Lesser Public License: http://www.gnu.org/licenses/lgpl.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\annotations-3.0.0.jar
MD5: d83dfcca31e14941f868976df30583e9
SHA1: e20984c024b3baf63d06cf481c65c242dcd541de

Identifiers

antlr-2.7.7.jar

Description:  A framework for constructing recognizers, compilers, and translators from grammatical descriptions containing Java, C#, C++, or Python actions.

License:

BSD License: http://www.antlr.org/license.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\antlr-2.7.7.jar
MD5: f8f1352c52a4c6a500b597596501fc64
SHA1: 83cd2cd674a217ade95a4bb83a8a14f351f48bd0

Identifiers

aopalliance-1.0.jar

Description: AOP Alliance

License:

Public Domain
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\aopalliance-1.0.jar
MD5: 04177054e180d09e3998808efa0401c7
SHA1: 0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8

Identifiers

aspectjrt-1.8.6.jar

Description: The runtime needed to execute a program using AspectJ

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\aspectjrt-1.8.6.jar
MD5: 1b86558da243d24b2f1a8120de0ded51
SHA1: 0a7db7ea5f7bb18a1cbd9f24edd0e666504800be

Identifiers

aspectjweaver-1.8.6.jar

Description: The AspectJ weaver introduces advices to java classes

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\aspectjweaver-1.8.6.jar
MD5: 2269eaa4479f223f8d5bbd535ddaddea
SHA1: 7108cf65148f29a55ebf23db2c46224ea9d086dc

Identifiers

aspose-words-jasperreports-2.3.0.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\aspose-words-jasperreports-2.3.0.jar
MD5: 558ccdb460641b390f4b73479b30ee25
SHA1: bbe6e0f4d2319e9aeb374c46e7ff90a0410ade7a

Identifiers

  • None

aspose-words-java-15.2.0.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\aspose-words-java-15.2.0.jar
MD5: b00659e1051e2dd5606b4c3786605143
SHA1: 7c0c3ae121b4ff3e605fe211d40e852069bc03a5

Identifiers

  • None

autocomplete-2.5.7.jar

Description: AutoComplete is a library allowing you to add IDE-like auto-completion (aka "code completion" or "Intellisense") to any Swing JTextComponent. Special integration is added for RSyntaxTextArea, since this feature is commonly needed when editing source code. Features include: Drop-down completion choice list. Optional companion "description" window, complete with full HTML support and navigable with hyperlinks. Optional parameter completion assistance for functions and methods, ala Eclipse and NetBeans. Completion information is typically specified in an XML file, but can even be dynamic.

License:

Modified BSD License: http://fifesoft.com/rsyntaxtextarea/RSyntaxTextArea.License.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\autocomplete-2.5.7.jar
MD5: 4c09de5d03adb78b797a7027a714cbd3
SHA1: c83c654c68c98a5f253b1be1f028f38b3ecb613a

Identifiers

batik-css-1.7.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\batik-css-1.7.jar
MD5: 9af27e6a4850cb8aeea7177d914ec216
SHA1: 7f2495cc99810de7b96c22fd7c96da79bf0215c5

Identifiers

CVE-2015-0250  

Severity: Medium
CVSS Score: 6.4 (AV:N/AC:L/Au:N/C:P/I:N/A:P)

XML external entity (XXE) vulnerability in the SVG to (1) PNG and (2) JPG conversion classes in Apache Batik 1.x before 1.8 allows remote attackers to read arbitrary files or cause a denial of service via a crafted SVG file.

Vulnerable Software & Versions:

bcprov-jdk15on-1.49.jar

Description: The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 to JDK 1.7.

License:

Bouncy Castle Licence: http://www.bouncycastle.org/licence.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\bcprov-jdk15on-1.49.jar
MD5: 20f367d41a546f2c844314da5d97ea12
SHA1: f5155f04330459104b79923274db5060c1057b99

Identifiers

bsh-1.3.0.jar

Description: Lightweight Scripting for Java

License:

Gnu Lesser Public License: http://www.gnu.org/copyleft/lesser.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\bsh-1.3.0.jar
MD5: 62f7c5a502a38d0ad2756a07a04c83a4
SHA1: 1fed35193d56470f46c0fb33917e3e82c0c42358

Identifiers

c3p0-0.9.2.1.jar

Description: a JDBC Connection pooling / Statement caching library

License:

GNU Lesser General Public License, Version 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Eclipse Public License, Version 1.0: http://www.eclipse.org/org/documents/epl-v10.php
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\c3p0-0.9.2.1.jar
MD5: 35085ff8cfaf6576d118ad4492236ae6
SHA1: 11b29ccb286d34eb804b7f6a3786809c9bd2e1b7

Identifiers

chart.ext-4.0.1.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\chart.ext-4.0.1.jar
MD5: 19151035fafb7faa90d070ee55c54476
SHA1: 18bcc7ca4fdace610c3b18590d2fbd0344747307

Identifiers

  • None

commons-beanutils-1.8.3.jar

Description: BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\commons-beanutils-1.8.3.jar
MD5: b45be74134796c89db7126083129532f
SHA1: 686ef3410bcf4ab8ce7fd0b899e832aaba5facf7

Identifiers

commons-codec-1.9.jar

Description:  The Apache Commons Codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\commons-codec-1.9.jar
MD5: 75615356605c8128013da9e3ac62a249
SHA1: 9ce04e34240f674bc72680f8b843b1457383161a

Identifiers

commons-collections-3.2.1.jar

Description: Types that extend and augment the Java Collections Framework.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\commons-collections-3.2.1.jar
MD5: 13bc641afd7fd95e09b260f69c1e4c91
SHA1: 761ea405b9b37ced573d2df0d1e3a4e0f9edc668

Identifiers

commons-digester-1.8.jar

Description: The Digester package lets you configure an XML->Java object mapping module which triggers certain actions called rules whenever a particular pattern of nested XML elements is recognized.

