Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

How to read the report | Suppressing false positives | Getting Help: github issues

 Sponsor

Project: External Code Formatters for NetBeans

de.funfried.netbeans.plugins:externalcodeformatter:1.15.7-SNAPSHOT

Scan Information (show all):

Summary

Summary of Vulnerable Dependencies (click to show all)

DependencyVulnerability IDsPackageHighest SeverityCVE CountConfidenceEvidence Count
JColor-5.5.1.jarpkg:maven/com.diogonunes/JColor@5.5.1 027
JavaEWAH-1.2.3.jarpkg:maven/com.googlecode.javaewah/JavaEWAH@1.2.3 035
animal-sniffer-annotations-1.9.jarpkg:maven/org.codehaus.mojo/animal-sniffer-annotations@1.9 023
asm-9.4.jarpkg:maven/org.ow2.asm/asm@9.4 053
asm-commons-9.4.jarpkg:maven/org.ow2.asm/asm-commons@9.4 057
asm-tree-9.4.jarpkg:maven/org.ow2.asm/asm-tree@9.4 057
checker-qual-3.51.1.jarpkg:maven/org.checkerframework/checker-qual@3.51.1 044
commons-beanutils-1.11.0.jarcpe:2.3:a:apache:commons_beanutils:1.11.0:*:*:*:*:*:*:*pkg:maven/commons-beanutils/commons-beanutils@1.11.0 0Highest170
commons-codec-1.19.0.jarpkg:maven/commons-codec/commons-codec@1.19.0 0121
commons-collections-3.2.2.jarcpe:2.3:a:apache:commons_collections:3.2.2:*:*:*:*:*:*:*pkg:maven/commons-collections/commons-collections@3.2.2 0Highest84
commons-collections4-4.5.0.jarcpe:2.3:a:apache:commons_collections:4.5.0:*:*:*:*:*:*:*pkg:maven/org.apache.commons/commons-collections4@4.5.0 0Highest113
commons-digester-2.1.jarpkg:maven/commons-digester/commons-digester@2.1 098
commons-io-2.20.0.jarcpe:2.3:a:apache:commons_io:2.20.0:*:*:*:*:*:*:*pkg:maven/commons-io/commons-io@2.20.0 0Highest125
commons-lang3-3.19.0.jarcpe:2.3:a:apache:commons_lang:3.19.0:*:*:*:*:*:*:*pkg:maven/org.apache.commons/commons-lang3@3.19.0 0Highest145
commons-logging-1.3.5.jarpkg:maven/commons-logging/commons-logging@1.3.5 0129
commons-math3-3.6.1.jarpkg:maven/org.apache.commons/commons-math3@3.6.1 0134
commons-text-1.14.0.jarcpe:2.3:a:apache:commons_text:1.14.0:*:*:*:*:*:*:*pkg:maven/org.apache.commons/commons-text@1.14.0 0Highest73
commons-validator-1.10.0.jarpkg:maven/commons-validator/commons-validator@1.10.0 0130
cssparser-0.9.30.jarpkg:maven/net.sourceforge.cssparser/cssparser@0.9.30 056
ecj-3.43.0.jarpkg:maven/org.eclipse.jdt/ecj@3.43.0 036
error_prone_annotations-2.43.0.jarpkg:maven/com.google.errorprone/error_prone_annotations@2.43.0 029
failureaccess-1.0.3.jarpkg:maven/com.google.guava/failureaccess@1.0.3 032
functionaljava-5.0.jarpkg:maven/org.functionaljava/functionaljava@5.0 029
google-java-format-1.31.0.jarpkg:maven/com.google.googlejavaformat/google-java-format@1.31.0 030
gson-2.13.2.jarcpe:2.3:a:google:gson:2.13.2:*:*:*:*:*:*:*pkg:maven/com.google.code.gson/gson@2.13.2 0Highest31
guava-33.5.0-jre.jarcpe:2.3:a:google:guava:33.5.0:*:*:*:*:*:*:*pkg:maven/com.google.guava/guava@33.5.0-jre 0Highest25
icu4j-77.1.jar (shaded: com.ibm.icu:collate:77.1)pkg:maven/com.ibm.icu/collate@77.1 07
icu4j-77.1.jar (shaded: com.ibm.icu:core:77.1)pkg:maven/com.ibm.icu/core@77.1 07
icu4j-77.1.jar (shaded: com.ibm.icu:currdata:77.1)pkg:maven/com.ibm.icu/currdata@77.1 07
icu4j-77.1.jar (shaded: com.ibm.icu:langdata:77.1)pkg:maven/com.ibm.icu/langdata@77.1 07
icu4j-77.1.jar (shaded: com.ibm.icu:regiondata:77.1)pkg:maven/com.ibm.icu/regiondata@77.1 07
icu4j-77.1.jar (shaded: com.ibm.icu:translit:77.1)pkg:maven/com.ibm.icu/translit@77.1 07
icu4j-77.1.jarcpe:2.3:a:icu-project:international_components_for_unicode:77.1:*:*:*:*:*:*:*
cpe:2.3:a:unicode:international_components_for_unicode:77.1:*:*:*:*:*:*:*
pkg:maven/com.ibm.icu/icu4j@77.1HIGH1Low53
j2objc-annotations-3.1.jarpkg:maven/com.google.j2objc/j2objc-annotations@3.1 033
jackson-annotations-2.20.jarcpe:2.3:a:fasterxml:jackson-modules-java8:2.20:*:*:*:*:*:*:*pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.20 0Low36
jackson-core-2.20.0.jarcpe:2.3:a:fasterxml:jackson-modules-java8:2.20.0:*:*:*:*:*:*:*pkg:maven/com.fasterxml.jackson.core/jackson-core@2.20.0 0Low47
jackson-databind-2.20.0.jarcpe:2.3:a:fasterxml:jackson-databind:2.20.0:*:*:*:*:*:*:*
cpe:2.3:a:fasterxml:jackson-modules-java8:2.20.0:*:*:*:*:*:*:*
pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.20.0 0Highest41
jackson-datatype-guava-2.20.0.jarpkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-guava@2.20.0 039
javax.inject-1.jarpkg:maven/javax.inject/javax.inject@1 020
jcl-over-slf4j-1.7.36.jarpkg:maven/org.slf4j/jcl-over-slf4j@1.7.36 033
jmh-core-1.37.jarpkg:maven/org.openjdk.jmh/jmh-core@1.37 027
jna-5.17.0.jarcpe:2.3:a:oracle:java_se:5.17.0:*:*:*:*:*:*:*pkg:maven/net.java.dev.jna/jna@5.17.0 0Low48
jna-platform-5.18.1.jarpkg:maven/net.java.dev.jna/jna-platform@5.18.1 042
jopt-simple-5.0.4.jarpkg:maven/net.sf.jopt-simple/jopt-simple@5.0.4 023
jsdt-core-1.0.12.jar (shaded: args4j:args4j:2.33)cpe:2.3:a:jsite:jsite:2.33:*:*:*:*:*:*:*pkg:maven/args4j/args4j@2.33 0Low9
jsdt-core-1.0.12.jar (shaded: org.eclipse.emf:org.eclipse.emf.common:2.44.0-SNAPSHOT)pkg:maven/org.eclipse.emf/org.eclipse.emf.common@2.44.0-SNAPSHOT 05
jsdt-core-1.0.12.jar (shaded: org.eclipse.emf:org.eclipse.emf.ecore:2.40.0-SNAPSHOT)pkg:maven/org.eclipse.emf/org.eclipse.emf.ecore@2.40.0-SNAPSHOT 05
jsdt-core-1.0.12.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.core:1.4.100-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.core@1.4.100-SNAPSHOT 05
jsdt-core-1.0.12.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.environment:1.1.0-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.environment@1.1.0-SNAPSHOT 05
jsdt-core-1.0.12.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.frameworks:1.3.0-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.frameworks@1.3.0-SNAPSHOT 05
jsdt-core-1.0.12.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.project.facet.core:1.5.0-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.project.facet.core@1.5.0-SNAPSHOT 05
jsdt-core-1.0.12.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.validation:1.3.100-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.validation@1.3.100-SNAPSHOT 05
jsdt-core-1.0.12.jar (shaded: org.eclipse.webtools.jsdt.bundles:org.eclipse.wst.jsdt.core:2.0.500-SNAPSHOT)pkg:maven/org.eclipse.webtools.jsdt.bundles/org.eclipse.wst.jsdt.core@2.0.500-SNAPSHOT 05
jsdt-core-1.0.12.jarpkg:maven/de.funfried.libraries/jsdt-core@1.0.12 035
jsdt-core-1.0.12.jar: baseBrowserLibrary--WrapperObjects.js 00
jsdt-core-1.0.12.jar: baseBrowserLibrary.js 00
jsdt-core-1.0.12.jar: browserWindow.js 00
jsdt-core-1.0.12.jar: dom5.js 00
jsdt-core-1.0.12.jar: resources-ant.jar 08
jsdt-core-1.0.12.jar: system.js 00
jsdt-core-1.0.12.jar: xhr.js 00
