Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

How to read the report | Suppressing false positives | Getting Help: github issues

 Sponsor

Project: External Code Formatters for NetBeans

de.funfried.netbeans.plugins:externalcodeformatter:1.15.5-SNAPSHOT

Scan Information (show all):

Summary

Display: Showing Vulnerable Dependencies (click to show all)

DependencyVulnerability IDsPackageHighest SeverityCVE CountConfidenceEvidence Count
JColor-5.5.1.jarpkg:maven/com.diogonunes/JColor@5.5.1 027
ST4-4.3.1.jarpkg:maven/org.antlr/ST4@4.3.1 016
antlr-runtime-3.5.2.jarcpe:2.3:a:temporal:temporal:3.5.2:*:*:*:*:*:*:*pkg:maven/org.antlr/antlr-runtime@3.5.2 0Low39
antlr4-4.9.3.jarpkg:maven/org.antlr/antlr4@4.9.3 027
antlr4-runtime-4.9.3.jarpkg:maven/org.antlr/antlr4-runtime@4.9.3 031
asm-7.2.jarpkg:maven/org.ow2.asm/asm@7.2 053
asm-analysis-7.2.jarpkg:maven/org.ow2.asm/asm-analysis@7.2 059
asm-commons-7.2.jarpkg:maven/org.ow2.asm/asm-commons@7.2 057
asm-tree-7.2.jarpkg:maven/org.ow2.asm/asm-tree@7.2 057
checker-qual-3.42.0.jarpkg:maven/org.checkerframework/checker-qual@3.42.0 046
commons-beanutils-1.9.4.jarcpe:2.3:a:apache:commons_beanutils:1.9.4:*:*:*:*:*:*:*pkg:maven/commons-beanutils/commons-beanutils@1.9.4 0Highest168
commons-cli-1.5.0.jarpkg:maven/commons-cli/commons-cli@1.5.0 0102
commons-collections-3.2.2.jarcpe:2.3:a:apache:commons_collections:3.2.2:*:*:*:*:*:*:*pkg:maven/commons-collections/commons-collections@3.2.2 0Highest84
commons-collections4-4.4.jarcpe:2.3:a:apache:commons_collections:4.4:*:*:*:*:*:*:*pkg:maven/org.apache.commons/commons-collections4@4.4 0Highest105
commons-digester-2.1.jarpkg:maven/commons-digester/commons-digester@2.1 098
commons-io-2.15.1.jarcpe:2.3:a:apache:commons_io:2.15.1:*:*:*:*:*:*:*pkg:maven/commons-io/commons-io@2.15.1 0Highest125
commons-lang3-3.14.0.jarpkg:maven/org.apache.commons/commons-lang3@3.14.0 0145
commons-logging-1.3.0.jarpkg:maven/commons-logging/commons-logging@1.3.0 0129
commons-text-1.11.0.jarcpe:2.3:a:apache:commons_text:1.11.0:*:*:*:*:*:*:*pkg:maven/org.apache.commons/commons-text@1.11.0 0Highest73
commons-validator-1.8.0.jarpkg:maven/commons-validator/commons-validator@1.8.0 0130
cssparser-0.9.30.jarpkg:maven/net.sourceforge.cssparser/cssparser@0.9.30 056
ecj-3.36.0.jarpkg:maven/org.eclipse.jdt/ecj@3.36.0 036
error_prone_annotations-2.24.1.jarpkg:maven/com.google.errorprone/error_prone_annotations@2.24.1 029
failureaccess-1.0.2.jarpkg:maven/com.google.guava/failureaccess@1.0.2 032
functionaljava-5.0.jarpkg:maven/org.functionaljava/functionaljava@5.0 029
google-java-format-1.19.2.jarpkg:maven/com.google.googlejavaformat/google-java-format@1.19.2 030
gson-2.10.1.jarcpe:2.3:a:google:gson:2.10.1:*:*:*:*:*:*:*pkg:maven/com.google.code.gson/gson@2.10.1 0Highest33
guava-33.0.0-jre.jarcpe:2.3:a:google:guava:33.0.0:*:*:*:*:*:*:*pkg:maven/com.google.guava/guava@33.0.0-jre 0Highest27
icu4j-74.2.jar (shaded: com.ibm.icu:collate:74.2)pkg:maven/com.ibm.icu/collate@74.2 07
icu4j-74.2.jar (shaded: com.ibm.icu:core:74.2)pkg:maven/com.ibm.icu/core@74.2 07
icu4j-74.2.jar (shaded: com.ibm.icu:currdata:74.2)pkg:maven/com.ibm.icu/currdata@74.2 07
icu4j-74.2.jar (shaded: com.ibm.icu:langdata:74.2)pkg:maven/com.ibm.icu/langdata@74.2 07
icu4j-74.2.jar (shaded: com.ibm.icu:regiondata:74.2)pkg:maven/com.ibm.icu/regiondata@74.2 07
icu4j-74.2.jar (shaded: com.ibm.icu:translit:74.2)pkg:maven/com.ibm.icu/translit@74.2 07
icu4j-74.2.jarcpe:2.3:a:icu-project:international_components_for_unicode:74.2:*:*:*:*:*:*:*
cpe:2.3:a:unicode:international_components_for_unicode:74.2:*:*:*:*:*:*:*
pkg:maven/com.ibm.icu/icu4j@74.2 0Low39
inmemantlr-api-1.9.2.jarpkg:maven/com.github.julianthome/inmemantlr-api@1.9.2 016
j2objc-annotations-2.8.jarpkg:maven/com.google.j2objc/j2objc-annotations@2.8 024
jackson-core-2.16.1.jarcpe:2.3:a:fasterxml:jackson-modules-java8:2.16.1:*:*:*:*:*:*:*pkg:maven/com.fasterxml.jackson.core/jackson-core@2.16.1 0Low47
jackson-databind-2.16.1.jarcpe:2.3:a:fasterxml:jackson-databind:2.16.1:*:*:*:*:*:*:*
cpe:2.3:a:fasterxml:jackson-modules-java8:2.16.1:*:*:*:*:*:*:*
pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.16.1 0Highest41
jackson-datatype-guava-2.15.3.jarpkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-guava@2.15.3 039
jackson-datatype-jdk8-2.15.3.jarcpe:2.3:a:fasterxml:jackson-modules-java8:2.15.3:*:*:*:*:*:*:*pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jdk8@2.15.3 0Low39
javax.json-1.0.4.jarpkg:maven/org.glassfish/javax.json@1.0.4 032
jsdt-core-1.0.7.jar (shaded: args4j:args4j:2.33)pkg:maven/args4j/args4j@2.33 09
jsdt-core-1.0.7.jar (shaded: com.google.auto.value:auto-value-annotations:1.6)pkg:maven/com.google.auto.value/auto-value-annotations@1.6 09
jsdt-core-1.0.7.jar (shaded: org.eclipse.emf:org.eclipse.emf.common:2.30.0-SNAPSHOT)pkg:maven/org.eclipse.emf/org.eclipse.emf.common@2.30.0-SNAPSHOT 05
jsdt-core-1.0.7.jar (shaded: org.eclipse.emf:org.eclipse.emf.ecore:2.36.0-SNAPSHOT)pkg:maven/org.eclipse.emf/org.eclipse.emf.ecore@2.36.0-SNAPSHOT 05
jsdt-core-1.0.7.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.core:1.4.100-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.core@1.4.100-SNAPSHOT 05
jsdt-core-1.0.7.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.environment:1.1.0-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.environment@1.1.0-SNAPSHOT 05
jsdt-core-1.0.7.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.frameworks:1.3.0-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.frameworks@1.3.0-SNAPSHOT 05
jsdt-core-1.0.7.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.project.facet.core:1.5.0-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.project.facet.core@1.5.0-SNAPSHOT 05
jsdt-core-1.0.7.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.validation:1.3.0-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.validation@1.3.0-SNAPSHOT 05
jsdt-core-1.0.7.jar (shaded: org.eclipse.webtools.jsdt.bundles:org.eclipse.wst.jsdt.core:2.0.500-SNAPSHOT)pkg:maven/org.eclipse.webtools.jsdt.bundles/org.eclipse.wst.jsdt.core@2.0.500-SNAPSHOT 05
jsdt-core-1.0.7.jarpkg:maven/de.funfried.libraries/jsdt-core@1.0.7 040
jsdt-core-1.0.7.jar: baseBrowserLibrary--WrapperObjects.js 00
jsdt-core-1.0.7.jar: baseBrowserLibrary.js 00
jsdt-core-1.0.7.jar: browserWindow.js 00
jsdt-core-1.0.7.jar: dom5.js 00
jsdt-core-1.0.7.jar: resources-ant.jar 08
jsdt-core-1.0.7.jar: system.js 00
jsdt-core-1.0.7.jar: xhr.js 00
jsoup-1.17.2.jarcpe:2.3:a:jsoup:jsoup:1.17.2:*:*:*:*:*:*:*pkg:maven/org.jsoup/jsoup@1.17.2 0Highest45
jsqlformatter-1.0.0.jar (shaded: com.github.jsqlparser:jsqlparser:4.6-SNAPSHOT)pkg:maven/com.github.jsqlparser/jsqlparser@4.6-SNAPSHOT 015
jsqlformatter-1.0.0.jarpkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0 030
jsr305-3.0.2.jarpkg:maven/com.google.code.findbugs/jsr305@3.0.2 017
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarpkg:maven/com.google.guava/listenablefuture@9999.0-empty-to-avoid-conflict-with-guava 013
lucene-core-3.6.2.jarpkg:maven/org.apache.lucene/lucene-core@3.6.2 024
org-netbeans-bootstrap-RELEASE120.jarcpe:2.3:a:apache:apr-util:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:netbeans:ase120:*:*:*:*:*:*:*
pkg:maven/org.netbeans.modules/org-netbeans-bootstrap@RELEASE120HIGH6Highest29
org-netbeans-modules-projectapi-RELEASE120.jarcpe:2.3:a:apache:netbeans:ase120:*:*:*:*:*:*:*pkg:maven/org.netbeans.api/org-netbeans-modules-projectapi@RELEASE120 0Medium33
org-netbeans-modules-projectuiapi-base-RELEASE120.jarcpe:2.3:a:base-files_project:base-files:10.1ubuntu2.2:*:*:*:*:*:*:*pkg:maven/org.netbeans.api/org-netbeans-modules-projectuiapi-base@RELEASE120HIGH1Highest32
org-openide-util-lookup-RELEASE120.jarpkg:maven/org.netbeans.api/org-openide-util-lookup@RELEASE120 027
org.abego.treelayout.core-1.0.3.jarpkg:maven/org.abego.treelayout/org.abego.treelayout.core@1.0.3 044
org.eclipse.core.commands-3.11.100.jarcpe:2.3:a:eclipse:platform:3.11.100:*:*:*:*:*:*:*pkg:maven/org.eclipse.platform/org.eclipse.core.commands@3.11.100HIGH1Highest38
org.eclipse.core.contenttype-3.9.100.jarcpe:2.3:a:eclipse:platform:3.9.100:*:*:*:*:*:*:*pkg:maven/org.eclipse.platform/org.eclipse.core.contenttype@3.9.100HIGH1Highest41
org.eclipse.core.expressions-3.9.200.jarcpe:2.3:a:eclipse:org.eclipse.core.runtime:3.9.200:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.9.200:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.core.expressions@3.9.200HIGH2Highest41
org.eclipse.core.filesystem-1.10.200.jarcpe:2.3:a:eclipse:org.eclipse.core.runtime:1.10.200:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:1.10.200:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.core.filesystem@1.10.200HIGH2Highest39
org.eclipse.core.jobs-3.15.0.jarcpe:2.3:a:eclipse:platform:3.15.0:*:*:*:*:*:*:*
cpe:2.3:a:jobs-plugin_project:jobs-plugin:3.15.0:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.core.jobs@3.15.0HIGH2Highest39
org.eclipse.core.resources-3.20.0.jarcpe:2.3:a:eclipse:org.eclipse.core.runtime:3.20.0:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.20.0:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.core.resources@3.20.0HIGH2Highest42
org.eclipse.core.resources-3.20.0.jar: resources-ant.jar 08
org.eclipse.core.runtime-3.29.0.jarcpe:2.3:a:eclipse:org.eclipse.core.runtime:3.29.0:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.29.0:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.core.runtime@3.29.0HIGH1Highest43
org.eclipse.equinox.app-1.6.300.jarcpe:2.3:a:eclipse:equinox:1.6.300:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:1.6.300:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.equinox.app@1.6.300HIGH2Highest43
org.eclipse.equinox.common-3.18.100.jarcpe:2.3:a:eclipse:equinox:3.18.100:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.18.100:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.equinox.common@3.18.100HIGH2Highest39
org.eclipse.equinox.registry-3.11.300.jarcpe:2.3:a:eclipse:equinox:3.11.300:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.11.300:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.equinox.registry@3.11.300HIGH2Highest39
org.eclipse.jdt.core-3.36.0.jarcpe:2.3:a:eclipse:org.eclipse.core.runtime:3.36.0:*:*:*:*:*:*:*pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.36.0 0Low42
org.eclipse.jdt.core-3.36.0.jar: jdtCompilerAdapter.jar 07
org.eclipse.text-3.13.100.jarcpe:2.3:a:eclipse:org.eclipse.core.runtime:3.13.100:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.13.100:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.text@3.13.100HIGH2Highest35
org.osgi.service.prefs-1.1.2.jarcpe:2.3:a:service_project:service:1.1.2:*:*:*:*:*:*:*pkg:maven/org.osgi/org.osgi.service.prefs@1.1.2 0Highest47
osgi.annotation-8.0.1.jarpkg:maven/org.osgi/osgi.annotation@8.0.1 042
palantir-java-format-2.40.0.jarpkg:maven/com.palantir.javaformat/palantir-java-format@2.40.0 029
palantir-java-format-spi-2.40.0.jarpkg:maven/com.palantir.javaformat/palantir-java-format-spi@2.40.0 026
protobuf-java-3.25.2.jarcpe:2.3:a:google:protobuf-java:3.25.2:*:*:*:*:*:*:*
cpe:2.3:a:protobuf:protobuf:3.25.2:*:*:*:*:*:*:*
pkg:maven/com.google.protobuf/protobuf-java@3.25.2 0Highest25
sac-1.3.jarcpe:2.3:a:wide_project:wide:1.3:*:*:*:*:*:*:*pkg:maven/org.w3c.css/sac@1.3 0Low28
slf4j-api-1.7.32.jarpkg:maven/org.slf4j/slf4j-api@1.7.32 027
spotless-lib-2.44.0.jarpkg:maven/com.diffplug.spotless/spotless-lib@2.44.0 026
spotless-lib-2.44.0.jar: common-serve.js 00
spotless-lib-2.44.0.jar: eslint-serve.js 00
spotless-lib-2.44.0.jar: prettier-serve.js 00
spotless-lib-2.44.0.jar: tsfmt-serve.js 00
spring-javaformat-config-0.0.41.jarpkg:maven/io.spring.javaformat/spring-javaformat-config@0.0.41 033
spring-javaformat-formatter-0.0.41.jarpkg:maven/io.spring.javaformat/spring-javaformat-formatter@0.0.41 033
spring-javaformat-formatter-eclipse-jdt-jdk11-0.0.41.jarpkg:maven/io.spring.javaformat/spring-javaformat-formatter-eclipse-jdt-jdk11@0.0.41 033
spring-javaformat-formatter-eclipse-jdt-jdk8-0.0.41.jarpkg:maven/io.spring.javaformat/spring-javaformat-formatter-eclipse-jdt-jdk8@0.0.41 033
sql-formatter-2.0.4.jarcpe:2.3:a:www-sql_project:www-sql:2.0.4:*:*:*:*:*:*:*pkg:maven/com.github.vertical-blank/sql-formatter@2.0.4 0Highest26
tree-printer-2.1.0.jarpkg:maven/hu.webarticum/tree-printer@2.1.0 029
xml-formatter-0.3.0.jarpkg:maven/net.revelc.code.formatter/xml-formatter@0.3.0 033