License:

The Apache Software License, Version 2.0: /LICENSE.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\commons-digester-1.8.jar
MD5: cf89c593f0378e9509a06fce7030aeba
SHA1: dc6a73fdbd1fa3f0944e8497c6c872fa21dca37e

Identifiers

commons-fileupload-1.3.1.jar

Description:  The Apache Commons FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\commons-fileupload-1.3.1.jar
MD5: ed8eec445e21ec7e49b86bf3cbcffcbc
SHA1: c621b54583719ac0310404463d6d99db27e1052c

Identifiers

commons-io-2.4.jar

Description:  The Commons IO library contains utility classes, stream implementations, file filters, file comparators, endian transformation classes, and much more.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\commons-io-2.4.jar
MD5: 7f97854dc04c119d461fed14f5d8bb96
SHA1: b1b6ea3b7e4aa4f492509a4952029cd8e48019ad

Identifiers

commons-javaflow-20060411-6.0.3.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\commons-javaflow-20060411-6.0.3.jar
MD5: 427cf2db62ac6887769be5e6fc2dc9e8
SHA1: 70d605fe049d9e22de10929d11d49ba8e68ad79c

Identifiers

  • None

commons-jxpath-1.3.jar

Description: A Java-based implementation of XPath 1.0 that, in addition to XML processing, can inspect/modify Java object graphs (the library's explicit purpose) and even mixed Java/XML structures.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\commons-jxpath-1.3.jar
MD5: 61a9aa8ff43ba10853571d57f724bf88
SHA1: c22d7d0f0f40eb7059a23cfa61773a416768b137

Identifiers

commons-lang-2.6.jar

Description:  Commons Lang, a package of Java utility classes for the classes that are in java.lang's hierarchy, or are considered to be so standard as to justify existence in java.lang.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\commons-lang-2.6.jar
MD5: 4d5c1693079575b362edf41500630bbd
SHA1: 0ce1edb914c94ebc388f086c6827e8bdeec71ac2

Identifiers

commons-logging-1.2.jar

Description: Apache Commons Logging is a thin adapter allowing configurable bridging to other, well known logging systems.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\commons-logging-1.2.jar
MD5: 040b4b4d8eac886f6b4a2a3bd2f31b00
SHA1: 4bfc12adfe4842bf07b657f0369c4cb522955686

Identifiers

commons-modeler-2.0.1.jar

Description: Commons Modeler

License:

The Apache Software License, Version 2.0: /LICENSE.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\commons-modeler-2.0.1.jar
MD5: 259e29a80297d4464d1216775766079e
SHA1: 7ac36e7db0bb1230a901852ff618d3a3a873e9de

Identifiers

dom4j-1.6.1.jar

Description: dom4j: the flexible XML framework for Java

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\dom4j-1.6.1.jar
MD5: 4d8f51d3fe3900efc6e395be48030d6d
SHA1: 5d3ccc056b6f056dbf0dddfdf43894b9065a8f94

Identifiers

ecj-4.4.2.jar

Description: Eclipse JDT Core Batch Compiler

License:

Eclipse Public License v1.0: http://www.eclipse.org/org/documents/epl-v10.php
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\ecj-4.4.2.jar
MD5: ee97ab38f390547839b950bb51bf5cb5
SHA1: 71d67f5bab9465ec844596ef844f40902ae25392

Identifiers

edit-on-javabean-sdk-5.3.339.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\edit-on-javabean-sdk-5.3.339.jar
MD5: 5475a5556f1ccd2ae740566b5740ac24
SHA1: 121f95df2480eeb456a7e08ac569f6e9e95e3ca9

Identifiers

  • None

edit-on-javabean-sdk-5.3.339.jar: filter.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\edit-on-javabean-sdk-5.3.339.jar\com\realobjects\eop\bean\e\filter.exe
MD5: 4e1995b78e2817a0cc90305ce3caa19e
SHA1: 72fe8ed5cdde0f5a81bd5715bf90a5de3aba5b57

Identifiers

  • None

ehcache-core-2.4.3.jar

Description: This is the ehcache core module. Pair it with other modules for added functionality.

License:

The Apache Software License, Version 2.0: src/assemble/EHCACHE-CORE-LICENSE.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\ehcache-core-2.4.3.jar
MD5: 9d4b1464a2fcbc16ae46740669a0dab8
SHA1: fd258ef6959f27fb678b04f90139ded4588e2d15

Identifiers

excel11-2.11.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\excel11-2.11.jar
MD5: 4a18a3bd02b334c63c027bf882cd663b
SHA1: d840a77f0c5b47d3a443f78efe2687c09c3ac0d1

Identifiers

  • None

excel12-2.11.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\excel12-2.11.jar
MD5: 9439fe9db17603fb0b0d17814bd3fd9f
SHA1: 351aff72f88930820a4381845d41a5f4ad93634b

Identifiers

  • None

excel8-2.11.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\excel8-2.11.jar
MD5: a243f47d657f84bcebefdd03ac2f7afa
SHA1: 004959f7f2709a0c3c2975af45610204ddb63bf7

Identifiers

  • None

flamingo-7.3.jar

Description: A fork of @kirilcool's flamingo project

License:

The BSD License: http://www.opensource.org/licenses/bsd-license.php
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\flamingo-7.3.jar
MD5: 083ed5cdb641974e109b26ff5fb3baa0
SHA1: 9a9bd6bd3943cdba3bee7cbcbb961eb8fb1a5d61

Identifiers

foxtrot-core-4.0.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\foxtrot-core-4.0.jar
MD5: 9481e3d798315b873066955e043845a6
SHA1: 012cec05d351e6afa431ae396e08b0370990f739

Identifiers

grapheditor.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\grapheditor.jar
MD5: 7c72f086929103709451b42db1ea1f3e
SHA1: 7ddcf906150e6e4d4d1b7fd145ce29efc244d264

Identifiers

  • None

h2-1.3.176.jar

Description: H2 Database Engine

License:

The H2 License, Version 1.0: http://h2database.com/html/license.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\h2-1.3.176.jar
MD5: 9c15d378136b31e4fd8f54561e90713a
SHA1: fd369423346b2f1525c413e33f8cf95b09c92cbd

Identifiers

hibernate-c3p0-4.3.9.Final.jar

Description: Integration for c3p0 Connection pooling into Hibernate O/RM

License:

GNU Lesser General Public License: http://www.gnu.org/licenses/lgpl-2.1.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\hibernate-c3p0-4.3.9.Final.jar
MD5: c1243adef0dc927e523068d65e0f3f26
SHA1: ed89b7a47c6717f0d02d02bda5e77a39a532cc87

Identifiers

hibernate-commons-annotations-4.0.5.Final.jar

Description: Common reflection code used in support of annotation processing

License:

GNU Lesser General Public License: http://www.gnu.org/licenses/lgpl-2.1.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\hibernate-commons-annotations-4.0.5.Final.jar
MD5: 5dadbafd7c7bc1168c10a2ba87e927a2
SHA1: 2a581b9edb8168e45060d8bad8b7f46712d2c52c

Identifiers

hibernate-core-4.3.9.Final.jar

Description: The core O/RM functionality as provided by Hibernate

License:

GNU Lesser General Public License: http://www.gnu.org/licenses/lgpl-2.1.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\hibernate-core-4.3.9.Final.jar
MD5: 27f1c403e5c8514007ab8bb4b7c803ad
SHA1: c0ff75e8a3ffa5a641b77c8071ec81abf8a999ef