jsoup-1.21.2.jarcpe:2.3:a:jsoup:jsoup:1.21.2:*:*:*:*:*:*:*pkg:maven/org.jsoup/jsoup@1.21.2 0Highest44
jspecify-1.0.0.jarpkg:maven/org.jspecify/jspecify@1.0.0 032
jsqlformatter-5.3.jarpkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@5.3 028
jsqlparser-5.3.jarpkg:maven/com.github.jsqlparser/jsqlparser@5.3 034
jsr305-3.0.2.jarpkg:maven/com.google.code.findbugs/jsr305@3.0.2 017
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarpkg:maven/com.google.guava/listenablefuture@9999.0-empty-to-avoid-conflict-with-guava 013
lucene-core-3.6.2.jarpkg:maven/org.apache.lucene/lucene-core@3.6.2 024
maven-scm-api-2.2.1.jarpkg:maven/org.apache.maven.scm/maven-scm-api@2.2.1 026
maven-scm-provider-git-commons-2.2.1.jarpkg:maven/org.apache.maven.scm/maven-scm-provider-git-commons@2.2.1 030
maven-scm-provider-gitexe-2.2.1.jarpkg:maven/org.apache.maven.scm/maven-scm-provider-gitexe@2.2.1 028
maven-scm-provider-jgit-2.2.1.jarpkg:maven/org.apache.maven.scm/maven-scm-provider-jgit@2.2.1 028
org-netbeans-bootstrap-RELEASE170.jarcpe:2.3:a:apache:apr-util:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:netbeans:ase170:*:*:*:*:*:*:*
pkg:maven/org.netbeans.modules/org-netbeans-bootstrap@RELEASE170HIGH6Highest29
org-netbeans-modules-projectapi-RELEASE170.jarcpe:2.3:a:apache:netbeans:ase170:*:*:*:*:*:*:*pkg:maven/org.netbeans.api/org-netbeans-modules-projectapi@RELEASE170 0Medium33
org-netbeans-modules-projectuiapi-base-RELEASE170.jarcpe:2.3:a:base-files_project:base-files:10.1ubuntu2.2:*:*:*:*:*:*:*pkg:maven/org.netbeans.api/org-netbeans-modules-projectuiapi-base@RELEASE170HIGH1Highest32
org-openide-util-lookup-RELEASE170.jarpkg:maven/org.netbeans.api/org-openide-util-lookup@RELEASE170 027
org.apache.felix.scr-2.2.14.jarcpe:2.3:a:service_project:service:2.2.14:*:*:*:*:*:*:*pkg:maven/org.apache.felix/org.apache.felix.scr@2.2.14 0Low32
org.eclipse.core.commands-3.12.400.jarcpe:2.3:a:eclipse:platform:3.12.400:*:*:*:*:*:*:*pkg:maven/org.eclipse.platform/org.eclipse.core.commands@3.12.400HIGH1Highest35
org.eclipse.core.contenttype-3.9.700.jarcpe:2.3:a:eclipse:platform:3.9.700:*:*:*:*:*:*:*pkg:maven/org.eclipse.platform/org.eclipse.core.contenttype@3.9.700HIGH1Highest40
org.eclipse.core.expressions-3.9.500.jarcpe:2.3:a:eclipse:platform:3.9.500:*:*:*:*:*:*:*pkg:maven/org.eclipse.platform/org.eclipse.core.expressions@3.9.500HIGH1Highest39
org.eclipse.core.filesystem-1.11.300.jarcpe:2.3:a:eclipse:platform:1.11.300:*:*:*:*:*:*:*pkg:maven/org.eclipse.platform/org.eclipse.core.filesystem@1.11.300HIGH1Highest37
org.eclipse.core.jobs-3.15.700.jarcpe:2.3:a:eclipse:platform:3.15.700:*:*:*:*:*:*:*
cpe:2.3:a:jobs-plugin_project:jobs-plugin:3.15.700:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.core.jobs@3.15.700HIGH2Highest37
org.eclipse.core.resources-3.23.0.jarcpe:2.3:a:eclipse:platform:3.23.0:*:*:*:*:*:*:*pkg:maven/org.eclipse.platform/org.eclipse.core.resources@3.23.0HIGH1Highest40
org.eclipse.core.resources-3.23.0.jar: resources-ant.jar 08
org.eclipse.core.runtime-3.34.0.jarcpe:2.3:a:eclipse:org.eclipse.core.runtime:3.34.0:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.34.0:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.core.runtime@3.34.0HIGH1Highest40
org.eclipse.equinox.app-1.7.500.jarcpe:2.3:a:eclipse:equinox:1.7.500:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:1.7.500:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.equinox.app@1.7.500HIGH1Highest41
org.eclipse.equinox.common-3.20.200.jarcpe:2.3:a:eclipse:equinox:3.20.200:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.20.200:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.equinox.common@3.20.200HIGH1Highest37
org.eclipse.equinox.registry-3.12.500.jarcpe:2.3:a:eclipse:equinox:3.12.500:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.12.500:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.equinox.registry@3.12.500HIGH1Highest37
org.eclipse.jdt.core-3.43.0.jarpkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.43.0 039
org.eclipse.jdt.core-3.43.0.jar: jdtCompilerAdapter.jar 07
org.eclipse.jgit-7.4.0.202509020913-r.jarcpe:2.3:a:eclipse:jgit:7.4.0:202509020913:*:*:*:*:*:*pkg:maven/org.eclipse.jgit/org.eclipse.jgit@7.4.0.202509020913-r 0Highest55
org.eclipse.text-3.14.400.jarcpe:2.3:a:eclipse:platform:3.14.400:*:*:*:*:*:*:*pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.400HIGH1Highest33
org.osgi.service.prefs-1.1.2.jarcpe:2.3:a:service_project:service:1.1.2:*:*:*:*:*:*:*pkg:maven/org.osgi/org.osgi.service.prefs@1.1.2 0Highest47
osgi.annotation-8.0.1.jarpkg:maven/org.osgi/osgi.annotation@8.0.1 042
palantir-java-format-2.81.0.jarpkg:maven/com.palantir.javaformat/palantir-java-format@2.81.0 029
palantir-java-format-spi-2.81.0.jarpkg:maven/com.palantir.javaformat/palantir-java-format-spi@2.81.0 026
plexus-interactivity-api-1.4.jarpkg:maven/org.codehaus.plexus/plexus-interactivity-api@1.4 026
plexus-utils-4.0.2.jarcpe:2.3:a:codehaus-plexus:plexus-utils:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:utils_project:utils:4.0.2:*:*:*:*:*:*:*
pkg:maven/org.codehaus.plexus/plexus-utils@4.0.2 0Highest219
plexus-xml-3.0.1.jarpkg:maven/org.codehaus.plexus/plexus-xml@3.0.1 029
protobuf-java-4.32.1.jarcpe:2.3:a:google:protobuf:4.32.1:*:*:*:*:*:*:*
cpe:2.3:a:google:protobuf-java:4.32.1:*:*:*:*:*:*:*
cpe:2.3:a:protobuf:protobuf:4.32.1:*:*:*:*:*:*:*
pkg:maven/com.google.protobuf/protobuf-java@4.32.1 0Highest25
sac-1.3.jarcpe:2.3:a:wide_project:wide:1.3:*:*:*:*:*:*:*pkg:maven/org.w3c.css/sac@1.3 0Low28
slf4j-api-1.7.36.jarpkg:maven/org.slf4j/slf4j-api@1.7.36 029
spotless-lib-4.0.0.jarpkg:maven/com.diffplug.spotless/spotless-lib@4.0.0 026
spotless-lib-4.0.0.jar: common-serve.js 00
spotless-lib-4.0.0.jar: eslint-serve.js 00
spotless-lib-4.0.0.jar: prettier-serve.js 00
spotless-lib-4.0.0.jar: tsfmt-serve.js 00
spring-javaformat-config-0.0.47.jarpkg:maven/io.spring.javaformat/spring-javaformat-config@0.0.47 033
spring-javaformat-formatter-0.0.47.jarpkg:maven/io.spring.javaformat/spring-javaformat-formatter@0.0.47 033
spring-javaformat-formatter-eclipse-jdt-jdk17-0.0.47.jarpkg:maven/io.spring.javaformat/spring-javaformat-formatter-eclipse-jdt-jdk17@0.0.47 033
spring-javaformat-formatter-eclipse-jdt-jdk8-0.0.47.jarpkg:maven/io.spring.javaformat/spring-javaformat-formatter-eclipse-jdt-jdk8@0.0.47 033
sql-formatter-2.0.5.jarcpe:2.3:a:www-sql_project:www-sql:2.0.5:*:*:*:*:*:*:*pkg:maven/com.github.vertical-blank/sql-formatter@2.0.5 0Highest26
sshd-osgi-2.16.0.jarcpe:2.3:a:apache:sshd:2.16.0:*:*:*:*:*:*:*pkg:maven/org.apache.sshd/sshd-osgi@2.16.0 0Highest35
xml-formatter-0.4.0.jarpkg:maven/net.revelc.code.formatter/xml-formatter@0.4.0 037