Dependencies (vulnerable)

JColor-5.5.1.jar

Description:

An easy syntax to format your strings with colored fonts and backgrounds.

License:

MIT License: https://opensource.org/licenses/MIT
File Path: /home/runner/.m2/repository/com/diogonunes/JColor/5.5.1/JColor-5.5.1.jar
MD5: ba18bb8143b403cf3f5ecb8e22067096
SHA1: 2421e902077e3845c8e93867d3e1ff4e94f7bcc5
SHA256:873837d7a5c7887abc0c08f6d3b3c3251ac935ea8191f49baee8486fdc7d8c3b
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
JColor-5.5.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

ST4-4.3.1.jar

Description:

StringTemplate is a java template engine for generating source code,
		web pages, emails, or any other formatted text output.

		StringTemplate is particularly good at multi-targeted code generators,
		multiple site skins, and internationalization/localization.

		It evolved over years of effort developing jGuru.com.

		StringTemplate also powers the ANTLR 3 and 4 code generator. Its distinguishing characteristic
		is that unlike other engines, it strictly enforces model-view separation.

		Strict separation makes websites and code generators more flexible
		and maintainable; it also provides an excellent defense against malicious
		template authors.
	

File Path: /home/runner/.m2/repository/org/antlr/ST4/4.3.1/ST4-4.3.1.jar
MD5: 8534a48f2fc330de42329a516197ea00
SHA1: 9c61ac6d17b7f450b4048742c2cc73787972518e
SHA256:ebc9d9bcdb67571c0835ff441ead5c1de90a25a0d3fa840654a144e8fa0410d4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
ST4-4.3.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

antlr-runtime-3.5.2.jar

Description:

A framework for constructing recognizers, compilers, and translators from grammatical descriptions containing Java, C#, C++, or Python actions.

File Path: /home/runner/.m2/repository/org/antlr/antlr-runtime/3.5.2/antlr-runtime-3.5.2.jar
MD5: 1fbbae2cb72530207c20b797bdabd029
SHA1: cd9cd41361c155f3af0f653009dcecb08d8b4afd
SHA256:ce3fc8ecb10f39e9a3cddcbb2ce350d272d9cd3d0b1e18e6fe73c3b9389c8734
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
antlr-runtime-3.5.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

antlr4-4.9.3.jar

Description:

The ANTLR 4 grammar compiler.