Identifiers

hibernate-ehcache-4.3.9.Final.jar

Description: Integration for Ehcache into Hibernate as a second-level caching service

License:

GNU Lesser General Public License: http://www.gnu.org/licenses/lgpl-2.1.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\hibernate-ehcache-4.3.9.Final.jar
MD5: 5be2584dacb112e67fc46afc6d6ec01c
SHA1: 1eadd982bc29a1e8a0cb24cfe0b6562813d7023b

Identifiers

hibernate-jpa-2.1-api-1.0.0.Final.jar

Description: Clean-room definition of JPA APIs intended for use in developing Hibernate JPA implementation. See README.md for details

License:

Eclipse Public License (EPL), Version 1.0: http://www.eclipse.org/legal/epl-v10.html
Eclipse Distribution License (EDL), Version 1.0: http://www.eclipse.org/org/documents/edl-v10.php
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\hibernate-jpa-2.1-api-1.0.0.Final.jar
MD5: 01b091825023c97fdfd6d2bceebe03ff
SHA1: 5e731d961297e5a07290bfaf3db1fbc8bbbf405a

Identifiers

hsqldb-2.3.3.jar

Description: HSQLDB - Lightweight 100% Java SQL Database Engine

License:

HSQLDB License, a BSD open source license: http://hsqldb.org/web/hsqlLicense.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\hsqldb-2.3.3.jar
MD5: 5915d6152765f52660c40072e8c1f04e
SHA1: d12d506194447dffb8a2b05dd2c50b0cdd73d9d1

Identifiers

htmlcleaner-2.13.jar

Description:  HtmlCleaner is an HTML parser written in Java. It transforms dirty HTML to well-formed XML following the same rules that most web-browsers use.

License:

BSD License: http://www.opensource.org/licenses/bsd-license.php
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\htmlcleaner-2.13.jar
MD5: 64dd0b1c5cfe57e8bf1c739db5b09bcd
SHA1: 3758f631eb305558d76baf78e555a5fce35af91d

Identifiers

httpclient-4.4.1.jar

Description:  Apache HttpComponents Client

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\httpclient-4.4.1.jar
MD5: 38f9399922142fc9538d690dbaae7e2e
SHA1: 016d0bc512222f1253ee6b64d389c84e22f697f0

Identifiers

httpcore-4.4.1.jar

Description:  Apache HttpComponents Core (blocking I/O)

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\httpcore-4.4.1.jar
MD5: 27bf6d5323a86a6115b607ce82512d6c
SHA1: f5aa318bda4c6c8d688c9d00b90681dcd82ce636

Identifiers

httpmime-4.4.1.jar

Description:  Apache HttpComponents HttpClient - MIME coded entities

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\httpmime-4.4.1.jar
MD5: 678b75d71032e823480a41123b6b3ce2
SHA1: 2f8757f5ac5e38f46c794e5229d1f3c522e9b1df

Identifiers

icefaces-ee-3.3.0.GA_PA01.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\icefaces-ee-3.3.0.GA_PA01.jar
MD5: 591dc00871b778393ec1b9115d96e68d
SHA1: 5c6901d6f74bb8f8b0402a198bcf521746b5eb81

Identifiers

  • None

icefaces-ee-accessible-3.3.0.GA_PA01.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\icefaces-ee-accessible-3.3.0.GA_PA01.jar
MD5: af892fba51a295fb79d05fe12d4ffb6c
SHA1: 0baba59708ec1bc5ee75b2204b10ab2ea8334f8f

Identifiers

  • None

icefaces-ee-ace-3.3.0.GA_PA01.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\icefaces-ee-ace-3.3.0.GA_PA01.jar
MD5: a959811f997d43efd1f4135d5ee28ff3
SHA1: 0e832b2ad7ce5ca75a253251f56654a61901b79d

Identifiers

  • None

icefaces-ee-compat-3.3.0.GA_PA01.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\icefaces-ee-compat-3.3.0.GA_PA01.jar
MD5: 0e250273a72f53d64445323b38f8fbea
SHA1: f0f5f7f086c0332aa70d17ba347847c11304bad4

Identifiers

  • None

icefaces-ee-composite-3.3.0.GA_PA01.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\icefaces-ee-composite-3.3.0.GA_PA01.jar
MD5: bde6a5f11d34365793f631c27f64da16
SHA1: 9f1fd45dacdc25e17ade8de70394e18fd972b3e6

Identifiers

  • None

icefaces-ee-ext-3.3.0.GA_PA01.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\icefaces-ee-ext-3.3.0.GA_PA01.jar
MD5: 38eb8261da209fb834d0f6a2e43f842b
SHA1: 73a88ea9e65221512e2cc390a1610703efbb3b4d

Identifiers

  • None

icepush-ee-3.3.0.GA_PA01.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\icepush-ee-3.3.0.GA_PA01.jar
MD5: dc55d748b51202444a92e76806bb651a
SHA1: 44c9d0405429eb0b004792a180dc867af4e304d2

Identifiers

  • None

igrafx-1.0.0.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\igrafx-1.0.0.jar
MD5: ee60dadb15478d2c20b208c6eee0fc20
SHA1: f3ee9dc312594f2b4161874b9817d12f6dcffe89

Identifiers

  • None

igrafx2-1.0.0.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\igrafx2-1.0.0.jar
MD5: 4bf403eef2815bfac8a1efd59c152d85
SHA1: 9c7f86d015f38342374b8f1b4cb109309e7af926

Identifiers

  • None

igrafx3-1.0.0.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\igrafx3-1.0.0.jar
MD5: be0830fcc39de040b7ca3dce6802e761
SHA1: 20ab6692e8af3074f4047706b0a714d8e5d97054

Identifiers

  • None

igrafx4-1.0.0.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\igrafx4-1.0.0.jar
MD5: f2a5c747a7bb49c5de779f72dac7805c
SHA1: c3dbd6f512ab9de8652a7b2c4ee90d8dae30a52e

Identifiers

  • None

igrafx5-1.0.0.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\igrafx5-1.0.0.jar
MD5: 938e1aa845b8cb1aad0cec0283039477
SHA1: c6b3516388a7357d71a7eaf4637fb737169efc6e

Identifiers

  • None

itext-pdfa-5.5.0.jar

Description: iText ISO-19005 Module

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\itext-pdfa-5.5.0.jar
MD5: e689282f41c764873886815e93437b63
SHA1: 383f684d97a059af7a1ea9edde332cbc6df0d3ed

Identifiers

itextpdf-5.5.0.jar

Description: iText, a free Java-PDF library

License:

GNU Affero General Public License v3: http://www.fsf.org/licensing/licenses/agpl-3.0.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\itextpdf-5.5.0.jar
MD5: 3dacdc742b395a55ab30340e5275282e
SHA1: 340373a1bc1dec8ed7cb9109b797581aea0a92a1

Identifiers

jackson-core-2.1.4.jar

Description: Core Jackson abstractions, basic JSON streaming API implementation

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jackson-core-2.1.4.jar
MD5: 0aeb4800fff8a5c6711c2b8927485631
SHA1: 08896e10f8b07918b60c835b45a05507fa213e84

Identifiers

jackson-databind-2.1.4.jar

Description: General data-binding functionality for Jackson: works on core streaming API

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jackson-databind-2.1.4.jar
MD5: 315d2fafa9ce1eb4f9a3bcd610c0de85
SHA1: 61d1e5aaf474462b0c9bfef8aeb6a7205bd56a90

Identifiers

jandex-1.1.0.Final.jar

License:

AL 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jandex-1.1.0.Final.jar
MD5: 8c14c068df8c33632ab6658ffdda292c
SHA1: e84a2122e76f0b6503be78094ddf2108057ac15f

Identifiers

jasperreports-fonts-6.0.3.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jasperreports-fonts-6.0.3.jar
MD5: 215c8fc0f0ec2c304654f0d067ee95bd
SHA1: 2cec14f08a32e2fdd26e06a9f098720f43b7efed

Identifiers

  • None

jasperreports-functions-6.0.3.jar

Description: JasperReports Library Functions

License:

GNU Lesser General Public License: http://jasperreports.sourceforge.net/license.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jasperreports-functions-6.0.3.jar
MD5: b6cb0292a549daad21ff47f7d54df29c
SHA1: baf1816519c03337bb233b8ccd7a57c6167aaba3

Identifiers

  • maven: net.sf.jasperreports:jasperreports-functions:6.0.3   Confidence:HIGH

jasperreports-javaflow-6.0.3.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jasperreports-javaflow-6.0.3.jar
MD5: 10193272438667e63a287a5aca1869b5
SHA1: 96a4d386652d59afed3b3c412c61f619d0cc505a

Identifiers

  • None

javamelody-core-1.56.0.jar

Description: Monitoring of JavaEE applications

License:

ASL: LICENSE
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\javamelody-core-1.56.0.jar
MD5: 06c13dfbc88d024a8f34ab0c4efb86a1
SHA1: 0ae378effb19d2ad2db6f352ed91548f338b7c46

Identifiers

javamelody-core-1.56.0.jar: getpids.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\javamelody-core-1.56.0.jar\net\bull\javamelody\resource\getpids.exe
MD5: 4c2216c2441a47673689be6dd7d9c55e
SHA1: 691d84b30b697b22e84c371ab954216665d9a0fc

Identifiers

  • None

javassist-3.18.1-GA.jar

Description:  Javassist (JAVA programming ASSISTant) makes Java bytecode manipulation simple. It is a class library for editing bytecodes in Java.

License:

MPL 1.1: http://www.mozilla.org/MPL/MPL-1.1.html
LGPL 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Apache License 2.0: http://www.apache.org/licenses/
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\javassist-3.18.1-GA.jar
MD5: 5bb83868c87334320562af7eded65cc2
SHA1: d9a09f7732226af26bf99f19e2cffe0ae219db5b

Identifiers

javax.faces-2.1.21.jar

Description:  This is the master POM file for Oracle's Implementation of the JSF 2.1 Specification.

License:

                COMMON DEVELOPMENT AND DISTRIBUTION LICENSE (CDDL) plus GPL
            : http://glassfish.java.net/nonav/public/CDDL+GPL.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\javax.faces-2.1.21.jar
MD5: e6865c02791f020295d7785e79437aab
SHA1: 7474985e7820c49e95cb5de4fed8e71adae0c8eb

Identifiers

CVE-2013-5855  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Oracle Mojarra 2.2.x before 2.2.6 and 2.1.x before 2.1.28 does not perform appropriate encoding when a (1) <h:outputText> tag or (2) EL expression is used after a scriptor style block, which allows remote attackers to conduct cross-site scripting (XSS) attacks via application-specific vectors.

Vulnerable Software & Versions: (show all)

javax.mail-1.5.4.jar

Description: JavaMail API

License:

https://glassfish.java.net/public/CDDL+GPL_1_1.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\javax.mail-1.5.4.jar
MD5: e5c34cb9d16967375c823d4503270a10
SHA1: 2dd6b709ca0d35853a6061c83434a9b94533b877

Identifiers

CVE-2007-6059  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

** DISPUTED ** Javamail does not properly handle a series of invalid login attempts in which the same e-mail address is entered as username and password, and the domain portion of this address yields a Java UnknownHostException error, which allows remote attackers to cause a denial of service (connection pool exhaustion) via a large number of requests, resulting in a SQLNestedException. NOTE: Sun disputes this issue, stating "The report makes references to source code and files that do not exist in the mentioned products."

Vulnerable Software & Versions:

jaxen-1.1.6.jar

Description: Jaxen is a universal Java XPath engine.

License:

http://jaxen.codehaus.org/license.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jaxen-1.1.6.jar
MD5: a140517286b56eea981e188dcc3a13f6
SHA1: 3f8c36d9a0578e8e98f030c662b69888b1430ac0

Identifiers

jboss-logging-3.1.3.GA.jar

Description: The JBoss Logging Framework

License:

Apache License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jboss-logging-3.1.3.GA.jar
MD5: 1cb9780e7b361dd456429019b5455b6e
SHA1: 64499e907f19e5e1b3fdc02f81440c1832fe3545

Identifiers

jboss-logging-annotations-1.2.0.Beta1.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jboss-logging-annotations-1.2.0.Beta1.jar
MD5: 938e552e319015a8863dd91284aada54
SHA1: 2f437f37bb265d9f8f1392823dbca12d2bec06d6

Identifiers

jboss-transaction-api_1.2_spec-1.0.0.Final.jar

Description: The Java Transaction 1.2 API classes

License:

Common Development and Distribution License: http://repository.jboss.org/licenses/cddl.txt
GNU General Public License, Version 2 with the Classpath Exception: http://repository.jboss.org/licenses/gpl-2.0-ce.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jboss-transaction-api_1.2_spec-1.0.0.Final.jar
MD5: aa7df2440f20946a61005c533dc4915c
SHA1: 1f9fef7a9fcbb41cc390fc370a291cf30729e094

Identifiers

jcifs-1.2.19.jar

Description: JCIFS is an Open Source client library that implements the CIFS/SMB networking protocol in 100% Java

License:

GNU Lesser General Public License, version 2.1: http://www.gnu.org/licenses/old-licenses/lgpl-2.1.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jcifs-1.2.19.jar
MD5: bcaefdc4b6521ea530ec129811f363c8
SHA1: 333384030132b83c87943b5a03c8b4b307738ffa

Identifiers

jcommon-1.0.15.jar

Description:  JCommon is a free general purpose Java class library that is used in several projects at www.jfree.org, including JFreeChart and JFreeReport.