Dependencies (vulnerable)

JColor-5.5.1.jar

Description:

An easy syntax to format your strings with colored fonts and backgrounds.

License:

MIT License: https://opensource.org/licenses/MIT
File Path: /home/runner/.m2/repository/com/diogonunes/JColor/5.5.1/JColor-5.5.1.jar
MD5: ba18bb8143b403cf3f5ecb8e22067096
SHA1: 2421e902077e3845c8e93867d3e1ff4e94f7bcc5
SHA256:873837d7a5c7887abc0c08f6d3b3c3251ac935ea8191f49baee8486fdc7d8c3b
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
JColor-5.5.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@5.3

Identifiers

  • pkg:maven/com.diogonunes/JColor@5.5.1  (Confidence:High)

JavaEWAH-1.2.3.jar

Description:

The bit array data structure is implemented in Java as the BitSet class. Unfortunately, this fails to scale without compression.
  JavaEWAH is a word-aligned compressed variant of the Java bitset class. It uses a 64-bit run-length encoding (RLE) compression scheme.
  The goal of word-aligned compression is not to achieve the best compression, but rather to improve query processing time. Hence, we try to save CPU cycles, maybe at the expense of storage. However, the EWAH scheme we implemented is always more efficient storage-wise than an uncompressed bitmap (implemented in Java as the BitSet class). Unlike some alternatives, javaewah does not rely on a patented scheme. 

License:

Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/googlecode/javaewah/JavaEWAH/1.2.3/JavaEWAH-1.2.3.jar
MD5: 8fdeda28c1fb10e67b3d79f86bef5e61
SHA1: 13a27c856e0c8808cee9a64032c58eee11c3adc9
SHA256:d65226949713c4c61a784f41c51167e7b0316f93764398ebba9e4336b3d954c2
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
JavaEWAH-1.2.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.maven.scm/maven-scm-provider-jgit@2.2.1

Identifiers

  • pkg:maven/com.googlecode.javaewah/JavaEWAH@1.2.3  (Confidence:High)

animal-sniffer-annotations-1.9.jar

File Path: /home/runner/.m2/repository/org/codehaus/mojo/animal-sniffer-annotations/1.9/animal-sniffer-annotations-1.9.jar
MD5: 41f47a4c81b5a9f76bc7f12af69e4fbe
SHA1: c29299253a087898aaff7f4eac57effa46b1910a
SHA256:cd96feeb47f34b2559704715db7b179a03a3721f9dc4092c345c718e29b42de4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
animal-sniffer-annotations-1.9.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.12

Identifiers

  • pkg:maven/org.codehaus.mojo/animal-sniffer-annotations@1.9  (Confidence:High)

asm-9.4.jar

Description:

ASM, a very small and fast Java bytecode manipulation framework

License:

BSD-3-Clause: https://asm.ow2.io/license.html
File Path: /home/runner/.m2/repository/org/ow2/asm/asm/9.4/asm-9.4.jar
MD5: ffa64f03a23a4823d98703e6ce6ff397
SHA1: b4e0e2d2e023aa317b7cfcfc916377ea348e07d1
SHA256:39d0e2b3dc45af65a09b097945750a94a126e052e124f93468443a1d0e15f381
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
asm-9.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE170

Identifiers

  • pkg:maven/org.ow2.asm/asm@9.4  (Confidence:High)

asm-commons-9.4.jar

Description:

Usefull class adapters based on ASM, a very small and fast Java bytecode manipulation framework

License:

BSD-3-Clause: https://asm.ow2.io/license.html
File Path: /home/runner/.m2/repository/org/ow2/asm/asm-commons/9.4/asm-commons-9.4.jar
MD5: bf0034c3d79a244121380da0308c5ec8
SHA1: 8fc2810ddbcbbec0a8bbccb3f8eda58321839912
SHA256:0c128a9ec3f33c98959272f6d16cf14247b508f58951574bcdbd2b56d6326364
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
asm-commons-9.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE170

Identifiers

  • pkg:maven/org.ow2.asm/asm-commons@9.4  (Confidence:High)

asm-tree-9.4.jar

Description:

Tree API of ASM, a very small and fast Java bytecode manipulation framework

License:

BSD-3-Clause: https://asm.ow2.io/license.html
File Path: /home/runner/.m2/repository/org/ow2/asm/asm-tree/9.4/asm-tree-9.4.jar
MD5: 664a67683cc12753e69fce43af328204
SHA1: a99175a17d7fdc18cbcbd0e8ea6a5d276844190a
SHA256:c42d479cf24566a21eb20af7eeaeef4e86bdb4a886306cf72f483b65e75b2acf
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
asm-tree-9.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE170

Identifiers

  • pkg:maven/org.ow2.asm/asm-tree@9.4  (Confidence:High)

checker-qual-3.51.1.jar

Description:

checker-qual contains annotations (type qualifiers) that a programmerwrites to specify Java code for type-checking by the Checker Framework.

License:

The MIT License: http://opensource.org/licenses/MIT
File Path: /home/runner/.m2/repository/org/checkerframework/checker-qual/3.51.1/checker-qual-3.51.1.jar
MD5: 1b247ba89d3b8776fa6223324b934f56
SHA1: d69c339a293b5ec04b26c9d994cbeffb7056d122
SHA256:153aeffe56ca24f3a9b8b6c6ff813eace9620ccf35adfab91d491682e56cd5ce
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
checker-qual-3.51.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.12

Identifiers

  • pkg:maven/org.checkerframework/checker-qual@3.51.1  (Confidence:High)

commons-beanutils-1.11.0.jar

Description:

Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-beanutils/commons-beanutils/1.11.0/commons-beanutils-1.11.0.jar
MD5: 32ed51f196dfda19e0dc1ce53eeed29e
SHA1: ac03ea606d13de04c2e4508227680faff151f491
SHA256:9e44ba68ec9a3f21286fa2a8bbb003b735c0f69101bb43144b79f4f8aaa74709
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-beanutils-1.11.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/commons-validator/commons-validator@1.10.0

Identifiers

commons-codec-1.19.0.jar

Description:

     The Apache Commons Codec component contains encoders and decoders for
     formats such as Base16, Base32, Base64, digest, and Hexadecimal. In addition to these
     widely used encoders and decoders, the codec package also maintains a
     collection of phonetic encoding utilities.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-codec/commons-codec/1.19.0/commons-codec-1.19.0.jar
MD5: e46fa78c69544eb6239c4e8447e72544
SHA1: 8c0dbe3ae883fceda9b50a6c76e745e548073388
SHA256:5c3881e4f556855e9c532927ee0c9dfde94cc66760d5805c031a59887070af5f
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-codec-1.19.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.maven.scm/maven-scm-provider-jgit@2.2.1

Identifiers

  • pkg:maven/commons-codec/commons-codec@1.19.0  (Confidence:High)

commons-collections-3.2.2.jar

Description:

Types that extend and augment the Java Collections Framework.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-collections/commons-collections/3.2.2/commons-collections-3.2.2.jar
MD5: f54a8510f834a1a57166970bfc982e94
SHA1: 8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5
SHA256:eeeae917917144a68a741d4c0dff66aa5c5c5fd85593ff217bced3fc8ca783b8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-collections-3.2.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/commons-validator/commons-validator@1.10.0

Identifiers

commons-collections4-4.5.0.jar

Description:

The Apache Commons Collections package contains types that extend and augment the Java Collections Framework.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/commons/commons-collections4/4.5.0/commons-collections4-4.5.0.jar
MD5: d564105594035b363b193d8ce3c18b98
SHA1: e5cf89f0c6e132fc970bd9a465fdcb8dbe94f75a
SHA256:00f93263c267be201b8ae521b44a7137271b16688435340bf629db1bac0a5845
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-collections4-4.5.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

commons-digester-2.1.jar

Description:

    The Digester package lets you configure an XML to Java object mapping module
    which triggers certain actions called rules whenever a particular 
    pattern of nested XML elements is recognized.
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-digester/commons-digester/2.1/commons-digester-2.1.jar
MD5: 528445033f22da28f5047b6abcd1c7c9
SHA1: 73a8001e7a54a255eef0f03521ec1805dc738ca0
SHA256:e0b2b980a84fc6533c5ce291f1917b32c507f62bcad64198fff44368c2196a3d
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-digester-2.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/commons-validator/commons-validator@1.10.0

Identifiers

  • pkg:maven/commons-digester/commons-digester@2.1  (Confidence:High)

commons-io-2.20.0.jar

Description:

The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-io/commons-io/2.20.0/commons-io-2.20.0.jar
MD5: 94e7e6b9b5fe82388687b584d3571081
SHA1: 36f3474daec2849c149e877614e7f979b2082cd2
SHA256:df90bba0fe3cb586b7f164e78fe8f8f4da3f2dd5c27fa645f888100ccc25dd72
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-io-2.20.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

commons-lang3-3.19.0.jar

Description:

  Apache Commons Lang, a package of Java utility classes for the
  classes that are in java.lang's hierarchy, or are considered to be so
  standard as to justify existence in java.lang.