File Path: /home/runner/.m2/repository/org/antlr/antlr4/4.9.3/antlr4-4.9.3.jar
MD5: 82a628ce67d078e27ad368237849dd4a
SHA1: 9d47afaa75d70903b5b77413b034d6b201d7d5d6
SHA256:386fec520b8962fe37f448af383920ea33d7a532314b36d7ba9ccec1ba95eb37
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
antlr4-4.9.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

antlr4-runtime-4.9.3.jar

Description:

The ANTLR 4 Runtime

License:

http://www.antlr.org/license.html
File Path: /home/runner/.m2/repository/org/antlr/antlr4-runtime/4.9.3/antlr4-runtime-4.9.3.jar
MD5: 718f199bafa6574ffa1111fa3e10276a
SHA1: 81befc16ebedb8b8aea3e4c0835dd5ca7e8523a8
SHA256:131a6594969bc4f321d652ea2a33bc0e378ca312685ef87791b2c60b29d01ea5
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
antlr4-runtime-4.9.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

asm-7.2.jar

Description:

ASM, a very small and fast Java bytecode manipulation framework

License:

BSD-3-Clause: https://asm.ow2.io/license.html
File Path: /home/runner/.m2/repository/org/ow2/asm/asm/7.2/asm-7.2.jar
MD5: 26cf10dfd4729fd22fcae0694e041167
SHA1: fa637eb67eb7628c915d73762b681ae7ff0b9731
SHA256:7e6cc9e92eb94d04e39356c6d8144ca058cda961c344a7f62166a405f3206672
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
asm-7.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE120

Identifiers

asm-analysis-7.2.jar

Description:

Static code analysis API of ASM, a very small and fast Java bytecode manipulation framework

License:

BSD-3-Clause: https://asm.ow2.io/license.html
File Path: /home/runner/.m2/repository/org/ow2/asm/asm-analysis/7.2/asm-analysis-7.2.jar
MD5: e0aa4ec0cfa837415818aac762ed5dc2
SHA1: b6e6abe057f23630113f4167c34bda7086691258
SHA256:be922aae60ff1ff1768e8e6544a38a7f92bd0a6d6b0b9791f94955d1bd453de2
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
asm-analysis-7.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE120

Identifiers

asm-commons-7.2.jar

Description:

Usefull class adapters based on ASM, a very small and fast Java bytecode manipulation framework

License:

BSD-3-Clause: https://asm.ow2.io/license.html
File Path: /home/runner/.m2/repository/org/ow2/asm/asm-commons/7.2/asm-commons-7.2.jar
MD5: 321121317a6c6221cc26e8f9ee97022f
SHA1: ca2954e8d92a05bacc28ff465b25c70e0f512497
SHA256:0e86b8b179c5fb223d1a880a0ff4960b6978223984b94e62e71135f2d8ea3558
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
asm-commons-7.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE120

Identifiers

asm-tree-7.2.jar

Description:

Tree API of ASM, a very small and fast Java bytecode manipulation framework

License:

BSD-3-Clause: https://asm.ow2.io/license.html
File Path: /home/runner/.m2/repository/org/ow2/asm/asm-tree/7.2/asm-tree-7.2.jar
MD5: c7214695c379f25861500e576a1f8cea
SHA1: 3a23cc36edaf8fc5a89cb100182758ccb5991487
SHA256:c063f5a67fa03cdc9bd79fd1c2ea6816cc4a19473ecdfbd9e9153b408c6f2656
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
asm-tree-7.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE120

Identifiers

checker-qual-3.42.0.jar

Description:

checker-qual contains annotations (type qualifiers) that a programmer
writes to specify Java code for type-checking by the Checker Framework.

License:

The MIT License: http://opensource.org/licenses/MIT
File Path: /home/runner/.m2/repository/org/checkerframework/checker-qual/3.42.0/checker-qual-3.42.0.jar
MD5: 4c55448dcbfe9c3702f7758fc8fe0086
SHA1: 638ec33f363a94d41a4f03c3e7d3dcfba64e402d
SHA256:ccaedd33af0b7894d9f2f3b644f4d19e43928e32902e61ac4d10777830f5aac7
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
checker-qual-3.42.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.7

Identifiers

commons-beanutils-1.9.4.jar

Description:

Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-beanutils/commons-beanutils/1.9.4/commons-beanutils-1.9.4.jar
MD5: 07dc532ee316fe1f2f0323e9bd2f8df4
SHA1: d52b9abcd97f38c81342bb7e7ae1eee9b73cba51
SHA256:7d938c81789028045c08c065e94be75fc280527620d5bd62b519d5838532368a
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-beanutils-1.9.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/commons-validator/commons-validator@1.8.0

Identifiers

commons-cli-1.5.0.jar

Description:

    Apache Commons CLI provides a simple API for presenting, processing and validating a Command Line Interface.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-cli/commons-cli/1.5.0/commons-cli-1.5.0.jar
MD5: 6c3b2052160144196118b1f019504388
SHA1: dc98be5d5390230684a092589d70ea76a147925c
SHA256:bc8bb01fc0fad250385706e20f927ddcff6173f6339b387dc879237752567ac6
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-cli-1.5.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

commons-collections-3.2.2.jar

Description:

Types that extend and augment the Java Collections Framework.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-collections/commons-collections/3.2.2/commons-collections-3.2.2.jar
MD5: f54a8510f834a1a57166970bfc982e94
SHA1: 8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5
SHA256:eeeae917917144a68a741d4c0dff66aa5c5c5fd85593ff217bced3fc8ca783b8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-collections-3.2.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/commons-validator/commons-validator@1.8.0

Identifiers

commons-collections4-4.4.jar

Description:

The Apache Commons Collections package contains types that extend and augment the Java Collections Framework.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/commons/commons-collections4/4.4/commons-collections4-4.4.jar
MD5: 4a37023740719b391f10030362c86be6
SHA1: 62ebe7544cb7164d87e0637a2a6a2bdc981395e8
SHA256:1df8b9430b5c8ed143d7815e403e33ef5371b2400aadbe9bda0883762e0846d1
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-collections4-4.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

commons-digester-2.1.jar

Description:

    The Digester package lets you configure an XML to Java object mapping module
    which triggers certain actions called rules whenever a particular 
    pattern of nested XML elements is recognized.
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-digester/commons-digester/2.1/commons-digester-2.1.jar
MD5: 528445033f22da28f5047b6abcd1c7c9
SHA1: 73a8001e7a54a255eef0f03521ec1805dc738ca0
SHA256:e0b2b980a84fc6533c5ce291f1917b32c507f62bcad64198fff44368c2196a3d
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-digester-2.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/commons-validator/commons-validator@1.8.0

Identifiers

commons-io-2.15.1.jar

Description:

The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-io/commons-io/2.15.1/commons-io-2.15.1.jar
MD5: 84351f7991a0e6722f00e96a4ccc376f
SHA1: f11560da189ab563a5c8e351941415430e9304ea
SHA256:a58af12ee1b68cfd2ebb0c27caef164f084381a00ec81a48cc275fd7ea54e154
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-io-2.15.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

commons-lang3-3.14.0.jar

Description:

  Apache Commons Lang, a package of Java utility classes for the
  classes that are in java.lang's hierarchy, or are considered to be so
  standard as to justify existence in java.lang.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/commons/commons-lang3/3.14.0/commons-lang3-3.14.0.jar
MD5: 4e5c3f5e6b0b965ef241d7d72ac8971f
SHA1: 1ed471194b02f2c6cb734a0cd6f6f107c673afae
SHA256:7b96bf3ee68949abb5bc465559ac270e0551596fa34523fddf890ec418dde13c
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-lang3-3.14.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

commons-logging-1.3.0.jar

Description:

Apache Commons Logging is a thin adapter allowing configurable bridging to other,
    well known logging systems.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-logging/commons-logging/1.3.0/commons-logging-1.3.0.jar
MD5: 522cc4b1f42b7db1554474cb989adfb2
SHA1: f5e064b541f5c5fbc5e4fb49c4e8cd4eabb3afd6
SHA256:66d3c980470b99b0c511dad3dfc0ae7b265ec1fb144e96bc0253a8a175fd34d9
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-logging-1.3.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/commons-validator/commons-validator@1.8.0

Identifiers

commons-text-1.11.0.jar

Description:

Apache Commons Text is a library focused on algorithms working on strings.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/commons/commons-text/1.11.0/commons-text-1.11.0.jar
MD5: ebfec4f77cc595c518d655f7e68346be
SHA1: 2bb044b7717ec2eccaf9ea7769c1509054b50e9a
SHA256:2acf30a070b19163d5a480eae411a281341e870020e3534c6d5d4c8472739e30
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-text-1.11.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

commons-validator-1.8.0.jar

Description:

    Apache Commons Validator provides the building blocks for both client side validation and server side data validation.
    It may be used standalone or with a framework like Struts.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-validator/commons-validator/1.8.0/commons-validator-1.8.0.jar
MD5: 28fac5309e05b1ce9d83285a8500cad2
SHA1: 49bb9f45e0aa3c8b2261394c76675fba6f20d2e4
SHA256:1292e4bd956936461a6096b094400f5c2a946267c2e20324512ac7532c0c6eb3
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-validator-1.8.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

cssparser-0.9.30.jar

Description:

A CSS parser which implements SAC (the Simple API for CSS).