License:

GNU Lesser General Public Licence: http://www.gnu.org/licenses/lgpl.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jcommon-1.0.15.jar
MD5: 2e808e32dd48f014a9c0c84a8d9979d4
SHA1: 6495e4f3777a24fd34c1544a8606243a600365c3

Identifiers

jdatepicker-4.3.27.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jdatepicker-4.3.27.jar
MD5: 08a852b7dc57039c6d7782049aca9222
SHA1: 6bb1675adcf6139e863f90cae63bb9f95b546cf7

Identifiers

  • None

jdatepicker-i18n-4.3.27.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jdatepicker-i18n-4.3.27.jar
MD5: 79705c734a5d3cef4beb4b9452d6a3f5
SHA1: acbb93ea2ce445fdb9ca256e977625b9b3b6e106

Identifiers

  • None

jdom-1.1.3.jar

Description:  A complete, Java-based solution for accessing, manipulating, and outputting XML data. This artifact is to support those people who want to use both JDOM 2.x and JDOM 1.x in their project. This artifact is a duplicate of org.jdom:jdom:1.1.3 which just allows maven users to have both jdom 2.x versions (from the jdom artifact) as well as 1.x versions (from this jdom-legacy artifact) in the same maven project.

License:

Similar to Apache License but with the acknowledgment clause removed: https://raw.github.com/hunterhacker/jdom/master/LICENSE.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jdom-1.1.3.jar
MD5: 140bfed13341fe2039eee0f26a16d705
SHA1: 8bdfeb39fa929c35f5e4f0b02d34350db39a1efc

Identifiers

jdom2-2.0.5.jar

Description:  A complete, Java-based solution for accessing, manipulating, and outputting XML data

License:

Similar to Apache License but with the acknowledgment clause removed: https://raw.github.com/hunterhacker/jdom/master/LICENSE.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jdom2-2.0.5.jar
MD5: 302db3c65c38d3c10ef31bca76bd76b4
SHA1: 2001db51c131e555bafdb77fc52af6a9408c505e

Identifiers

jersey-core-1.15.jar

Description: Jersey is the open source (under dual CDDL+GPL license) JAX-RS (JSR 311) production quality Reference Implementation for building RESTful Web services.

License:

http://glassfish.java.net/public/CDDL+GPL_1_1.html, http://glassfish.java.net/public/CDDL+GPL_1_1.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jersey-core-1.15.jar
MD5: e7a787dbcef64b12b0c0b5b5229ec708
SHA1: aecdf7d8fd40d5851ed31f8014973de1fe50a3ef

Identifiers

jersey-server-1.15.jar

Description: Jersey is the open source (under dual CDDL+GPL license) JAX-RS (JSR 311) production quality Reference Implementation for building RESTful Web services.

License:

http://glassfish.java.net/public/CDDL+GPL_1_1.html, http://glassfish.java.net/public/CDDL+GPL_1_1.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jersey-server-1.15.jar
MD5: cddec2d0fe749b0100e784b3169b1682
SHA1: f33918fcbccb8c1aa6be5384a88143b5557a8a65

Identifiers

jersey-servlet-1.15.jar

Description: Jersey is the open source (under dual CDDL+GPL license) JAX-RS (JSR 311) production quality Reference Implementation for building RESTful Web services.

License:

http://glassfish.java.net/public/CDDL+GPL_1_1.html, http://glassfish.java.net/public/CDDL+GPL_1_1.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jersey-servlet-1.15.jar
MD5: 39cc56fef0d9da99ddd0bf37c6b1972f
SHA1: 5a1a1bbc60ece12fce69edeced1859bac9597e05

Identifiers

jersey-spring-1.15.jar

Description: Projects that provide additional functionality to jersey, like integration with other projects/frameworks.

License:

http://glassfish.java.net/public/CDDL+GPL_1_1.html, http://glassfish.java.net/public/CDDL+GPL_1_1.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jersey-spring-1.15.jar
MD5: 4f1037e7a99508fee3d3040dd206201b
SHA1: 2d89d040a98aa8aef2a99dda5bcf8832f1717d70

Identifiers

jfreechart-1.0.12.jar

Description:  JFreeChart is a class library, written in Java, for generating charts. Utilising the Java2D APIs, it currently supports bar charts, pie charts, line charts, XY-plots and time series plots.

License:

GNU Lesser General Public Licence: http://www.gnu.org/licenses/lgpl.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jfreechart-1.0.12.jar
MD5: 7e2f2803f493174c7a4352e6f130733d
SHA1: 47e8a2e9e052d292e416a6fd5292a77b54c48fac

Identifiers

jintegra-2.11.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jintegra-2.11.jar
MD5: 11ec3c0d53180eabbb3d1bbfd1ab45fe
SHA1: 796d7559a30e06d47b1a222570029cb61b31ef52

Identifiers

  • None

joda-time-2.8.1.jar

Description: Date and time library to replace JDK date handling

License:

Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\joda-time-2.8.1.jar
MD5: c23002a0fac3455e92551e7f24500fa4
SHA1: f5bfc718c95a7b1d3c371bb02a188a4df18361a9

Identifiers

jrobin-1.5.9.jar

Description:  JRobin is a 100% pure Java alternative to RRDTool, with about exactly the same specifications. If you provide the same data to RRDTool and JRobin, you will get exactly the same results and graphs. All standard RRDTool operations are supported.

License:

LGPL
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jrobin-1.5.9.jar
MD5: e67bcf0a9ae9140809df1aebd9722a03
SHA1: bd9a84484c67de930fa841f23cd6a93108b05cd0

Identifiers

jscience-4.3.1.jar

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jscience-4.3.1.jar
MD5: 465e2f2af3bbfc7be3d1ec8daec68d9d
SHA1: f97e69c82fd27ea668c624b667d72cfeb0e78bdd

Identifiers

json-20140107.jar

Description:  JSON is a light-weight, language independent, data interchange format. See http://www.JSON.org/ The files in this package implement JSON encoders/decoders in Java. It also includes the capability to convert between JSON and XML, HTTP headers, Cookies, and CDL. This is a reference implementation. There is a large number of JSON packages in Java. Perhaps someday the Java community will standardize on one. Until then, choose carefully. The license includes this restriction: "The software shall be used for good, not evil." If your conscience cannot live with that, then choose a different package. The package compiles on Java 1.2 thru Java 1.4.