  The code is tested using the latest revision of the JDK for supported
  LTS releases: 8, 11, 17 and 21 currently.
  See https://github.com/apache/commons-lang/blob/master/.github/workflows/maven.yml
  
  Please ensure your build environment is up-to-date and kindly report any build issues.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/commons/commons-lang3/3.19.0/commons-lang3-3.19.0.jar
MD5: 2ac2db154e365d55d167ec1215125a3a
SHA1: d6524b169a6574cd253760c472d419b47bfd37e6
SHA256:32733ab4bc90b45b63eb72677d886961003fd4ed113e07b1028f9877cb2ac735
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-lang3-3.19.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

commons-logging-1.3.5.jar

Description:

Apache Commons Logging is a thin adapter allowing configurable bridging to other,
    well-known logging systems.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-logging/commons-logging/1.3.5/commons-logging-1.3.5.jar
MD5: 9ca067b073153c86c2da350c0f2cdf70
SHA1: a3fcc5d3c29b2b03433aa2d2f2d2c1b1638924a1
SHA256:6d7a744e4027649fbb50895df9497d109f98c766a637062fe8d2eabbb3140ba4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-logging-1.3.5.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/commons-validator/commons-validator@1.10.0

Identifiers

  • pkg:maven/commons-logging/commons-logging@1.3.5  (Confidence:High)

commons-math3-3.6.1.jar

Description:

The Apache Commons Math project is a library of lightweight, self-contained mathematics and statistics components addressing the most common practical problems not immediately available in the Java programming language or commons-lang.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/commons/commons-math3/3.6.1/commons-math3-3.6.1.jar
MD5: 5b730d97e4e6368069de1983937c508e
SHA1: e4ba98f1d4b3c80ec46392f25e094a6a2e58fcbf
SHA256:1e56d7b058d28b65abd256b8458e3885b674c1d588fa43cd7d1cbb9c7ef2b308
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-math3-3.6.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.jsqlparser/jsqlparser@5.3

Identifiers

  • pkg:maven/org.apache.commons/commons-math3@3.6.1  (Confidence:High)

commons-text-1.14.0.jar

Description:

Apache Commons Text is a set of utility functions and reusable components for processing
    and manipulating text in a Java environment.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/commons/commons-text/1.14.0/commons-text-1.14.0.jar
MD5: 54960a12a82d52df3d5548d6934d87b2
SHA1: adcb0d4c67eabc79682604b47eb852aaff21138a
SHA256:121fce2282910c8f0c3ba793a5436b31beb710423cbe2d574a3fb7a73c508e92
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-text-1.14.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

commons-validator-1.10.0.jar

Description:

    Apache Commons Validator provides the building blocks for both client-side and server-side data validation.
    It may be used standalone or with a framework like Struts.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-validator/commons-validator/1.10.0/commons-validator-1.10.0.jar
MD5: 0df2e89ebc974b8f463a945aa117c0af
SHA1: 67d0118c86cb4cea02a3bda1ffe0baeecdfc8e37
SHA256:0d1600cddc24af7f49b5eb01e31adda3ce3b25f236c8c75eaecdf78428469eb9
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-validator-1.10.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/commons-validator/commons-validator@1.10.0  (Confidence:High)

cssparser-0.9.30.jar

Description:

A CSS parser which implements SAC (the Simple API for CSS).

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/net/sourceforge/cssparser/cssparser/0.9.30/cssparser-0.9.30.jar
MD5: c7019d8f6cd944ec9b8600be5c26b783
SHA1: 169ce4a16d2582f0b86ee8b0e649c33b1b6742bf
SHA256:9d101d49a421de6885a452d97bbc972a9dbdc6670af6b4e9fa3cbe65948c550d
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
cssparser-0.9.30.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/net.sourceforge.cssparser/cssparser@0.9.30  (Confidence:High)

ecj-3.43.0.jar

Description:

Eclipse Compiler for Java(TM)

License:

EPL-2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/jdt/ecj/3.43.0/ecj-3.43.0.jar
MD5: 571ac60d561935d9538ae77c99a7bdda
SHA1: 3217710cfc3c6c20c2921623d1566e97ce5aeb6c
SHA256:c786468c65e906498e7e36ece4e0d04c6d3dd34c9a61b34a3a5b512801911a82
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
ecj-3.43.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.43.0

Identifiers

  • pkg:maven/org.eclipse.jdt/ecj@3.43.0  (Confidence:High)

error_prone_annotations-2.43.0.jar

Description:

Error Prone is a static analysis tool for Java that catches common programming mistakes at compile-time.

License:

Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/errorprone/error_prone_annotations/2.43.0/error_prone_annotations-2.43.0.jar
MD5: 59fe4a79ce3218423f4f8918f04ef22f
SHA1: a4f9062316c31850b03085e45717f564fd563ceb
SHA256:48272e75c16e1f7bdc7bd19529ccacd5ee170404701d7f5a23441bb5847957f5
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
error_prone_annotations-2.43.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.12

Identifiers

  • pkg:maven/com.google.errorprone/error_prone_annotations@2.43.0  (Confidence:High)

failureaccess-1.0.3.jar

Description:

    Contains
    com.google.common.util.concurrent.internal.InternalFutureFailureAccess and
    InternalFutures. Most users will never need to use this artifact. Its
    classes are conceptually a part of Guava, but they're in this separate
    artifact so that Android libraries can use them without pulling in all of
    Guava (just as they can use ListenableFuture by depending on the
    listenablefuture artifact).
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/guava/failureaccess/1.0.3/failureaccess-1.0.3.jar
MD5: 29a782e90f6b37218b18bb880d2a8f4a
SHA1: aeaffd00d57023a2c947393ed251f0354f0985fc
SHA256:cbfc3906b19b8f55dd7cfd6dfe0aa4532e834250d7f080bd8d211a3e246b59cb
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
failureaccess-1.0.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.12

Identifiers

  • pkg:maven/com.google.guava/failureaccess@1.0.3  (Confidence:High)

functionaljava-5.0.jar

Description:

Functional Java is an open source library that supports closures for the Java programming language

License:

The BSD3 License: https://github.com/functionaljava/functionaljava/blob/master/etc/LICENCE
File Path: /home/runner/.m2/repository/org/functionaljava/functionaljava/5.0/functionaljava-5.0.jar
MD5: f165abdd1f2625719effb62e3447429c
SHA1: cfc29f3b0f8991e7fef7f8638d4cfa36390d3da6
SHA256:377ad140e7d26ba04fadf219b09d7e1c74bc0232fa4010b20c1c79db11f9670e
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
functionaljava-5.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/org.functionaljava/functionaljava@5.0  (Confidence:High)

google-java-format-1.31.0.jar

Description:

    A Java source code formatter that follows Google Java Style.
  

File Path: /home/runner/.m2/repository/com/google/googlejavaformat/google-java-format/1.31.0/google-java-format-1.31.0.jar
MD5: fe880ec75201b5fcfa715f90059bc713
SHA1: 060ee4cc065a5e9f57b5f03b0c54382a1be5e038
SHA256:c92b416fa2b6291862fe3a71c32783d662c35b8516c252e39e7b1302ff99a6ef
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
google-java-format-1.31.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/com.google.googlejavaformat/google-java-format@1.31.0  (Confidence:High)

gson-2.13.2.jar

Description:

Gson JSON library

License:

Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/code/gson/gson/2.13.2/gson-2.13.2.jar
MD5: a2c47e14ce5e956105458fe455f5d542
SHA1: 48b8230771e573b54ce6e867a9001e75977fe78e
SHA256:dd0ce1b55a3ed2080cb70f9c655850cda86c206862310009dcb5e5c95265a5e0
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
gson-2.13.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.12

Identifiers

guava-33.5.0-jre.jar

Description:

    Guava is a suite of core and expanded libraries that include
    utility classes, Google's collections, I/O classes, and
    much more.
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/guava/guava/33.5.0-jre/guava-33.5.0-jre.jar
MD5: d9fbf39a41a5bab891348f07668e18c5
SHA1: 8699de25f2f979108d6c1b804a7ba38cda1116bc
SHA256:1e301f0c52ac248b0b14fdc3d12283c77252d4d6f48521d572e7d8c4c2cc4ac7
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
guava-33.5.0-jre.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

icu4j-77.1.jar (shaded: com.ibm.icu:collate:77.1)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/77.1/icu4j-77.1.jar/META-INF/maven/com.ibm.icu/collate/pom.xml
MD5: 992a39f99fe3dc15c118ae48dbd677b7
SHA1: 464299894060cb85408673b5a0c114bd198452ad
SHA256:1d2b90273cc853edcc755cf6e0dd5315c22bb0adacbc01c79bc437d2fcac402f
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/com.ibm.icu/collate@77.1  (Confidence:High)

icu4j-77.1.jar (shaded: com.ibm.icu:core:77.1)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/77.1/icu4j-77.1.jar/META-INF/maven/com.ibm.icu/core/pom.xml
MD5: 502c9d2f06cf62c5ac285bab7809991f
SHA1: bc36a1f957d482728432241bcb57d8a658380a08
SHA256:f206b5ca5da0270f41d189f2ea4fa21378ccf84636a9b5ae95c36020df3b650a
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/com.ibm.icu/core@77.1  (Confidence:High)

icu4j-77.1.jar (shaded: com.ibm.icu:currdata:77.1)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/77.1/icu4j-77.1.jar/META-INF/maven/com.ibm.icu/currdata/pom.xml
MD5: c135b97d469b8ccf8d9c956167c9f430
SHA1: 64f64417795107669e127461da338cf4a0d0bf69
SHA256:c189ab6128f84d96348f1fd05ac60fbb8be783c628be71b0549a90f8222f7440
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/com.ibm.icu/currdata@77.1  (Confidence:High)

icu4j-77.1.jar (shaded: com.ibm.icu:langdata:77.1)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/77.1/icu4j-77.1.jar/META-INF/maven/com.ibm.icu/langdata/pom.xml
MD5: 4bf78b2e96a7103d760c462eec229e1d
SHA1: 5cbfae9d81b33328d9957a04537f9b1cea94a9d3
SHA256:d135a2d4bcd4ffe15c7f4950083be429ea611b7eb991f79ba9efd1aa28d519aa
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/com.ibm.icu/langdata@77.1  (Confidence:High)

icu4j-77.1.jar (shaded: com.ibm.icu:regiondata:77.1)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/77.1/icu4j-77.1.jar/META-INF/maven/com.ibm.icu/regiondata/pom.xml
MD5: 82587df137f511ae93d6a1c1eb3a6b85
SHA1: dab45b6568a01e28324a83ef144817fda24d6f7a
SHA256:063896c31cded4ded5e25fa43026cc0cb5f78cbf5ab7a2d433a96f69d25c7e3d
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/com.ibm.icu/regiondata@77.1  (Confidence:High)

icu4j-77.1.jar (shaded: com.ibm.icu:translit:77.1)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/77.1/icu4j-77.1.jar/META-INF/maven/com.ibm.icu/translit/pom.xml
MD5: 16f6a16e682ddf80814caf2f4786a3f7
SHA1: f28c6551ff41ed52a8f758a32e561d60ff8b0aec
SHA256:74354d4b8cc7c3cc5d37cc8c934ef902ccf6e78ac20b9e629b5dd4536edac5a9
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/com.ibm.icu/translit@77.1  (Confidence:High)

icu4j-77.1.jar

Description:

International Components for Unicode for Java (ICU4J) is a mature, widely used Java library
    providing Unicode and Globalization support

License:

Unicode-3.0: https://raw.githubusercontent.com/unicode-org/icu/maint/maint-77/LICENSE
File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/77.1/icu4j-77.1.jar
MD5: 3e8d6fc9877483a0699efa1843b92326
SHA1: 38693cf0b1d7362a8b726af74dc06026a7c23809
SHA256:b3640b9f416a4411fd33c59abbeea8fd57d024c23e1819bf9673220a97499fe3
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
icu4j-77.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.12

Identifiers

  • pkg:maven/com.ibm.icu/icu4j@77.1  (Confidence:High)
  • cpe:2.3:a:icu-project:international_components_for_unicode:77.1:*:*:*:*:*:*:*  (Confidence:Low)  
  • cpe:2.3:a:unicode:international_components_for_unicode:77.1:*:*:*:*:*:*:*  (Confidence:Low)  

CVE-2025-5222  

A stack buffer overflow was found in Internationl components for unicode (ICU ). While running the genrb binary, the 'subtag' struct overflowed at the SRBRoot::addTag function. This issue may lead to memory corruption and local arbitrary code execution.
CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

CVSSv3:
  • Base Score: HIGH (7.0)
  • Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:1.0/RC:R/MAV:A

References:

Vulnerable Software & Versions:

j2objc-annotations-3.1.jar

Description:

    A set of annotations that provide additional information to the J2ObjC
    translator to modify the result of translation.
  

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/j2objc/j2objc-annotations/3.1/j2objc-annotations-3.1.jar
MD5: abe8bd3abff622b9a8b15c3a737aa741
SHA1: a892ca9507839bbdb900d64310ac98256cab992f
SHA256:84d3a150518485f8140ea99b8a985656749629f6433c92b80c75b36aba3b099b
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
j2objc-annotations-3.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.12

Identifiers

  • pkg:maven/com.google.j2objc/j2objc-annotations@3.1  (Confidence:High)

jackson-annotations-2.20.jar

Description:

Core annotations used for value types, used by Jackson data binding package.
  

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-annotations/2.20/jackson-annotations-2.20.jar
MD5: b901def3c20752817f27130e4b8d6640
SHA1: 6a5e7291ea3f2b590a7ce400adb7b3aea4d7e12c
SHA256:959a2ffb2d591436f51f183c6a521fc89347912f711bf0cae008cdf045d95319
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jackson-annotations-2.20.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.20.0

Identifiers

  • pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.20  (Confidence:High)
  • cpe:2.3:a:fasterxml:jackson-modules-java8:2.20:*:*:*:*:*:*:*  (Confidence:Low)  

jackson-core-2.20.0.jar

Description:

Core Jackson processing abstractions (aka Streaming API), implementation for JSON

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.20.0/jackson-core-2.20.0.jar
MD5: 3536b524a7106dae1b4feb71e6f5ff74
SHA1: 3c97f7fad069f7cfae639d790bd93d6a0b2dff31
SHA256:bc0cf46075877201f8406ee7de2741ae7df6c066f5f0457bd80632a718c06e72
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jackson-core-2.20.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/com.fasterxml.jackson.core/jackson-core@2.20.0  (Confidence:High)
  • cpe:2.3:a:fasterxml:jackson-modules-java8:2.20.0:*:*:*:*:*:*:*  (Confidence:Low)  

jackson-databind-2.20.0.jar

Description:

General data-binding functionality for Jackson: works on core streaming API

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.20.0/jackson-databind-2.20.0.jar
MD5: 7e33b9e657f74f0f95fe2c881e2f8f76
SHA1: f0a5e62fbd21285e9a5498a60dccb097e1ef793b
SHA256:a70e146a6bf2cba4f9cd367169787f50adcfbb57122bc2e9c8390cd0b397ac30
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jackson-databind-2.20.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

jackson-datatype-guava-2.20.0.jar

Description:

Add-on datatype-support module for Jackson (https://github.com/FasterXML/jackson) that handles
Guava (https://github.com/google/guava) types (currently mostly just collection ones)
  

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-guava/2.20.0/jackson-datatype-guava-2.20.0.jar
MD5: 4a6c3d4d9e5c68f3b9a130f71f6b386e
SHA1: 6c32cb0dee1798c1a8c41fe1b61e616a0c15c6d0
SHA256:0b6c53b52cc291b0b74910e8145c3986b6d01b59ffc86776b7c16db5b8d71812
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jackson-datatype-guava-2.20.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.palantir.javaformat/palantir-java-format-spi@2.81.0

Identifiers

  • pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-guava@2.20.0  (Confidence:High)

javax.inject-1.jar

Description:

The javax.inject API

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/javax/inject/javax.inject/1/javax.inject-1.jar
MD5: 289075e48b909e9e74e6c915b3631d2e
SHA1: 6975da39a7040257bd51d21a231b76c915872d38
SHA256:91c77044a50c481636c32d916fd89c9118a72195390452c81065080f957de7ff
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
javax.inject-1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.maven.scm/maven-scm-provider-gitexe@2.2.1

Identifiers

  • pkg:maven/javax.inject/javax.inject@1  (Confidence:High)

jcl-over-slf4j-1.7.36.jar

Description:

JCL 1.2 implemented over SLF4J

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/slf4j/jcl-over-slf4j/1.7.36/jcl-over-slf4j-1.7.36.jar
MD5: 8065610cde33ed9fd5d34367912c1938
SHA1: d877e195a05aca4a2f1ad2ff14bfec1393af4b5e
SHA256:ab57ca8fd223772c17365d121f59e94ecbf0ae59d08c03a3cb5b81071c019195
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jcl-over-slf4j-1.7.36.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.maven.scm/maven-scm-provider-jgit@2.2.1

Identifiers

  • pkg:maven/org.slf4j/jcl-over-slf4j@1.7.36  (Confidence:High)

jmh-core-1.37.jar

Description:

        The jmh is a Java harness for building, running, and analysing
        nano/micro/macro benchmarks written in Java and other languages
        targeting the JVM.
    

File Path: /home/runner/.m2/repository/org/openjdk/jmh/jmh-core/1.37/jmh-core-1.37.jar
MD5: db951a09b14a411f1b642dc6ddc39125
SHA1: 896f27e49105b35ea1964319c83d12082e7a79ef
SHA256:dc0eaf2bbf0036a70b60798c785d6e03a9daf06b68b8edb0f1ba9eb3421baeb3
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jmh-core-1.37.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.jsqlparser/jsqlparser@5.3

Identifiers

  • pkg:maven/org.openjdk.jmh/jmh-core@1.37  (Confidence:High)

jna-5.17.0.jar

Description:

Java Native Access

License:

LGPL-2.1-or-later: https://www.gnu.org/licenses/old-licenses/lgpl-2.1
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/net/java/dev/jna/jna/5.17.0/jna-5.17.0.jar
MD5: 08fc1e1f239ec4511e8d9e5a433f6244
SHA1: 33d12735bef894440780fce64f9758d420c7bae2
SHA256:b3a9408e7c51e08ef0e3bfcc08f443f6ec0f6191ba8cd7c18d53d2b22e5bdbc0
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jna-5.17.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.43.0

Identifiers

  • pkg:maven/net.java.dev.jna/jna@5.17.0  (Confidence:High)
  • cpe:2.3:a:oracle:java_se:5.17.0:*:*:*:*:*:*:*  (Confidence:Low)  

jna-platform-5.18.1.jar

Description:

Java Native Access Platform

License:

LGPL-2.1-or-later: https://www.gnu.org/licenses/old-licenses/lgpl-2.1
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/net/java/dev/jna/jna-platform/5.18.1/jna-platform-5.18.1.jar
MD5: a7af00779ec98bfe22dfb07b1532830d
SHA1: dd817f391efc492041c9ae91127527c13750a789
SHA256:ad14c1b1ec4f43d396231219dfa635ebf828f738eac9f890ea1bc07795892d9a
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jna-platform-5.18.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.12

Identifiers

  • pkg:maven/net.java.dev.jna/jna-platform@5.18.1  (Confidence:High)

jopt-simple-5.0.4.jar

Description:

A Java library for parsing command line options

License:

The MIT License: http://www.opensource.org/licenses/mit-license.php
File Path: /home/runner/.m2/repository/net/sf/jopt-simple/jopt-simple/5.0.4/jopt-simple-5.0.4.jar
MD5: eb0d9dffe9b0eddead68fe678be76c49
SHA1: 4fdac2fbe92dfad86aa6e9301736f6b4342a3f5c
SHA256:df26cc58f235f477db07f753ba5a3ab243ebe5789d9f89ecf68dd62ea9a66c28
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jopt-simple-5.0.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.github.jsqlparser/jsqlparser@5.3

Identifiers

  • pkg:maven/net.sf.jopt-simple/jopt-simple@5.0.4  (Confidence:High)

jsdt-core-1.0.12.jar (shaded: args4j:args4j:2.33)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/META-INF/maven/args4j/args4j/pom.xml
MD5: 33ec4e31ee9286571c7045c28e5a3cf4
SHA1: 168b592340292d4410a1d000bb7fa7144967fc12
SHA256:c23256cf0fca685c9457d5d291646676db3c777f4b2d2703377085ffcc52d710
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/args4j/args4j@2.33  (Confidence:High)
  • cpe:2.3:a:jsite:jsite:2.33:*:*:*:*:*:*:*  (Confidence:Low)  

jsdt-core-1.0.12.jar (shaded: org.eclipse.emf:org.eclipse.emf.common:2.44.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/META-INF/maven/org.eclipse.emf/org.eclipse.emf.common/pom.xml
MD5: 878a8f10760878a08983f019d708674b
SHA1: 66039d181a4fb9828569027af2dad7d4edf16651
SHA256:78b8f838d16cbad5b23d24f2a9777999cb090612e8b4fa3fac7e4fff759b078c
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/org.eclipse.emf/org.eclipse.emf.common@2.44.0-SNAPSHOT  (Confidence:High)

jsdt-core-1.0.12.jar (shaded: org.eclipse.emf:org.eclipse.emf.ecore:2.40.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/META-INF/maven/org.eclipse.emf/org.eclipse.emf.ecore/pom.xml
MD5: d957b939fcc0b891b8e1958894161a47
SHA1: 1f53f800b44df848c158542922acac16b89a5ab3
SHA256:e9af63788946e34de8e70a7392773a98aa166bdbcc4f94044dde329325a9bc26
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/org.eclipse.emf/org.eclipse.emf.ecore@2.40.0-SNAPSHOT  (Confidence:High)

jsdt-core-1.0.12.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.core:1.4.100-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.common.core/pom.xml
MD5: 832890825700bcccde2127e6804aaca9
SHA1: 2e89580cb4af56bd942ddef65ada5db80e7d9eac
SHA256:d63cd4f8493925dad3af488422316cfc0167ec791b31388023ea93c24ca77393
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.core@1.4.100-SNAPSHOT  (Confidence:High)

jsdt-core-1.0.12.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.environment:1.1.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.common.environment/pom.xml
MD5: bdac57f4b0794ff612a047f64899b058
SHA1: 188275deaf7d9c143da3be894b41ce5a1eea4e32
SHA256:884a2a0d50cc37dd2b33065cafac557bf8ac1d1562e7301102795eb657dc1afd
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.environment@1.1.0-SNAPSHOT  (Confidence:High)

jsdt-core-1.0.12.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.frameworks:1.3.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.common.frameworks/pom.xml
MD5: 1be473e644ff539f7ae52195c99c9db5
SHA1: af6cf6538862bfe16fee2323d02e7fe90e7544cb
SHA256:44da8b146f5e06c05d7dd189b46c250bb45873fd2bcdfe74ce483683cedba13e
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.frameworks@1.3.0-SNAPSHOT  (Confidence:High)

jsdt-core-1.0.12.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.project.facet.core:1.5.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.common.project.facet.core/pom.xml
MD5: 17a5f0957c1003792ed539e2351b9d49
SHA1: 513efceaab842d0207935cab0d009725eb1c3dc1
SHA256:beea839fff9b4d226c93715cffd725bd7228b2cd38332d3c2d5d41d198e776a8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.project.facet.core@1.5.0-SNAPSHOT  (Confidence:High)

jsdt-core-1.0.12.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.validation:1.3.100-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.validation/pom.xml
MD5: b4038af37a8b415ab982a9ed73a97fd5
SHA1: 8b24b7bde158dd533f6ba6275e5ca045508158f9
SHA256:fefad9778242beb484bec44edb1c65616e01eedad3907fc06c4411510221b8c8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.validation@1.3.100-SNAPSHOT  (Confidence:High)

jsdt-core-1.0.12.jar (shaded: org.eclipse.webtools.jsdt.bundles:org.eclipse.wst.jsdt.core:2.0.500-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/META-INF/maven/org.eclipse.webtools.jsdt.bundles/org.eclipse.wst.jsdt.core/pom.xml
MD5: 48ee88635e7e4d2f1c770b983f5719b6
SHA1: fb183f67ce39ed44cfd923169c7ab670e2b83598
SHA256:f2eb856fbf232d75a3c678a6cc2ebba6cf69a7528dbd281a9bfc0d546140900b
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • pkg:maven/org.eclipse.webtools.jsdt.bundles/org.eclipse.wst.jsdt.core@2.0.500-SNAPSHOT  (Confidence:High)

jsdt-core-1.0.12.jar

Description:

Repackaging of Eclipse JSDT bundled for Maven Central. Idea and originally developed by Christopher Tubbs and Jeremy Landis, see https://github.com/revelc/jsdt-core

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar
MD5: daa3ae38c9bae0c839ef92d3afb6ac99
SHA1: ffc937759b5cd95e06d4090ac3d02d92285d2e75
SHA256:11a92206d6103729cdc21bf893be7a9c725f01826104b067e496828b43b62209
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jsdt-core-1.0.12.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/de.funfried.libraries/jsdt-core@1.0.12  (Confidence:High)

jsdt-core-1.0.12.jar: baseBrowserLibrary--WrapperObjects.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/libraries/baseBrowserLibrary--WrapperObjects.js
MD5: d05e189053e606afe0263b5e2bd15368
SHA1: e8af0f20f071aeddde469911ccad876363d4d4a6
SHA256:9b66537ffda799337ca4eabfd12e6ecfd9e0502ef87d475f80f0e2c03c608455
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.12.jar: baseBrowserLibrary.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/libraries/baseBrowserLibrary.js
MD5: 3ae87d09b4add97c3c03aaef34566e97
SHA1: 15c7811f37dd11b534c96e880ea6395c88079827
SHA256:f906cb3bc1e81032301f66d160b69cc5c445eecc16b6096709263579c65f4712
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.12.jar: browserWindow.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/libraries/browserWindow.js
MD5: f133458548410e92c7d8cdf29e09ee5b
SHA1: a339b9807bc1be244144cc9ff699cd17e99eb064
SHA256:6cda77d19e4f3112955847c980eec10a55ac869379eaa0d32b90036bd05d5d1f
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.12.jar: dom5.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/libraries/dom5.js
MD5: cde83d884d33f1571290b9fa75d531cc
SHA1: 52bb7ec0b883900f139c35ac1ffa2d7a523462af
SHA256:0f879ca5be7eed2de03309ab76a63be58c0a36853492e385b6ee975f9b24fff4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.12.jar: resources-ant.jar

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/ant_tasks/resources-ant.jar
MD5: a37b8874b5e5111a5d5b7c5f4035cf88
SHA1: d8e79151b642d90af5712ed19d034fbffc207acc
SHA256:2c973ff6cd0e37b23fe9afd364191109a5c6dce5d109ec82df283ab4d2b8270a
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.12.jar: system.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/libraries/system.js
MD5: 3d5788b2aae4ae50a64842e699023530
SHA1: dc499b8fdc3aff89d0e0feb6f6427cb5224ea500
SHA256:e5b336db286aca5e74930202cb759c61bee88c0f57d759c9b6da8cbe924b5151
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.12.jar: xhr.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.12/jsdt-core-1.0.12.jar/libraries/xhr.js
MD5: 04ce37a9206b543480f39ab4eaa896dc
SHA1: 40adf7308857dd8dc9847a4669f458981b6a8729
SHA256:72d5dee08d593a646142713b0fc2949fd3b840083ad794627eacb75041267ce8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsoup-1.21.2.jar

Description:

jsoup is a Java library that simplifies working with real-world HTML and XML. It offers an easy-to-use API for URL fetching, data parsing, extraction, and manipulation using DOM API methods, CSS, and xpath selectors. jsoup implements the WHATWG HTML5 specification, and parses HTML to the same DOM as modern browsers.

License:

The MIT License: https://jsoup.org/license
File Path: /home/runner/.m2/repository/org/jsoup/jsoup/1.21.2/jsoup-1.21.2.jar
MD5: fc16b1485a47b934cd7f4572dec1e7aa
SHA1: 55ba93337201b6f1208a6691f291ca2828860150
SHA256:f05496e255734759f0d4b5632da7b24f81313147c78c69e90ad045d096191344
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jsoup-1.21.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

jspecify-1.0.0.jar

Description:

An artifact of well-named and well-specified annotations to power static analysis checks

License:

The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/jspecify/jspecify/1.0.0/jspecify-1.0.0.jar
MD5: 9133aba420d0ca3b001dbb6ae9992cf6
SHA1: 7425a601c1c7ec76645a78d22b8c6a627edee507
SHA256:1fad6e6be7557781e4d33729d49ae1cdc8fdda6fe477bb0cc68ce351eafdfbab
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jspecify-1.0.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.google.guava/guava@33.5.0-jre

Identifiers

  • pkg:maven/org.jspecify/jspecify@1.0.0  (Confidence:High)

jsqlformatter-5.3.jar

Description:

Format and pretty print SQL Statements

License:

GNU Affero General Public License Version 3: https://www.gnu.org/licenses/agpl-3.0.html
File Path: /home/runner/.m2/repository/com/manticore-projects/jsqlformatter/jsqlformatter/5.3/jsqlformatter-5.3.jar
MD5: eaa985497864cab270a85fa91a4a6f55
SHA1: d69aaea5be131e774b87d2d65797fae9938fd62c
SHA256:6c65d4b593b89b0b228c12f1efbbebaf2d12f8f709a808a134a97e8e282e8842
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jsqlformatter-5.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@5.3  (Confidence:High)

jsqlparser-5.3.jar

Description:

JSqlParser parses an SQL statement and translate it into a hierarchy of Java classes.
        The generated hierarchy can be navigated using the Visitor Pattern.