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/net/sourceforge/cssparser/cssparser/0.9.30/cssparser-0.9.30.jar
MD5: c7019d8f6cd944ec9b8600be5c26b783
SHA1: 169ce4a16d2582f0b86ee8b0e649c33b1b6742bf
SHA256:9d101d49a421de6885a452d97bbc972a9dbdc6670af6b4e9fa3cbe65948c550d
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
cssparser-0.9.30.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

ecj-3.36.0.jar

Description:

Eclipse Compiler for Java(TM)

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/jdt/ecj/3.36.0/ecj-3.36.0.jar
MD5: 7a0ce2c4662b0e49cd56350a71de1d30
SHA1: 2fcf95b50340fd01123e7b443c5f9333a5660eed
SHA256:a9a969911a55ffd7ad04d3ca4caf4f363b7b80a27701289dba3cc713084080c0
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
ecj-3.36.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.36.0

Identifiers

error_prone_annotations-2.24.1.jar

Description:

Error Prone is a static analysis tool for Java that catches common programming mistakes at compile-time.

License:

Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/errorprone/error_prone_annotations/2.24.1/error_prone_annotations-2.24.1.jar
MD5: 345bbebec9b3c68d2638c0f6809436dc
SHA1: 32b299e45105aa9b0df8279c74dc1edfcf313ff0
SHA256:19fe2f7155d20ea093168527999da98108103ee546d1e8b726bc4b27c31a3c30
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
error_prone_annotations-2.24.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.7

Identifiers

failureaccess-1.0.2.jar

Description:

    Contains
    com.google.common.util.concurrent.internal.InternalFutureFailureAccess and
    InternalFutures. Most users will never need to use this artifact. Its
    classes are conceptually a part of Guava, but they're in this separate
    artifact so that Android libraries can use them without pulling in all of
    Guava (just as they can use ListenableFuture by depending on the
    listenablefuture artifact).
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/guava/failureaccess/1.0.2/failureaccess-1.0.2.jar
MD5: 3f75955b49b6758fd6d1e1bd9bf777b3
SHA1: c4a06a64e650562f30b7bf9aaec1bfed43aca12b
SHA256:8a8f81cf9b359e3f6dfa691a1e776985c061ef2f223c9b2c80753e1b458e8064
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
failureaccess-1.0.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.7

Identifiers

functionaljava-5.0.jar

Description:

Functional Java is an open source library that supports closures for the Java programming language

License:

The BSD3 License: https://github.com/functionaljava/functionaljava/blob/master/etc/LICENCE
File Path: /home/runner/.m2/repository/org/functionaljava/functionaljava/5.0/functionaljava-5.0.jar
MD5: f165abdd1f2625719effb62e3447429c
SHA1: cfc29f3b0f8991e7fef7f8638d4cfa36390d3da6
SHA256:377ad140e7d26ba04fadf219b09d7e1c74bc0232fa4010b20c1c79db11f9670e
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
functionaljava-5.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

google-java-format-1.19.2.jar

Description:

    A Java source code formatter that follows Google Java Style.
  

File Path: /home/runner/.m2/repository/com/google/googlejavaformat/google-java-format/1.19.2/google-java-format-1.19.2.jar
MD5: 40535f8a299007d3d6a85716ab012de3
SHA1: 45fe59970042eeae65fd8889535c44f84ac29c7a
SHA256:bac84458eb12499585f2fabb1ac13bbe5b455c120bf3d19db21597814a27c863
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
google-java-format-1.19.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

gson-2.10.1.jar

Description:

Gson JSON library

License:

Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/code/gson/gson/2.10.1/gson-2.10.1.jar
MD5: df6097815738cb31fc56391553210843
SHA1: b3add478d4382b78ea20b1671390a858002feb6c
SHA256:4241c14a7727c34feea6507ec801318a3d4a90f070e4525681079fb94ee4c593
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
gson-2.10.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.7

Identifiers

guava-33.0.0-jre.jar

Description:

    Guava is a suite of core and expanded libraries that include
    utility classes, Google's collections, I/O classes, and
    much more.
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/guava/guava/33.0.0-jre/guava-33.0.0-jre.jar
MD5: 5d8aefac09131c3a74d6dab4b01bcff6
SHA1: 161ba27964a62f241533807a46b8711b13c1d94b
SHA256:f4d85c3e4d411694337cb873abea09b242b664bb013320be6105327c45991537
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
guava-33.0.0-jre.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

icu4j-74.2.jar (shaded: com.ibm.icu:collate:74.2)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/74.2/icu4j-74.2.jar/META-INF/maven/com.ibm.icu/collate/pom.xml
MD5: 445ac0335b1838a263493f72d77c3021
SHA1: 1935b4a42dc42b543804f59fa56106b74686e4db
SHA256:23be6c539b4fbef394400eb9f80b30a524584139e77e1ed7b5802cc6dc765524
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

icu4j-74.2.jar (shaded: com.ibm.icu:core:74.2)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/74.2/icu4j-74.2.jar/META-INF/maven/com.ibm.icu/core/pom.xml
MD5: 90ae087dd0d19e95ecc676e284a1ed5b
SHA1: 5b058aa8620a715d766a779f2f01e4297a3a3c23
SHA256:fb4091471c446054bc69f1ad262a9d3a845fd2ec207d939323e5ed06ca6b65ac
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

icu4j-74.2.jar (shaded: com.ibm.icu:currdata:74.2)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/74.2/icu4j-74.2.jar/META-INF/maven/com.ibm.icu/currdata/pom.xml
MD5: a633a34e505de1b8177010d3a73289eb
SHA1: 2ee98821d741f20dcbddd28652fc88cf8fd1426f
SHA256:ed72bd8bb7f56c4d83b6973ad8626e03c63bb72606f46e9c38ad6926e784aadd
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

icu4j-74.2.jar (shaded: com.ibm.icu:langdata:74.2)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/74.2/icu4j-74.2.jar/META-INF/maven/com.ibm.icu/langdata/pom.xml
MD5: 68e3dd2b49d9763bce0a7c5aaf27e2f4
SHA1: f4055f26a5887a09494d95c1e97e443d8e921648
SHA256:eb256a3607bc95457eae733e5fdf8858d505b11483e3af7ef5c49058c20f78b4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

icu4j-74.2.jar (shaded: com.ibm.icu:regiondata:74.2)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/74.2/icu4j-74.2.jar/META-INF/maven/com.ibm.icu/regiondata/pom.xml
MD5: 2d962bc2e9e95834d42184641f046056
SHA1: 634a908a4c20cd0e4255b3e95a400e75adf1121c
SHA256:de76d09644cf91ba7e7bc7d2da0cd5ab9c00bcc9b193ec79492c9784b3f8f304
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

icu4j-74.2.jar (shaded: com.ibm.icu:translit:74.2)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/74.2/icu4j-74.2.jar/META-INF/maven/com.ibm.icu/translit/pom.xml
MD5: 35eb6501c005aa809d129b666e1c0537
SHA1: 3347ce53110166b656f3ec9f803f1a7b0ef61865
SHA256:df30d12eadaa6205a751f4052081f48cb4eff331648ff1b1c60696c431560cb2
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

icu4j-74.2.jar

Description:

International Components for Unicode for Java (ICU4J) is a mature, widely used Java library
    providing Unicode and Globalization support

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/74.2/icu4j-74.2.jar
MD5: dc1ca25ded73e28dc93b516ba833e3eb
SHA1: 97222d018f7f43cae88cacd1fad39717b001ffc4
SHA256:95c055080e14c093ebeeba5b733e1a1be7a4af5854668c774cedf070d4240e43
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
icu4j-74.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.7

Identifiers

  • pkg:maven/com.ibm.icu/icu4j@74.2  (Confidence:High)
  • cpe:2.3:a:icu-project:international_components_for_unicode:74.2:*:*:*:*:*:*:*  (Confidence:Low)  
  • cpe:2.3:a:unicode:international_components_for_unicode:74.2:*:*:*:*:*:*:*  (Confidence:Low)  

inmemantlr-api-1.9.2.jar

File Path: /home/runner/.m2/repository/com/github/julianthome/inmemantlr-api/1.9.2/inmemantlr-api-1.9.2.jar
MD5: c6aad31c627a281d436d05cff08690e7
SHA1: df61c6648420d1fddcb0cc3620438d899cf0b9ac
SHA256:73e27073ac6c847196baeff256fe24adef97b520ee4513ffe4c5ccd54a8b7818
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
inmemantlr-api-1.9.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

j2objc-annotations-2.8.jar

Description:

    A set of annotations that provide additional information to the J2ObjC
    translator to modify the result of translation.
  