License:

The JSON License: http://json.org/license.html
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\json-20140107.jar
MD5: 8ca2437d3dbbaa2e76195adedfd901f4
SHA1: d1ffca6e2482b002702c6a576166fd685e3370e3

Identifiers

jstl-1.2.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jstl-1.2.jar
MD5: 51e15f798e69358cb893e38c50596b9b
SHA1: 74aca283cd4f4b4f3e425f5820cda58f44409547

Identifiers

  • cpe: cpe:/a:apache:standard_taglibs:1.2.1   Confidence:LOW   
  • maven: javax.servlet:jstl:1.2   Confidence:HIGHEST
  • maven: jstl:jstl:1.2   Confidence:HIGHEST

CVE-2015-0254  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) <x:parse> or (2) <x:transform> JSTL XML tag.

Vulnerable Software & Versions:

JTattoo-1.6.11.jar

Description: A LookAndFeel library for swing

License:

The GNU General Public License version 2.0 or later: http://www.gnu.org/licenses/gpl-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\JTattoo-1.6.11.jar
MD5: 3b634741547c4b8d09828ae04b8b70e6
SHA1: d394f17053ba38b70fe8c7e90719f8a695a4cd3d

Identifiers

jviews-diagrammer-comp-8.8.0.20.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jviews-diagrammer-comp-8.8.0.20.jar
MD5: 8dbe6b3ff3e735df8d6387c75f980d32
SHA1: 544822a07e652e3047f497ec41fa7cbe72c03d70

Identifiers

  • None

jviews-diagrammer-faces-8.8.0.20.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jviews-diagrammer-faces-8.8.0.20.jar
MD5: 9b0dd721db104d2458e8f8670cfb5776
SHA1: 92cf2d4a9f082f8d61c0130e65dba0d8f436dd3d

Identifiers

  • None

jviews-faces-8.8.0.20.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jviews-faces-8.8.0.20.jar
MD5: d9359f4dba2337fd80bcca26d7620810
SHA1: f8047f4046f6f62aea48ca0e836ab60bd115ec20

Identifiers

  • None

jviews-framework-comp-8.8.0.20.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jviews-framework-comp-8.8.0.20.jar
MD5: 56fdb83f7f26950682640fa138c48961
SHA1: 7bf21a7344b777ceca24b94959869927964e0174

Identifiers

  • None

jviews-icu4j-8.8.0.20.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jviews-icu4j-8.8.0.20.jar
MD5: 05f2a990d861d1cf4410ef7013618cba
SHA1: a4faa61276eb1ed5e404a8f89cca7d5459c821b1

Identifiers

  • None

jviews-svg-8.8.0.20.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\jviews-svg-8.8.0.20.jar
MD5: a1a29ac5468cc5952664025b0a1d0174
SHA1: 7e206e1326601d04bc08ae94af450aa12910aafa

Identifiers

  • None

log4j-1.2.17.jar

Description: Apache Log4j 1.2

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\log4j-1.2.17.jar
MD5: 04a41f0a068986f0f73485cf507c0f40
SHA1: 5af35056b4d257e4b64b9e8069c0746e8b08629f

Identifiers

lucene-core-3.0.3.jar

Description: Apache Lucene Java Core

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\lucene-core-3.0.3.jar
MD5: afbaf78cd5ae20f700a3a54d55145ba2
SHA1: 335f7ea0e28a4a1358aa745f4bd2037e8afe44fc

Identifiers

mchange-commons-java-0.2.3.4.jar

Description: a library of arguably useful Java utilities.

License:

GNU Lesser General Public License, Version 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Eclipse Public License, Version 1.0: http://www.eclipse.org/org/documents/epl-v10.php
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\mchange-commons-java-0.2.3.4.jar
MD5: cc99f685b11309071e1e94fd758c372b
SHA1: 5eb5a801d96f65912bcf418a831fa23c663b029b

Identifiers

msprj9-2.11.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\msprj9-2.11.jar
MD5: f6b27341d266001969fb9197bf324f4c
SHA1: d2a8c380b73abeca62fb34d5543f8bbde7446abe

Identifiers

  • None

ntvauth.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\ntvauth.dll
MD5: 32a9333bfc30ec8266415fe4561f9747
SHA1: e1d21a116cc6f1aaa2806ce1ba5f2506a7eabd26

Identifiers

  • None

ntvauthEnglishResourceDll.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\ntvauthEnglishResourceDll.dll
MD5: 7f86d88171608c8a795cd537bf11ff48
SHA1: ce996bb63925438a3121d19a11dc37342cc6f405

Identifiers

  • None

ntvinv.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\ntvinv.dll
MD5: 814874c36b48f1f1856733e834f2069d
SHA1: 61819135cc69d34f21b07e3406022c764e187ae1

Identifiers

  • None

ntvinvEnglishResourceDll.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\ntvinvEnglishResourceDll.dll
MD5: a287b3f97861a3c269cf01b9418d8f48
SHA1: 9859ae03ae65834d78ccdec9169432ac68cfbf2f

Identifiers

  • None

ntvocx.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\ntvocx.dll
MD5: 5a3309b229c09231110045758ce7313c
SHA1: a4602304b2efb3fae27594ff2bb4125334ebcaa7

Identifiers

  • None

ojdbc14-10.2.0.4.0.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\ojdbc14-10.2.0.4.0.jar
MD5: 9e8d485e0a0d029a7d6a717291c239c6
SHA1: 02d09fd52e5496261dd7f72a17cdd496d0f9b045

Identifiers

  • None

orai18n-10.2.0.4.0.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\orai18n-10.2.0.4.0.jar
MD5: fe9b2b53335752272ae80954e0178c59
SHA1: 0cca1b8a5e6a67ac453cfedc547269769049b840

Identifiers

  • None

poi-3.11.jar

Description: Apache POI - Java API To Access Microsoft Format Files

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\poi-3.11.jar
MD5: 47af95b1bbe1d2db5b6794f887c0bad7
SHA1: 51058d9db469437a5ed0aa508e7de8937019e1d9

Identifiers

CVE-2014-9527  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

HSLFSlideShow in Apache POI before 3.11 allows remote attackers to cause a denial of service (infinite loop and deadlock) via a crafted PPT file.

Vulnerable Software & Versions:

CVE-2014-3574  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Apache POI before 3.10.1 and 3.11.x before 3.11-beta2 allows remote attackers to cause a denial of service (CPU consumption and crash) via a crafted OOXML file, aka an XML Entity Expansion (XEE) attack.