License:

GNU Library or Lesser General Public License (LGPL) V2.1: http://www.gnu.org/licenses/lgpl-2.1.html
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/github/jsqlparser/jsqlparser/5.3/jsqlparser-5.3.jar
MD5: 0cca432fa5378820dc7db49e2cdf673d
SHA1: 87cbf3d0a5446cd9909dfea60ac77ca3d6be00b5
SHA256:41bcb5b00488231db179cb5a375690830a59aba521dfa303daa94dcb9dcc8e88
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jsqlparser-5.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/com.github.jsqlparser/jsqlparser@5.3  (Confidence:High)

jsr305-3.0.2.jar

Description:

JSR305 Annotations for Findbugs

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256:766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jsr305-3.0.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.12

Identifiers

  • pkg:maven/com.google.code.findbugs/jsr305@3.0.2  (Confidence:High)

listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar

Description:

    An empty artifact that Guava depends on to signal that it is providing
    ListenableFuture -- but is also available in a second "version" that
    contains com.google.common.util.concurrent.ListenableFuture class, without
    any other Guava classes. The idea is:

    - If users want only ListenableFuture, they depend on listenablefuture-1.0.

    - If users want all of Guava, they depend on guava, which, as of Guava
    27.0, depends on
    listenablefuture-9999.0-empty-to-avoid-conflict-with-guava. The 9999.0-...
    version number is enough for some build systems (notably, Gradle) to select
    that empty artifact over the "real" listenablefuture-1.0 -- avoiding a
    conflict with the copy of ListenableFuture in guava itself. If users are
    using an older version of Guava or a build system other than Gradle, they
    may see class conflicts. If so, they can solve them by manually excluding
    the listenablefuture artifact or manually forcing their build systems to
    use 9999.0-....
  

File Path: /home/runner/.m2/repository/com/google/guava/listenablefuture/9999.0-empty-to-avoid-conflict-with-guava/listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar
MD5: d094c22570d65e132c19cea5d352e381
SHA1: b421526c5f297295adef1c886e5246c39d4ac629
SHA256:b372a037d4230aa57fbeffdef30fd6123f9c0c2db85d0aced00c91b974f33f99
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.google.guava/guava@33.5.0-jre

Identifiers

  • pkg:maven/com.google.guava/listenablefuture@9999.0-empty-to-avoid-conflict-with-guava  (Confidence:High)

lucene-core-3.6.2.jar

Description:

Apache Lucene Java Core

File Path: /home/runner/.m2/repository/org/apache/lucene/lucene-core/3.6.2/lucene-core-3.6.2.jar
MD5: ee396d04f5a35557b424025f5382c815
SHA1: 9ec77e2507f9cc01756964c71d91efd8154a8c47
SHA256:cef4436bae85c31417443284f736e321511cd1615268103378a9bf00b1df036d
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
lucene-core-3.6.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-parsing-api@RELEASE170

Identifiers

  • pkg:maven/org.apache.lucene/lucene-core@3.6.2  (Confidence:High)

maven-scm-api-2.2.1.jar

Description:

The SCM API provides mechanisms to manage all SCM tools.

File Path: /home/runner/.m2/repository/org/apache/maven/scm/maven-scm-api/2.2.1/maven-scm-api-2.2.1.jar
MD5: 1ef6b239f79a41c52e4eb871ddaa3c13
SHA1: 451345bd695fa717ec2ceb177d3543153cd3d77d
SHA256:d843c0611a21191e4a34804152c8bd9ec364f41e076713df8db99f6df7f386d3
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
maven-scm-api-2.2.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/org.apache.maven.scm/maven-scm-api@2.2.1  (Confidence:High)

maven-scm-provider-git-commons-2.2.1.jar

Description:

Common library for SCM Git Provider.

File Path: /home/runner/.m2/repository/org/apache/maven/scm/maven-scm-provider-git-commons/2.2.1/maven-scm-provider-git-commons-2.2.1.jar
MD5: 27481c012ba069b900c3c8e7f2b4a79c
SHA1: ecffb44a1ef2fedea19ea361a676364046679a69
SHA256:2002d91bf483d6ec6686c12f12a1cdcc21330d3547aa8cc15ed7e9eee543ae10
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
maven-scm-provider-git-commons-2.2.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/org.apache.maven.scm/maven-scm-provider-git-commons@2.2.1  (Confidence:High)

maven-scm-provider-gitexe-2.2.1.jar

Description:

SCM Git Provider relying on the Git CLI

File Path: /home/runner/.m2/repository/org/apache/maven/scm/maven-scm-provider-gitexe/2.2.1/maven-scm-provider-gitexe-2.2.1.jar
MD5: d2d9bd2231cb02449f93274809d98754
SHA1: fcf03560d007dc1c4c9da27ee481933bae7ed274
SHA256:e39b2dbc6e7c2c678648aeee3e7698c0f67678b938d05bf9b14c7826a5458adb
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
maven-scm-provider-gitexe-2.2.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/org.apache.maven.scm/maven-scm-provider-gitexe@2.2.1  (Confidence:High)

maven-scm-provider-jgit-2.2.1.jar

Description:

JGIT implementation for SCM Git Provider.
    see http://eclipse.org/jgit/

File Path: /home/runner/.m2/repository/org/apache/maven/scm/maven-scm-provider-jgit/2.2.1/maven-scm-provider-jgit-2.2.1.jar
MD5: e97c61467207996d7f472cca4600d223
SHA1: 7bcf1817d07349affbfbc3434fb17dfd336a229c
SHA256:390d3d0a0ec09cd5d9ce4260351bd23b54e36b24770332ab67621fb51ee30172
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
maven-scm-provider-jgit-2.2.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/org.apache.maven.scm/maven-scm-provider-jgit@2.2.1  (Confidence:High)

org-netbeans-bootstrap-RELEASE170.jar

File Path: /home/runner/.m2/repository/org/netbeans/modules/org-netbeans-bootstrap/RELEASE170/org-netbeans-bootstrap-RELEASE170.jar
MD5: 76770a4bc889866a9ab3c4de6aae1462
SHA1: aef3660189e7a5584987e5a95027e2689a57a601
SHA256:39b3d552b9354f49ae538cc1caa7fd79a8871d39e8d8fd2a438b252e48b934fb
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
org-netbeans-bootstrap-RELEASE170.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE170

Identifiers

CVE-2009-2412  

Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the (1) allocator_alloc or (2) apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the (3) apr_rmm_malloc, (4) apr_rmm_calloc, or (5) apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows.  NOTE: some of these details are obtained from third party information.
CWE-189 Numeric Errors

CVSSv2:
  • Base Score: HIGH (10.0)
  • Vector: /AV:N/AC:L/Au:N/C:C/I:C/A:C

References:

Vulnerable Software & Versions: (show all)

CVE-2009-1955  

The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564.
CWE-776 Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')

CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P

References:

Vulnerable Software & Versions: (show all)

CVE-2009-1956  

Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input.
CWE-189 Numeric Errors

CVSSv2:
  • Base Score: MEDIUM (6.4)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:P

References:

Vulnerable Software & Versions: (show all)

CVE-2010-1623  

Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P

References:

Vulnerable Software & Versions: (show all)

CVE-2009-0023  

The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

CVSSv2:
  • Base Score: MEDIUM (4.3)
  • Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P

References:

Vulnerable Software & Versions: (show all)

CVE-2011-1928  

The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used.  NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.
CWE-399 Resource Management Errors

CVSSv2:
  • Base Score: MEDIUM (4.3)
  • Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P

References:

Vulnerable Software & Versions: (show all)

org-netbeans-modules-projectapi-RELEASE170.jar

File Path: /home/runner/.m2/repository/org/netbeans/api/org-netbeans-modules-projectapi/RELEASE170/org-netbeans-modules-projectapi-RELEASE170.jar
MD5: 045496785789d3e1dc7284675e48c3ac
SHA1: 0d138809d6647ea039d52aaf8bfb1c63998be543
SHA256:36b4ce506d5233d0b8489870f307cf1e27cef76627d68c543930ede1130c7fec
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org-netbeans-modules-projectapi-RELEASE170.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

org-netbeans-modules-projectuiapi-base-RELEASE170.jar

File Path: /home/runner/.m2/repository/org/netbeans/api/org-netbeans-modules-projectuiapi-base/RELEASE170/org-netbeans-modules-projectuiapi-base-RELEASE170.jar
MD5: 52f5a26e18d8a6fbdff3e325727166d6
SHA1: 295ac0b34c05de3946a12fd859b9cafa20ef4d24
SHA256:06427ddb6d920ecf4bc124a07ffb125f8b868301beffa4a4929da26f32dea31f
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org-netbeans-modules-projectuiapi-base-RELEASE170.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-projectuiapi@RELEASE170