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/j2objc/j2objc-annotations/2.8/j2objc-annotations-2.8.jar
MD5: c50af69b704dc91050efb98e0dff66d1
SHA1: c85270e307e7b822f1086b93689124b89768e273
SHA256:f02a95fa1a5e95edb3ed859fd0fb7df709d121a35290eff8b74dce2ab7f4d6ed
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
j2objc-annotations-2.8.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.7

Identifiers

jackson-core-2.16.1.jar

Description:

Core Jackson processing abstractions (aka Streaming API), implementation for JSON

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.16.1/jackson-core-2.16.1.jar
MD5: 0f51c6a7d713aed6e044cf1692bb59f4
SHA1: 9456bb3cdd0f79f91a5f730a1b1bb041a380c91f
SHA256:f5f8ef90609e64fec82eb908e497dc7d81b2eb983fe509b870292a193cde4dfb
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jackson-core-2.16.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

jackson-databind-2.16.1.jar

Description:

General data-binding functionality for Jackson: works on core streaming API

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.16.1/jackson-databind-2.16.1.jar
MD5: ac71b868569d329136f2c63f34dd2c89
SHA1: 02a16efeb840c45af1e2f31753dfe76795278b73
SHA256:baf8a8ebee8f45ef68cdd5e2dd3923b3e296c0937b96ec0b4806aa3a31bccd1d
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jackson-databind-2.16.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

jackson-datatype-guava-2.15.3.jar

Description:

Add-on datatype-support module for Jackson (https://github.com/FasterXML/jackson) that handles
Guava (https://github.com/google/guava) types (currently mostly just collection ones)
  

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-guava/2.15.3/jackson-datatype-guava-2.15.3.jar
MD5: a6eb3668fa6c60fb499c715f32aa996f
SHA1: d7593f61d6c13776f519bd2f81e21b559a4e6e04
SHA256:3f6d842716dcc585e5de71e5148a740462f9da6b36e491471219c641cf4b18da
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jackson-datatype-guava-2.15.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.palantir.javaformat/palantir-java-format-spi@2.40.0

Identifiers

jackson-datatype-jdk8-2.15.3.jar

Description:

Add-on module for Jackson (http://jackson.codehaus.org) to support
JDK 8 data types.
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jdk8/2.15.3/jackson-datatype-jdk8-2.15.3.jar
MD5: 3b6579ff944e128c4eccb34e76ff67e0
SHA1: 80158cb020c7bd4e4ba94d8d752a65729dc943b2
SHA256:29995d3677f72dde74bf32bbf268b96beb952492b742d93f4c70af6c44b2156e
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
jackson-datatype-jdk8-2.15.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.palantir.javaformat/palantir-java-format@2.40.0

Identifiers

javax.json-1.0.4.jar

Description:

Default provider for JSR 353:Java API for Processing JSON

License:

https://glassfish.java.net/public/CDDL+GPL_1_1.html
File Path: /home/runner/.m2/repository/org/glassfish/javax.json/1.0.4/javax.json-1.0.4.jar
MD5: 569870f975deeeb6691fcb9bc02a9555
SHA1: 3178f73569fd7a1e5ffc464e680f7a8cc784b85a
SHA256:0e1dec40a1ede965941251eda968aeee052cc4f50378bc316cc48e8159bdbeb4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
javax.json-1.0.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

jsdt-core-1.0.7.jar (shaded: args4j:args4j:2.33)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/META-INF/maven/args4j/args4j/pom.xml
MD5: 33ec4e31ee9286571c7045c28e5a3cf4
SHA1: 168b592340292d4410a1d000bb7fa7144967fc12
SHA256:c23256cf0fca685c9457d5d291646676db3c777f4b2d2703377085ffcc52d710
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.7.jar (shaded: com.google.auto.value:auto-value-annotations:1.6)

Description:

    Immutable value-type code generation for Java 1.6+.
  

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/META-INF/maven/com.google.auto.value/auto-value-annotations/pom.xml
MD5: 36038121ad251b115dc49ccea8083130
SHA1: d10e43f4fe43c8f8383b1842c7b737ecf43b5c23
SHA256:9362bc4840875c35c3e19dcaeba63da97b95e33ec6bcae8ac9313a248900ca97
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.7.jar (shaded: org.eclipse.emf:org.eclipse.emf.common:2.30.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/META-INF/maven/org.eclipse.emf/org.eclipse.emf.common/pom.xml
MD5: c61c2d56c6938dd83a1b34e8c6889e36
SHA1: 452b46d89513814e4c297ff5258ab76453bc6a00
SHA256:1c3733e749a64c476434d7fb21e2e87f19ab4b1d308d26d3ad97b76af0b1e878
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.7.jar (shaded: org.eclipse.emf:org.eclipse.emf.ecore:2.36.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/META-INF/maven/org.eclipse.emf/org.eclipse.emf.ecore/pom.xml
MD5: 65a13546c6303c3ee5057199569f4d07
SHA1: 171151e8cd130e08db781b4a6ab4bc3d50329433
SHA256:7e855d39e886700beaed52027c967eae2e06e5853e540d223b0deb2319421113
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.7.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.core:1.4.100-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.common.core/pom.xml
MD5: cfaa0cd14d0c72a001f91b5a10e5ae6e
SHA1: 90f9b189a05795e8bca93fee1d43b8ee3a38187b
SHA256:54180c6ab834df131eed67b080b9800a88e08a90aa4707363dcd414413d7a568
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.7.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.environment:1.1.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.common.environment/pom.xml
MD5: c94f1527b026e79e2c97749f94b8199b
SHA1: 66b16cc9b33574c830a28d14acbfea9aaf27a6f0
SHA256:34efd08ca480c6b67686df2875dee495ea02843f47804ef61211c86dbf7ad2a8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.7.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.frameworks:1.3.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.common.frameworks/pom.xml
MD5: 4527204040210141a2c49fd7ebde73fa
SHA1: f3d8dba62065f075e1540658359c696788e22d3f
SHA256:d711176a573a31035f860aead1a57d20d141d0ccc50b48877364213c482500c7
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.7.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.project.facet.core:1.5.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.common.project.facet.core/pom.xml
MD5: 785127a256063fc769ab7983c94460c7
SHA1: 70beeba000861f10b77cf4db74dddca2fd02235c
SHA256:dbacf4503a043ea8c9001bc45755077009306a9293eb54cfb03d959b0adb483c
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.7.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.validation:1.3.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.validation/pom.xml
MD5: c55122fec0627b9f7a6c56001b6d15f1
SHA1: 0afa746a6e81a56604ac12ffd3f114dc91183728
SHA256:811cd97461fa2d65dc7473c2b9ec4f4fd5815a5253be5370fa570c8b235c2d81
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.7.jar (shaded: org.eclipse.webtools.jsdt.bundles:org.eclipse.wst.jsdt.core:2.0.500-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/META-INF/maven/org.eclipse.webtools.jsdt.bundles/org.eclipse.wst.jsdt.core/pom.xml
MD5: 48ee88635e7e4d2f1c770b983f5719b6
SHA1: fb183f67ce39ed44cfd923169c7ab670e2b83598
SHA256:f2eb856fbf232d75a3c678a6cc2ebba6cf69a7528dbd281a9bfc0d546140900b
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.7.jar

Description:

Repackaging of Eclipse JSDT bundled for Maven Central. Idea and originally developed by Christopher Tubbs and Jeremy Landis, see https://github.com/revelc/jsdt-core

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar
MD5: 3d4ab30eb3df4d1309d1e5e9b48beb7e
SHA1: 0bf13efbd0452391f23f4e0aae192b95f37ff2e1
SHA256:4f037604e348eaa4618790795593e5eb5fdee56abecb8dc9e65d8e191307d84f
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jsdt-core-1.0.7.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

jsdt-core-1.0.7.jar: baseBrowserLibrary--WrapperObjects.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/libraries/baseBrowserLibrary--WrapperObjects.js
MD5: d05e189053e606afe0263b5e2bd15368
SHA1: e8af0f20f071aeddde469911ccad876363d4d4a6
SHA256:9b66537ffda799337ca4eabfd12e6ecfd9e0502ef87d475f80f0e2c03c608455
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.7.jar: baseBrowserLibrary.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/libraries/baseBrowserLibrary.js
MD5: 3ae87d09b4add97c3c03aaef34566e97
SHA1: 15c7811f37dd11b534c96e880ea6395c88079827
SHA256:f906cb3bc1e81032301f66d160b69cc5c445eecc16b6096709263579c65f4712
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.7.jar: browserWindow.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/libraries/browserWindow.js
MD5: f133458548410e92c7d8cdf29e09ee5b
SHA1: a339b9807bc1be244144cc9ff699cd17e99eb064
SHA256:6cda77d19e4f3112955847c980eec10a55ac869379eaa0d32b90036bd05d5d1f
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.7.jar: dom5.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/libraries/dom5.js
MD5: cde83d884d33f1571290b9fa75d531cc
SHA1: 52bb7ec0b883900f139c35ac1ffa2d7a523462af
SHA256:0f879ca5be7eed2de03309ab76a63be58c0a36853492e385b6ee975f9b24fff4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.7.jar: resources-ant.jar

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/ant_tasks/resources-ant.jar
MD5: 252244e58c747c4d4aee59ebd560621f
SHA1: 1f479d6e11bddf72406baa104fabc0f1f8fff020
SHA256:3ca61a01a984d1d0e5b80df6bb712e5f326dcc9e0a17aed8883610bcb5afb031
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.7.jar: system.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/libraries/system.js
MD5: 3d5788b2aae4ae50a64842e699023530
SHA1: dc499b8fdc3aff89d0e0feb6f6427cb5224ea500
SHA256:e5b336db286aca5e74930202cb759c61bee88c0f57d759c9b6da8cbe924b5151
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.7.jar: xhr.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.7/jsdt-core-1.0.7.jar/libraries/xhr.js
MD5: 04ce37a9206b543480f39ab4eaa896dc
SHA1: 40adf7308857dd8dc9847a4669f458981b6a8729
SHA256:72d5dee08d593a646142713b0fc2949fd3b840083ad794627eacb75041267ce8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsoup-1.17.2.jar

Description:

jsoup is a Java library that simplifies working with real-world HTML and XML. It offers an easy-to-use API for URL fetching, data parsing, extraction, and manipulation using DOM API methods, CSS, and xpath selectors. jsoup implements the WHATWG HTML5 specification, and parses HTML to the same DOM as modern browsers.