Vulnerable Software & Versions: (show all)

ppt11-2.11.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\ppt11-2.11.jar
MD5: 2c4b400aa3f3283d31b5af1a463fdc52
SHA1: f2d11524d33df2d8f27e46d7944bb7ae19257d54

Identifiers

  • None

rmiio-2.1.0.jar

Description: IO related classes for streaming data over RMI

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\rmiio-2.1.0.jar
MD5: 94712ab40e04458d821152380f9de643
SHA1: 12131d56d8990aa14d4196df53dc4e57e965d14f

Identifiers

rsyntaxtextarea-2.5.7.jar

Description: RSyntaxTextArea is the syntax highlighting text editor for Swing applications. Features include syntax highlighting for 40+ languages, code folding, code completion, regex find and replace, macros, code templates, undo/redo, line numbering and bracket matching.

License:

Modified BSD License: http://fifesoft.com/rsyntaxtextarea/RSyntaxTextArea.License.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\rsyntaxtextarea-2.5.7.jar
MD5: 1c42008201d9fe238c508433e7fd45c3
SHA1: c5a6fa14f421f7b236d121c7cc1d5c9a73ef3c90

Identifiers

savasweb-7.0.12.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\savasweb-7.0.12.jar
MD5: 92889ade2d153c2fcd908660d3d1e947
SHA1: 7871969f31fb562f1ab0eb750c6ef0f538c222ff

Identifiers

  • None

shdocvw-7.0.12.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\shdocvw-7.0.12.jar
MD5: ed6627ec066d526e00cb9d0588ccc05e
SHA1: db49a906b2d6fd7290a5f5907a69843891115622

Identifiers

  • None

slf4j-api-1.6.6.jar

Description: The slf4j API

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\slf4j-api-1.6.6.jar
MD5: 17ba6715f5defd50b2e781201f57b408
SHA1: ce53b0a0e2cfbb27e8a59d38f79a18a5c6a8d2b0

Identifiers

slf4j-jdk14-1.6.6.jar

Description: SLF4J JDK14 Binding

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\slf4j-jdk14-1.6.6.jar
MD5: b5d4cc5f4840d07cd78286f883533b61
SHA1: 44ddb5edcb392375227efdf6ed8ea487f1b7d746

Identifiers

spnego-1.1.0.201403050.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\spnego-1.1.0.201403050.jar
MD5: 1cb0150486ee4c63fc71fa450cc8aedb
SHA1: 7351bc3c5af96638fb9f727f1bcf71421f6b91c3

Identifiers

  • None

spring-context-4.1.6.RELEASE.jar

Description: Spring Context

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\spring-context-4.1.6.RELEASE.jar
MD5: 63168ed33eabfddc144e5acf32d76e5e
SHA1: 15f0b22bf89ed468badbc4eec759af2b916d33e4

Identifiers

  • cpe: cpe:/a:context_project:context:4.1.6   Confidence:LOW   
  • cpe: cpe:/a:pivotal:spring_framework:4.1.6   Confidence:LOW   
  • cpe: cpe:/a:vmware:springsource_spring_framework:4.1.6   Confidence:LOW   
  • maven: org.springframework:spring-context:4.1.6.RELEASE   Confidence:HIGHEST

spring-core-4.1.6.RELEASE.jar

Description: Spring Core

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\spring-core-4.1.6.RELEASE.jar
MD5: f9f20b46de6a0555ca748ad3a436c08c
SHA1: e2f486124d5dea2d91a9c2ea7d4456bc343ca2cc

Identifiers

  • cpe: cpe:/a:pivotal:spring_framework:4.1.6   Confidence:LOW   
  • cpe: cpe:/a:springsource:spring_framework:4.1.6   Confidence:LOW   
  • cpe: cpe:/a:vmware:springsource_spring_framework:4.1.6   Confidence:LOW   
  • maven: org.springframework:spring-core:4.1.6.RELEASE   Confidence:HIGHEST

spring-tx-4.1.6.RELEASE.jar

Description: Spring Transaction

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\spring-tx-4.1.6.RELEASE.jar
MD5: 41ac1a9267d012b4d506d65e4253b6c0
SHA1: b5beecfa930e0e2ce6fb3999eee3f69c4776e6be

Identifiers

  • cpe: cpe:/a:pivotal:spring_framework:4.1.6   Confidence:LOW   
  • cpe: cpe:/a:vmware:springsource_spring_framework:4.1.6   Confidence:LOW   
  • maven: org.springframework:spring-tx:4.1.6.RELEASE   Confidence:HIGHEST

spring-web-4.1.6.RELEASE.jar

Description: Spring Web

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\spring-web-4.1.6.RELEASE.jar
MD5: 8e206c4534d22617092126b455de9be4
SHA1: 960101b25d0ec6f45d550bf92c00de8c6a584e6a

Identifiers

stax-api-1.0.1.jar

Description: StAX API is the standard java XML processing API defined by JSR-173

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\stax-api-1.0.1.jar
MD5: 7d436a53c64490bee564c576babb36b4
SHA1: 49c100caf72d658aca8e58bd74a4ba90fa2b0d70

Identifiers

tescopes-1.1.2.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\tescopes-1.1.2.jar
MD5: 5d56ce4534ae666c58af53b244754605
SHA1: 147219c32b9eb8d706497888358973e9ec681277

Identifiers

  • None

tomcat-embed-core-8.0.24.jar

Description: Core Tomcat implementation

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\tomcat-embed-core-8.0.24.jar
MD5: dc8f8a9191bf37e34223b15bbca8defd
SHA1: ebc2dc2f5f23e34baba3069ca727716f8172eafa

Identifiers

CVE-2013-2185  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CWE: CWE-20 Improper Input Validation

** DISPUTED ** The readObject method in the DiskFileItem class in Apache Tomcat and JBoss Web, as used in Red Hat JBoss Enterprise Application Platform 6.1.0 and Red Hat JBoss Portal 6.0.0, allows remote attackers to write to arbitrary files via a NULL byte in a file name in a serialized instance, a similar issue to CVE-2013-2186. NOTE: this issue is reportedly disputed by the Apache Tomcat team, although Red Hat considers it a vulnerability. The dispute appears to regard whether it is the responsibility of applications to avoid providing untrusted data to be deserialized, or whether this class should inherently protect against this issue.

Vulnerable Software & Versions: (show all)

CVE-2009-2696  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Cross-site scripting (XSS) vulnerability in jsp/cal/cal2.jsp in the calendar application in the examples web application in Apache Tomcat on Red Hat Enterprise Linux 5, Desktop Workstation 5, and Linux Desktop 5 allows remote attackers to inject arbitrary web script or HTML via the time parameter, related to "invalid HTML." NOTE: this is due to a missing fix for CVE-2009-0781.

Vulnerable Software & Versions:

CVE-2007-5461  

Severity: Low
CVSS Score: 3.5 (AV:N/AC:M/Au:S/C:P/I:N/A:N)
CWE: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.