License:

The MIT License: https://jsoup.org/license
File Path: /home/runner/.m2/repository/org/jsoup/jsoup/1.17.2/jsoup-1.17.2.jar
MD5: d9dd58c3f8a09f45e57d85e78993be6e
SHA1: 1e75b08d7019546a954f1e359477f916f537a34d
SHA256:f60b33b38e9d7ac93eaaa68a6c70f706bb99036494b2e2add2bfee11d09ac6f5
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jsoup-1.17.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

jsqlformatter-1.0.0.jar (shaded: com.github.jsqlparser:jsqlparser:4.6-SNAPSHOT)

Description:

JSqlParser parses an SQL statement and translate it into a hierarchy of Java classes.
        The generated hierarchy can be navigated using the Visitor Pattern.

License:

GNU Library or Lesser General Public License (LGPL) V2.1: http://www.gnu.org/licenses/lgpl-2.1.html
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/manticore-projects/jsqlformatter/jsqlformatter/1.0.0/jsqlformatter-1.0.0.jar/META-INF/maven/com.github.jsqlparser/jsqlparser/pom.xml
MD5: fb2fb2902a1004ab5f582e0921255bf3
SHA1: 8a8bd863b9d3964563a19d1923b6d4d233d21347
SHA256:518251c8a1d75ebaf7aca4aa2a4935a3ee3711b3b6293d534bc60ba5bff2a719
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsqlformatter-1.0.0.jar

Description:

Java SQL Formatter, Beautifier and Pretty Printer based on JSQLParser.

License:

The AGPL-3.0 License: https://github.com/manticore-projects/jsqlformatter
File Path: /home/runner/.m2/repository/com/manticore-projects/jsqlformatter/jsqlformatter/1.0.0/jsqlformatter-1.0.0.jar
MD5: 02d0d0874f472a0134f040fc43657a55
SHA1: e81cc217a08c916003a12731426bfcffa71d9e61
SHA256:e2f3e81ad8f3ff02c062c4ec84f0eb2c5daddc7372126d3b445a803edd114a34
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jsqlformatter-1.0.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

jsr305-3.0.2.jar

Description:

JSR305 Annotations for Findbugs

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256:766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jsr305-3.0.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.7

Identifiers

listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar

Description:

    An empty artifact that Guava depends on to signal that it is providing
    ListenableFuture -- but is also available in a second "version" that
    contains com.google.common.util.concurrent.ListenableFuture class, without
    any other Guava classes. The idea is:

    - If users want only ListenableFuture, they depend on listenablefuture-1.0.

    - If users want all of Guava, they depend on guava, which, as of Guava
    27.0, depends on
    listenablefuture-9999.0-empty-to-avoid-conflict-with-guava. The 9999.0-...
    version number is enough for some build systems (notably, Gradle) to select
    that empty artifact over the "real" listenablefuture-1.0 -- avoiding a
    conflict with the copy of ListenableFuture in guava itself. If users are
    using an older version of Guava or a build system other than Gradle, they
    may see class conflicts. If so, they can solve them by manually excluding
    the listenablefuture artifact or manually forcing their build systems to
    use 9999.0-....
  

File Path: /home/runner/.m2/repository/com/google/guava/listenablefuture/9999.0-empty-to-avoid-conflict-with-guava/listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar
MD5: d094c22570d65e132c19cea5d352e381
SHA1: b421526c5f297295adef1c886e5246c39d4ac629
SHA256:b372a037d4230aa57fbeffdef30fd6123f9c0c2db85d0aced00c91b974f33f99
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.google.guava/guava@33.0.0-jre

Identifiers

lucene-core-3.6.2.jar

Description:

Apache Lucene Java Core

File Path: /home/runner/.m2/repository/org/apache/lucene/lucene-core/3.6.2/lucene-core-3.6.2.jar
MD5: ee396d04f5a35557b424025f5382c815
SHA1: 9ec77e2507f9cc01756964c71d91efd8154a8c47
SHA256:cef4436bae85c31417443284f736e321511cd1615268103378a9bf00b1df036d
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
lucene-core-3.6.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-parsing-api@RELEASE120

Identifiers

org-netbeans-bootstrap-RELEASE120.jar

File Path: /home/runner/.m2/repository/org/netbeans/modules/org-netbeans-bootstrap/RELEASE120/org-netbeans-bootstrap-RELEASE120.jar
MD5: 01f7f9ba787332406c3adec2b3eb2015
SHA1: 4cd6a49291a7a677630452ef3d128cf58b85cceb
SHA256:ae63f93ca31055be233b1de816f40c6fa0897a54f16823207e605b8ee8ca3188
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
org-netbeans-bootstrap-RELEASE120.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE120

Identifiers

CVE-2009-2412  

Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the (1) allocator_alloc or (2) apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the (3) apr_rmm_malloc, (4) apr_rmm_calloc, or (5) apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows.  NOTE: some of these details are obtained from third party information.
CWE-189 Numeric Errors

CVSSv2:
  • Base Score: HIGH (10.0)
  • Vector: /AV:N/AC:L/Au:N/C:C/I:C/A:C

References:

Vulnerable Software & Versions: (show all)

CVE-2009-1955  

The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564.
CWE-776 Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P
CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

CVE-2009-1956  

Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input.
CWE-189 Numeric Errors

CVSSv2:
  • Base Score: MEDIUM (6.4)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:P

References:

Vulnerable Software & Versions: (show all)

CVE-2010-1623  

Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P

References:

Vulnerable Software & Versions: (show all)

CVE-2009-0023  

The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

CVSSv2:
  • Base Score: MEDIUM (4.3)
  • Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P

References:

Vulnerable Software & Versions: (show all)

CVE-2011-1928  

The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used.  NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.
CWE-399 Resource Management Errors

CVSSv2:
  • Base Score: MEDIUM (4.3)
  • Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P

References:

Vulnerable Software & Versions: (show all)

org-netbeans-modules-projectapi-RELEASE120.jar

File Path: /home/runner/.m2/repository/org/netbeans/api/org-netbeans-modules-projectapi/RELEASE120/org-netbeans-modules-projectapi-RELEASE120.jar
MD5: 8058cde5446b3abbf09de79e50bde129
SHA1: b126b938b49d5764f87e0a8de3da24c895207f90
SHA256:fd014d89c1e4d4c3a02d731653747dd096c3f108faf7baf9f415def9c4eca903
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org-netbeans-modules-projectapi-RELEASE120.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

org-netbeans-modules-projectuiapi-base-RELEASE120.jar

File Path: /home/runner/.m2/repository/org/netbeans/api/org-netbeans-modules-projectuiapi-base/RELEASE120/org-netbeans-modules-projectuiapi-base-RELEASE120.jar
MD5: be6dbca9d8d2568d2e51a996f0eb4e83
SHA1: 05e900b890fb18ef9ac4469feca047c7af6041e1
SHA256:7ac31b2b34418c2f527637da471993741e6e09bffe6c398a2e5d8084a85e393c
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org-netbeans-modules-projectuiapi-base-RELEASE120.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-projectuiapi@RELEASE120

Identifiers

CVE-2018-6557  

The MOTD update script in the base-files package in Ubuntu 18.04 LTS before 10.1ubuntu2.2, and Ubuntu 18.10 before 10.1ubuntu6 incorrectly handled temporary files. A local attacker could use this issue to cause a denial of service, or possibly escalate privileges if kernel symlink restrictions were disabled.
CWE-59 Improper Link Resolution Before File Access ('Link Following')

CVSSv2:
  • Base Score: MEDIUM (4.4)
  • Vector: /AV:L/AC:M/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.0)
  • Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.0/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org-openide-util-lookup-RELEASE120.jar

File Path: /home/runner/.m2/repository/org/netbeans/api/org-openide-util-lookup/RELEASE120/org-openide-util-lookup-RELEASE120.jar
MD5: f009c07fc408c8e02c67daa296ba7c10
SHA1: eb0bee1e460cb21e8b9c49927e36310686d7efe0
SHA256:7e225f47376a31d8ed0fe7b214f49d4139d618c50f800e7c20580f2b68a75c37
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org-openide-util-lookup-RELEASE120.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

org.abego.treelayout.core-1.0.3.jar

Description:

Efficient and customizable TreeLayout Algorithm in Java.

License:

BSD 3-Clause "New" or "Revised" License (BSD-3-Clause): http://www.abego-software.de/legal/apl-v10.html
File Path: /home/runner/.m2/repository/org/abego/treelayout/org.abego.treelayout.core/1.0.3/org.abego.treelayout.core-1.0.3.jar
MD5: 9c8cefab6360a672565370d5311f0f3c
SHA1: 457216e8e6578099ae63667bb1e4439235892028
SHA256:fa5e31395c39c2e7d46aca0f81f72060931607b2fa41bd36038eb2cb6fb93326
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.abego.treelayout.core-1.0.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

org.eclipse.core.commands-3.11.100.jar

Description:

Commands

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.commands/3.11.100/org.eclipse.core.commands-3.11.100.jar
MD5: 0ec069fcaec7cf00a332362d64ef1581
SHA1: e61fe51e6bccd535d1f1e958349804e1fd443779
SHA256:97a503e4c7711e93e0724cb5181eab8a3cb926fbe0a00ab84f13e69e1d156378
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.commands-3.11.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.13.100

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.core.contenttype-3.9.100.jar

Description:

Eclipse Content Mechanism

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.contenttype/3.9.100/org.eclipse.core.contenttype-3.9.100.jar
MD5: d1a730f9a9b86f7afb6ed17c286c90d7
SHA1: f2c82fa35a0a769abc02ac2eca7fef0a8883faa4
SHA256:707e81707e8f2843be90f621aa3b7ff318dd3244e6f4a2982af55f66faf55987
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.contenttype-3.9.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.13.100

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.core.expressions-3.9.200.jar

Description:

Expression Language

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.expressions/3.9.200/org.eclipse.core.expressions-3.9.200.jar
MD5: 4919ea1d4d3009d005188e8843315508
SHA1: a8b3345c1848c363755e8ee83b1c86a97f56192b
SHA256:f24107358c4f76f424317e2ced1d86016e76eedd70e5d8c983707edebdfb448a
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.expressions-3.9.200.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.36.0

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

CVE-2023-4218  

In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (5.0)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:1.3/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

org.eclipse.core.filesystem-1.10.200.jar

Description:

Core File Systems

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.filesystem/1.10.200/org.eclipse.core.filesystem-1.10.200.jar
MD5: aa32891f29bc1a11fa40baf803ce3c7c
SHA1: 7a491e51eae8f3dcd21704980c6d6415b38b88b8
SHA256:e08024842a115d178eca9536e21d772219e3c1e8d5a030f8ff07594fcd365126
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.filesystem-1.10.200.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.36.0

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

CVE-2023-4218  

In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (5.0)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:1.3/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

org.eclipse.core.jobs-3.15.0.jar

Description:

Eclipse Jobs Mechanism

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.jobs/3.15.0/org.eclipse.core.jobs-3.15.0.jar
MD5: f5014f77edd104fd3a9cc3e519431b58
SHA1: 0ceb25176e5109b5db9ceed80b6166960d014fdf
SHA256:857df690c6424a6558b5c96732958f03b9c209258562caf93d9fcbc13242fa11
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.jobs-3.15.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.13.100

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

CVE-2014-125035  

A vulnerability classified as problematic was found in Jobs-Plugin. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier of the patch is b8a56718b1d42834c6ec51d9c489c5dc20471d7b. It is recommended to apply a patch to fix this issue. The identifier VDB-217189 was assigned to this vulnerability.
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N
CVSSv3:
  • Base Score: MEDIUM (6.1)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.core.resources-3.20.0.jar

Description:

Core Resource Management

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.resources/3.20.0/org.eclipse.core.resources-3.20.0.jar
MD5: ccd8410afd11c901b74c461338a1bc57
SHA1: 79b324502a4f70f253b5662035a2663690ac4b3d
SHA256:16b6805641f16bf7cec7217d7f5d9c084df8b430d5ff6467cb390f513b7af011
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.resources-3.20.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.36.0

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

CVE-2023-4218  

In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (5.0)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:1.3/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

org.eclipse.core.resources-3.20.0.jar: resources-ant.jar

File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.resources/3.20.0/org.eclipse.core.resources-3.20.0.jar/ant_tasks/resources-ant.jar
MD5: 53077297c1d764048d42e57ec2348a9a
SHA1: cf16f91958cf918e463176ba12ddf90f6514b16c
SHA256:c764a81d7b0cc252ee97070d8f7f7bea08cca70f7379f264a22d862ccf10e839
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

org.eclipse.core.runtime-3.29.0.jar

Description:

Core Runtime

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.runtime/3.29.0/org.eclipse.core.runtime-3.29.0.jar
MD5: cc2badfb377717b9fefee5a6c3266427
SHA1: efd86c19f870535fe8d561f7c2fdd5767158e117
SHA256:096373dff05c425cb37e4924b25b3532a8f8c2992f36d4b6266b0e05a19af814
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.runtime-3.29.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.13.100

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.equinox.app-1.6.300.jar

Description:

Equinox Application Container

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.equinox.app/1.6.300/org.eclipse.equinox.app-1.6.300.jar
MD5: df05547c83e584fb47ad0c9231afcf4d
SHA1: 73028e4569da098e44c36a629418bb061aa3fc5b
SHA256:eaeb288c9bc78916027d3933d7d1f78c1b8675d54a55a7abdea161b001b7adf1
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.equinox.app-1.6.300.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.13.100

Identifiers

CVE-2021-41033  

In all released versions of Eclipse Equinox, at least until version 4.21 (September 2021), installation can be vulnerable to man-in-the-middle attack if using p2 repos that are HTTP; that can then be exploited to serve incorrect p2 metadata and entirely alter the local installation, particularly by installing plug-ins that may then run malicious code.
NVD-CWE-noinfo, CWE-300 Channel Accessible by Non-Endpoint

CVSSv2:
  • Base Score: MEDIUM (6.8)
  • Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (8.1)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:2.2/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.equinox.common-3.18.100.jar

Description:

Common Eclipse Runtime

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.equinox.common/3.18.100/org.eclipse.equinox.common-3.18.100.jar
MD5: 425c86ac6c7bfc1f03b1793923f2e6be
SHA1: cadfed6701c00c4d6cc6d72f6c4d7731f4c72b54
SHA256:7c15db46dda5f6f1ff9ecac10eb6ffa9ed1cbd0ed5e6996cb95f0e390902700e
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.equinox.common-3.18.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.13.100

Identifiers

CVE-2021-41033  

In all released versions of Eclipse Equinox, at least until version 4.21 (September 2021), installation can be vulnerable to man-in-the-middle attack if using p2 repos that are HTTP; that can then be exploited to serve incorrect p2 metadata and entirely alter the local installation, particularly by installing plug-ins that may then run malicious code.
NVD-CWE-noinfo, CWE-300 Channel Accessible by Non-Endpoint

CVSSv2:
  • Base Score: MEDIUM (6.8)
  • Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (8.1)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:2.2/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.equinox.registry-3.11.300.jar

Description:

Extension Registry Support

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.equinox.registry/3.11.300/org.eclipse.equinox.registry-3.11.300.jar
MD5: 539d714bf2a4fc15868a2890f0beb08d
SHA1: 3cef3f45d75e89738360592bb45356a65a578153
SHA256:3acbb9c857bae9093f3308aff5abe72be5eabcb23e2791139d3571cade659da0
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.equinox.registry-3.11.300.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.13.100

Identifiers

CVE-2021-41033  

In all released versions of Eclipse Equinox, at least until version 4.21 (September 2021), installation can be vulnerable to man-in-the-middle attack if using p2 repos that are HTTP; that can then be exploited to serve incorrect p2 metadata and entirely alter the local installation, particularly by installing plug-ins that may then run malicious code.
NVD-CWE-noinfo, CWE-300 Channel Accessible by Non-Endpoint

CVSSv2:
  • Base Score: MEDIUM (6.8)
  • Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (8.1)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:2.2/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.jdt.core-3.36.0.jar

Description:

Java Development Tools Core

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/jdt/org.eclipse.jdt.core/3.36.0/org.eclipse.jdt.core-3.36.0.jar
MD5: b94787334fb9579d2090ccbdb87f7939
SHA1: 7589133f9efeb6619fda098bbbcdd3dfb4d01129
SHA256:0053c9a17b6d0d17dfb6e3d57928b4598bfee6fb4043d2bdc59558b8c68f2bb8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.jdt.core-3.36.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

org.eclipse.jdt.core-3.36.0.jar: jdtCompilerAdapter.jar

File Path: /home/runner/.m2/repository/org/eclipse/jdt/org.eclipse.jdt.core/3.36.0/org.eclipse.jdt.core-3.36.0.jar/jdtCompilerAdapter.jar
MD5: c4906043cace91f649f4d6258bd29dfd
SHA1: 58e7a527b2a1401a17272ce2bfd1ab9e7947925e
SHA256:f0f3445c47c25d71d126dc5a8e6b05c9c545f48845fa20c892a7840f4f0ebe0f
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

org.eclipse.text-3.13.100.jar

Description:

Text

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.text/3.13.100/org.eclipse.text-3.13.100.jar
MD5: 6c069b63d2be73ffe64888d123d64044
SHA1: e036916fd95fa3aa146c7056ceb6fe34171f3f05
SHA256:89afa204e8e686eaa5f1464a6ceb65ac1b341ad1d0326cab6716c6733ecaf5ac
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.text-3.13.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

CVE-2023-4218  

In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (5.0)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:1.3/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

org.osgi.service.prefs-1.1.2.jar

Description:

OSGi Companion Code for org.osgi.service.prefs Version 1.1.2

License:

Apache-2.0: https://opensource.org/licenses/Apache-2.0
File Path: /home/runner/.m2/repository/org/osgi/org.osgi.service.prefs/1.1.2/org.osgi.service.prefs-1.1.2.jar
MD5: af897bbdd6af5601133c19865a7db4fa
SHA1: 44351fdfb119ee920394c1a27c938288c93c03c8
SHA256:43c7c870710e363405d422da653cce0d798a4537f76e4930f79bceadd3a55345
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.osgi.service.prefs-1.1.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

osgi.annotation-8.0.1.jar

Description:

OSGi Annotation Release 8, Annotations for use in compiling bundles

License:

Apache-2.0: https://opensource.org/licenses/Apache-2.0
File Path: /home/runner/.m2/repository/org/osgi/osgi.annotation/8.0.1/osgi.annotation-8.0.1.jar
MD5: 4f15008cd76e0c6ba527d89148c56d08
SHA1: 593d823753aa6e128129da357d7891758e66aa1d
SHA256:a0e8a4c362bd3600812f37b0ea45fba966c7bc049d01fed56a09ecc74082759e
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
osgi.annotation-8.0.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.osgi/org.osgi.service.prefs@1.1.2

Identifiers

palantir-java-format-2.40.0.jar

Description:

Palantir Java Format

License:

The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/com/palantir/javaformat/palantir-java-format/2.40.0/palantir-java-format-2.40.0.jar
MD5: 215fcf838b755c1705ebec796a99b220
SHA1: 2d33da83902e82f2bf07cb4896b7b61c78747f9a
SHA256:0674f2fa8bdd352f9d05f0d4e5111ebb898db5de9afd8224e29e625c778540f9
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
palantir-java-format-2.40.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

palantir-java-format-spi-2.40.0.jar

Description:

Palantir open source project

License:

The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/com/palantir/javaformat/palantir-java-format-spi/2.40.0/palantir-java-format-spi-2.40.0.jar
MD5: 1dbb82b31f5e2d8e3e95d2585b45daeb
SHA1: b814f31f55948832e08aeac9443d7d82e4e0a40b
SHA256:d782307b9d986f604b01bea43ea1b03d040740f46d8407e7e7f315ef5d6319af
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
palantir-java-format-spi-2.40.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

protobuf-java-3.25.2.jar

Description:

    Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an
    efficient yet extensible format.
  