Vulnerable Software & Versions:

CVE-2002-0493  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Apache Tomcat may be started without proper security settings if errors are encountered while reading the web.xml file, which could allow attackers to bypass intended restrictions.

Vulnerable Software & Versions:

topease.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\topease.jar
MD5: d4059c4dc8d72f616e04498dbfa01db4
SHA1: 159bb3e305fbc0abf0cf92d3e726d513dfadaa3f

Identifiers

  • None

topease_i18n.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\topease_i18n.jar
MD5: fa9a2c548fd0968ae525c359a4cff4c4
SHA1: 7a209bc69e6c41ae24b0aa2595e1f060c8e89701

Identifiers

  • None

trident-7.3.jar

Description: A fork of @kirilcool's trident project

License:

The BSD License: http://www.opensource.org/licenses/bsd-license.php
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\trident-7.3.jar
MD5: 7fc6deef68f293d7c8006bffa70d67c0
SHA1: abb32556f8874b7985bb4034a9d23b75467390dc

Identifiers

visio11-2.11.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\visio11-2.11.jar
MD5: dca729c266e200eaae162ae5b6c49ddd
SHA1: 7b9e6c577c703f663d75ded829a8c4305fb0592f

Identifiers

  • None

visio14-2.11.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\visio14-2.11.jar
MD5: a04063157ac0089897ba58a7f406f5c0
SHA1: 1508fa7f39bcee97889322e80a9421bfdeb52a19

Identifiers

  • None

word10-2.11.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\word10-2.11.jar
MD5: a1d3e8d2c567ce2244e38358c25df048
SHA1: fc9682a3bed8d1d3a7785edb7f5bd2656d1ab6cb

Identifiers

  • None

word12-2.11.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\word12-2.11.jar
MD5: 07322d9e71b906127fdd2a1511b4fdcd
SHA1: 70288f2b6408c2434a1f86b7c0a3a5c05f11949f

Identifiers

  • None

word8-2.11.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\word8-2.11.jar
MD5: f3bd1150539f039dd6e613ce9fc3fdf2
SHA1: 4b60bc0ceb7abc8fd5968342dbf72a7886128645

Identifiers

  • None

word9-2.11.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\word9-2.11.jar
MD5: 9e74706824fabc5da2ebd826017e2b4c
SHA1: f997efe5b7f61c82885624168251dd9c7811ab42

Identifiers

  • None

wrapper-3.5.15.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\wrapper-3.5.15.jar
MD5: 816cacbceef1eec03f2a4ab9c072e967
SHA1: 855ddeb820b1ca78761dec65bfadf5a5de6a3e36

Identifiers

  • None

Wrapper.dll

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\Wrapper.dll
MD5: 6281c48abc89d8ff4dedb01d5cd1bb84
SHA1: 6ed9ec50dd81e4d542307d8d544cc8cdbc332009

Identifiers

  • None

xml-apis-1.0.b2.jar

Description: xml-commons provides an Apache-hosted set of DOM, SAX, and JAXP interfaces for use in other xml-based projects. Our hope is that we can standardize on both a common version and packaging scheme for these critical XML standards interfaces to make the lives of both our developers and users easier. The External Components portion of xml-commons contains interfaces that are defined by external standards organizations. For DOM, that's the W3C; for SAX it's David Megginson and sax.sourceforge.net; for JAXP it's Sun.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\xml-apis-1.0.b2.jar
MD5: 458715c0f7646a56b1c6ad3138098beb
SHA1: 3136ca936f64c9d68529f048c2618bd356bf85c9

Identifiers

xml-apis-ext-1.3.04.jar

Description: xml-commons provides an Apache-hosted set of DOM, SAX, and JAXP interfaces for use in other xml-based projects. Our hope is that we can standardize on both a common version and packaging scheme for these critical XML standards interfaces to make the lives of both our developers and users easier. The External Components portion of xml-commons contains interfaces that are defined by external standards organizations. For DOM, that's the W3C; for SAX it's David Megginson and sax.sourceforge.net; for JAXP it's Sun.

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\xml-apis-ext-1.3.04.jar
MD5: bcb07d3b8d2397db7a3013b6465d347b
SHA1: 41a8b86b358e87f3f13cf46069721719105aff66

Identifiers

xmlbeans-2.6.0.jar

Description: XmlBeans main jar

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\lib\xmlbeans-2.6.0.jar
MD5: 6591c08682d613194dacb01e95c78c2c
SHA1: 29e80d2dd51f9dcdef8f9ffaee0d4dc1c9bbfc87

Identifiers

portal.war

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\templates\portal.war
MD5: a80ec7cbff240737e210646eb4eb1a26
SHA1: 41a11ec7b89ceada50037655d4c65105ddc87e91

Identifiers

  • None

portal.war: chart.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\templates\portal.war\icon\chart.jar
MD5: ea245118a27b94307c76c57d5cf876c3
SHA1: 7c62a535ce3d0cea44f8f330df9f495dea9b851c

Identifiers

  • None

portal.war: topease_taglib.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\templates\portal.war\WEB-INF\lib\topease_taglib.jar
MD5: f3252a70b862118795238fdb4d1c08c5
SHA1: 566d403f9cc9a3c716f2a239277fa58f21dda197

Identifiers

  • None

report.zip: tesymbols.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\templates\report.zip\graph\style\tesymbols.jar
MD5: 1114322baa9249ba9e091e71cb05f97b
SHA1: aa3288068304f9cb84bd1838e97f3b2b100eb3d3

Identifiers

  • None

report.zip: search.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\templates\report.zip\html\search.jar
MD5: b061b8db67e6e6d9fa956062698ef697
SHA1: 3382c1429efb3fd6e448423c04330fad4fd45f44

Identifiers

  • None

report.zip: chart.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\templates\report.zip\icon\chart.jar
MD5: b63f38ad02f6cf410a2dd979423b2df3
SHA1: 364ed7ce9640472a8271b2edbd74e63575697214

Identifiers

  • None

report.zip: chart.jar

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\templates\report.zip\webexplorer\icon\chart.jar
MD5: a34e7b0ec0109f0ffb13f037537aa1c9
SHA1: 715d1adf57046a24bc59c0623e9085cd7017ae96

Identifiers

  • None

TopEase XChange.exe

File Path: C:\Jenkins\workspace\Trunk_BuildInstaller\TE\antbuild\PFiles\XChange\TopEase XChange.exe
MD5: 54d5cb4dae8f331c26fc2c1cfef1fe7e
SHA1: 0e9c9943ad85d84ccb77040941f6114dee4c907e

Identifiers

  • None


This report contains data retrieved from the National Vulnerability Database.