License:

https://opensource.org/licenses/BSD-3-Clause
File Path: /home/runner/.m2/repository/com/google/protobuf/protobuf-java/3.25.2/protobuf-java-3.25.2.jar
MD5: 25ac420efb83bf38b8c78b0b37097c2e
SHA1: 70d676d0082fa7a6b00c6073ce9b572c0d335e97
SHA256:cabe49981b86f5913b7fd130b4628e6ee11586e28ca069815d9744f929271902
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
protobuf-java-3.25.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.7

Identifiers

sac-1.3.jar

Description:

SAC is a standard interface for CSS parsers.

License:

The W3C Software License: http://www.w3.org/Consortium/Legal/copyright-software-19980720
File Path: /home/runner/.m2/repository/org/w3c/css/sac/1.3/sac-1.3.jar
MD5: eb04fa63fc70c722f2b8ec156166343b
SHA1: cdb2dcb4e22b83d6b32b93095f644c3462739e82
SHA256:003785669f921aafe4f137468dd20a01a36111e94fd7449f26c16e7924d82d23
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
sac-1.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

slf4j-api-1.7.32.jar

Description:

The slf4j API

File Path: /home/runner/.m2/repository/org/slf4j/slf4j-api/1.7.32/slf4j-api-1.7.32.jar
MD5: fbcf58513bc25b80f075d812aad3e3cf
SHA1: cdcff33940d9f2de763bc41ea05a0be5941176c3
SHA256:3624f8474c1af46d75f98bc097d7864a323c81b3808aa43689a6e1c601c027be
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
slf4j-api-1.7.32.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

spotless-lib-2.44.0.jar

Description:

Spotless - keep your code spotless with Gradle

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/2.44.0/spotless-lib-2.44.0.jar
MD5: 061449ff5a72d6dc062f6bd3e3c85abb
SHA1: 87591433761b97bd0e451c6acdb546ae5916cd50
SHA256:5da5346c81b0d8376fb6e77e3ffe600484d389f7b9239cac09385efbe1914107
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spotless-lib-2.44.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

spotless-lib-2.44.0.jar: common-serve.js

File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/2.44.0/spotless-lib-2.44.0.jar/com/diffplug/spotless/npm/common-serve.js
MD5: 5ab5ec828e7bff729da33639256ada4e
SHA1: 5bcf9db161a0f9bd3540d7d7d9b47296fb53a02d
SHA256:42a668bdb7627c938b2d8c4ea75b3a9788f345f9bfe58756278cdbf9e82dcf1b
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

spotless-lib-2.44.0.jar: eslint-serve.js

File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/2.44.0/spotless-lib-2.44.0.jar/com/diffplug/spotless/npm/eslint-serve.js
MD5: d46f113e87981cd9de31c34fbd854cc9
SHA1: 894417b09024efad3251e3632928f50d47341aa6
SHA256:56e660e02f6223475b55d2426af19a0ca5ef5a845a3dcd83f281ae6d23682189
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

spotless-lib-2.44.0.jar: prettier-serve.js

File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/2.44.0/spotless-lib-2.44.0.jar/com/diffplug/spotless/npm/prettier-serve.js
MD5: 603750aa7b0f1cd06a057d1e091c58e4
SHA1: f8d98963c9fcebe6287d8df1adadc76338965006
SHA256:553d0defa0aca57a04ff00891d6f14a5990e8b6e6c3456e4c4c8c63169ed3269
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

spotless-lib-2.44.0.jar: tsfmt-serve.js

File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/2.44.0/spotless-lib-2.44.0.jar/com/diffplug/spotless/npm/tsfmt-serve.js
MD5: f1197ec08397298426a913ba5b9f374f
SHA1: d9cc40afee6b3c8f28b698cab910768cfddd1ba6
SHA256:556ca56726ec1d20c3a90f08e031c04ca6a0fb81eeee753db08fded3f7ee644c
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

spring-javaformat-config-0.0.41.jar

Description:

Spring JavaFormat

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/io/spring/javaformat/spring-javaformat-config/0.0.41/spring-javaformat-config-0.0.41.jar
MD5: 4ef358d93e9f778beae9ced95518dd72
SHA1: 1a8771be608632de5b2391588dfcd8e9e86f18d9
SHA256:594538892e2953818c592c8a547e78c8098fabbddff236e00b9c4bfb7b0e8b23
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spring-javaformat-config-0.0.41.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/io.spring.javaformat/spring-javaformat-formatter@0.0.41

Identifiers

spring-javaformat-formatter-0.0.41.jar

Description:

Spring JavaFormat

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/io/spring/javaformat/spring-javaformat-formatter/0.0.41/spring-javaformat-formatter-0.0.41.jar
MD5: 5b39af5cfe5eea74a5b0ab2288f6c41a
SHA1: bd07a6b5479e7d83447c668680c203c672adaa61
SHA256:2bfe83ad9ec5e126aa768070d2960b3fcc6588e461d25a5c097b81e514dfd507
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spring-javaformat-formatter-0.0.41.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

spring-javaformat-formatter-eclipse-jdt-jdk11-0.0.41.jar

Description:

Spring JavaFormat

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/io/spring/javaformat/spring-javaformat-formatter-eclipse-jdt-jdk11/0.0.41/spring-javaformat-formatter-eclipse-jdt-jdk11-0.0.41.jar
MD5: 8341529cb413556da6dbaffa439665dc
SHA1: 2064cb452b47d73fcd58360dbd7f0050493e02e8
SHA256:616bf49f7672fae51cc91b7ad544de79925c063078d60d60c73724ee1b4edee3
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spring-javaformat-formatter-eclipse-jdt-jdk11-0.0.41.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/io.spring.javaformat/spring-javaformat-formatter@0.0.41

Identifiers

spring-javaformat-formatter-eclipse-jdt-jdk8-0.0.41.jar

Description:

Spring JavaFormat

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/io/spring/javaformat/spring-javaformat-formatter-eclipse-jdt-jdk8/0.0.41/spring-javaformat-formatter-eclipse-jdt-jdk8-0.0.41.jar
MD5: 5e42d0101f1d71b800e0987e56d76d16
SHA1: 7097f3d2e9553364c22af2c301ebaf9255e39e4b
SHA256:77dc5544004149b89fff5d7e10c41690d1fc384512033a0567aff935e2b0e530
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spring-javaformat-formatter-eclipse-jdt-jdk8-0.0.41.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/io.spring.javaformat/spring-javaformat-formatter@0.0.41

Identifiers

sql-formatter-2.0.4.jar

Description:

Simple SQL formatter without dependencies.

License:

The MIT License: https://opensource.org/licenses/MIT
File Path: /home/runner/.m2/repository/com/github/vertical-blank/sql-formatter/2.0.4/sql-formatter-2.0.4.jar
MD5: 4cee1fc47dbaf68af8274bfb12ebd2ef
SHA1: df88abd27e64a0db9fb455dfcd7a50143640ee51
SHA256:18e7c99e046243f06244dec5ce57ad4a4fa57116d70699e3535a2c7f4185533f
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
sql-formatter-2.0.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers

tree-printer-2.1.0.jar

Description:

Simple Java library for visualizing tree structures in the command line

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/hu/webarticum/tree-printer/2.1.0/tree-printer-2.1.0.jar
MD5: b646071848f15a35a41dd8f1e4d7f8aa
SHA1: 83a2d98acbc7a294bfdc24dd5ea3ab5962173aca
SHA256:930fdee51e289a8e198f37b8ea656b94f3370eafb6ff97439d119a799c0e153c
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
tree-printer-2.1.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

xml-formatter-0.3.0.jar

Description:

XML Formatter for use with formatter-maven-plugin

License:

Eclipse Public License, Version 2.0: http://www.eclipse.org/legal/epl-2.0
File Path: /home/runner/.m2/repository/net/revelc/code/formatter/xml-formatter/0.3.0/xml-formatter-0.3.0.jar
MD5: 4d8652b1dce6bc42f1e5d9e75bf0af69
SHA1: a176616bc296ac5bf66d460a6ea4eed1aab7d657
SHA256:64d393ea9826af0cf1c53affd8aca611296a103e2239874902843d0f0bd7f08f
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
xml-formatter-0.3.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5-SNAPSHOT

Identifiers



This report contains data retrieved from the National Vulnerability Database.
This report may contain data retrieved from the CISA Known Exploited Vulnerability Catalog.
This report may contain data retrieved from the Github Advisory Database (via NPM Audit API).
This report may contain data retrieved from RetireJS.
This report may contain data retrieved from the Sonatype OSS Index.