Identifiers

CVE-2018-6557  

The MOTD update script in the base-files package in Ubuntu 18.04 LTS before 10.1ubuntu2.2, and Ubuntu 18.10 before 10.1ubuntu6 incorrectly handled temporary files. A local attacker could use this issue to cause a denial of service, or possibly escalate privileges if kernel symlink restrictions were disabled.
CWE-59 Improper Link Resolution Before File Access ('Link Following')

CVSSv3:
  • Base Score: HIGH (7.0)
  • Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.0/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (4.4)
  • Vector: /AV:L/AC:M/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions:

org-openide-util-lookup-RELEASE170.jar

File Path: /home/runner/.m2/repository/org/netbeans/api/org-openide-util-lookup/RELEASE170/org-openide-util-lookup-RELEASE170.jar
MD5: 0c9c7568057c69b5f922b3c94e79b558
SHA1: 017afaf7674e3530d866404d145590ebbc1237a7
SHA256:713c396314d31bae3538a8d3d3e8e0ba4476a90ed25f9a03adea1896144334ed
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org-openide-util-lookup-RELEASE170.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/org.netbeans.api/org-openide-util-lookup@RELEASE170  (Confidence:High)

org.apache.felix.scr-2.2.14.jar

Description:

        Implementation of the Declarative Services specification 1.5
    

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/felix/org.apache.felix.scr/2.2.14/org.apache.felix.scr-2.2.14.jar
MD5: 612b5c03af5e2a2803cce9fbd1a6508a
SHA1: 5f134676b1e011c13f075817258a43a8fc31a93b
SHA256:0bc6d63a5e6c3110e5da637b296d5ade217ffe3f7aae33690f0b96d90c5d83e8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.apache.felix.scr-2.2.14.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.12

Identifiers

  • pkg:maven/org.apache.felix/org.apache.felix.scr@2.2.14  (Confidence:High)
  • cpe:2.3:a:service_project:service:2.2.14:*:*:*:*:*:*:*  (Confidence:Low)  

org.eclipse.core.commands-3.12.400.jar

Description:

Commands

License:

EPL-2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.commands/3.12.400/org.eclipse.core.commands-3.12.400.jar
MD5: e579051878256150cb485320a6517a62
SHA1: ae27de7e6f90231a54c8dd4dc1f68af077e003b8
SHA256:d0838fc451335237203145ed5c08e7931236c351f0b86ee0bed418fe8b83fb1b
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.commands-3.12.400.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.400

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions:

org.eclipse.core.contenttype-3.9.700.jar

Description:

Eclipse Content Mechanism

License:

EPL-2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.contenttype/3.9.700/org.eclipse.core.contenttype-3.9.700.jar
MD5: ab4ecaebc6c968e6638b9f2dc2e801d1
SHA1: 8c9c64dfd4665f45eb581cc0e30b7e2b63c187eb
SHA256:5109ea9a787184f57ff829635b9dfd62d736c391d481e7eb28baa3d278fdc006
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.contenttype-3.9.700.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.400

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions:

org.eclipse.core.expressions-3.9.500.jar

Description:

Expression Language

License:

EPL-2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.expressions/3.9.500/org.eclipse.core.expressions-3.9.500.jar
MD5: 4555f661734f1b1577eba290a9f8a93e
SHA1: 72fb9ae9a02fb24d6d78799aa1d80f223ee048a6
SHA256:8444b5de90c9b4ab528c8ea5c341c7e872d0dbe8241ab79085551086d96e7c9e
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.expressions-3.9.500.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.43.0

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions:

org.eclipse.core.filesystem-1.11.300.jar

Description:

Core File Systems

License:

EPL-2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.filesystem/1.11.300/org.eclipse.core.filesystem-1.11.300.jar
MD5: b3f89070644178022b94ca74be6be086
SHA1: eae6bd57f6d6e0a301e448d4e205e8b2b024eb5d
SHA256:eb32494babae0a210662e161abcbc4df7057748e003326a156ea67783ca8acee
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.filesystem-1.11.300.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.43.0

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions:

org.eclipse.core.jobs-3.15.700.jar

Description:

Eclipse Jobs Mechanism

License:

EPL-2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.jobs/3.15.700/org.eclipse.core.jobs-3.15.700.jar
MD5: 15448ccdaaa2336ab308ce1f75d59047
SHA1: b9bca244ec975304f467de46f6e14ae75948156f
SHA256:37015179a7b9b90d16cb92f4b1be6083a1a6dad25428fa8f6b89626f0cc2da79
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.jobs-3.15.700.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.400

Identifiers

  • pkg:maven/org.eclipse.platform/org.eclipse.core.jobs@3.15.700  (Confidence:High)
  • cpe:2.3:a:eclipse:platform:3.15.700:*:*:*:*:*:*:*  (Confidence:Highest)  
  • cpe:2.3:a:jobs-plugin_project:jobs-plugin:3.15.700:*:*:*:*:*:*:*  (Confidence:Low)  

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions:

CVE-2014-125035  

A vulnerability classified as problematic was found in Jobs-Plugin. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier of the patch is b8a56718b1d42834c6ec51d9c489c5dc20471d7b. It is recommended to apply a patch to fix this issue. The identifier VDB-217189 was assigned to this vulnerability.
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CVSSv3:
  • Base Score: MEDIUM (6.1)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N

References:

Vulnerable Software & Versions:

org.eclipse.core.resources-3.23.0.jar

Description:

Core Resource Management

License:

EPL-2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.resources/3.23.0/org.eclipse.core.resources-3.23.0.jar
MD5: ea4af822465594c70c317ce5558d6794
SHA1: f85102ef500047915109f31f563ff128c3d115a1
SHA256:2e58abe00e35c99b85aaad8d738c2a8771036be2f4a22b65d90bc144a8067270
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.resources-3.23.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.43.0

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions:

org.eclipse.core.resources-3.23.0.jar: resources-ant.jar

File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.resources/3.23.0/org.eclipse.core.resources-3.23.0.jar/ant_tasks/resources-ant.jar
MD5: 68aaa6b4276f790ccd5b446766331aed
SHA1: 8f67c0ad2f351d737625f681d7c1c228cbe5069b
SHA256:68c6b4bc21d963b0634d76d9fa119e7da936b576c6fdf5b9e2c1c3af3b508421
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

org.eclipse.core.runtime-3.34.0.jar

Description:

Core Runtime

License:

EPL-2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.runtime/3.34.0/org.eclipse.core.runtime-3.34.0.jar
MD5: 7fc2d1c873fde327c3333556359f6956
SHA1: 4dc62c58d242dc09912cb52b75cf9cba9aa5edad
SHA256:076b3bf915d3ce037b7877c87d17d1d2442135dd3e78c5f2ee610f5d88379301
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.runtime-3.34.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.400

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions:

org.eclipse.equinox.app-1.7.500.jar

Description:

Equinox Application Container

License:

EPL-2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.equinox.app/1.7.500/org.eclipse.equinox.app-1.7.500.jar
MD5: 596012f6b790872ca56d58f48c88cf81
SHA1: 49a765430f71329008a9dfe9eb591ea0d3221f35
SHA256:19f2e3611347db6433a48a62187c9f6bd46886d0d56836697dafffe985ea93ef
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.equinox.app-1.7.500.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.400

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions:

org.eclipse.equinox.common-3.20.200.jar

Description:

Common Eclipse Runtime

License:

EPL-2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.equinox.common/3.20.200/org.eclipse.equinox.common-3.20.200.jar
MD5: ab5dc1118bae669e29d9efbdbe17460f
SHA1: 0d704582a32510b2f85341d6a18dd52221075ae9
SHA256:9b8b5c8a342e7f5be5f95154e9faefae686f3987e776dce030f37bd847cd7f35
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.equinox.common-3.20.200.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.400

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions:

org.eclipse.equinox.registry-3.12.500.jar

Description:

Extension Registry Support

License:

EPL-2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.equinox.registry/3.12.500/org.eclipse.equinox.registry-3.12.500.jar
MD5: f0d2e20c02ec5968bdaf9ec4fbc51b4b
SHA1: cb15d3a5baba2291a5c807d9b633e4ad410ad631
SHA256:4e5effd37e3f6e2732a1e788c769f6ebb49d4ad60e9e5d91c57a24cffbc2fafe
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.equinox.registry-3.12.500.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.400

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions:

org.eclipse.jdt.core-3.43.0.jar

Description:

Java Development Tools Core

License:

EPL-2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/jdt/org.eclipse.jdt.core/3.43.0/org.eclipse.jdt.core-3.43.0.jar
MD5: 8f01311d7e003ab475dfac0c0c31fc22
SHA1: 7945f8f54fd402714bb8e7a5ae6aa95c1d4f34e7
SHA256:d7cd3377d8c67e6b4ef6135625240d795e9a5626f1c2d85162835532351e5b50
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.jdt.core-3.43.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.43.0  (Confidence:High)

org.eclipse.jdt.core-3.43.0.jar: jdtCompilerAdapter.jar

File Path: /home/runner/.m2/repository/org/eclipse/jdt/org.eclipse.jdt.core/3.43.0/org.eclipse.jdt.core-3.43.0.jar/jdtCompilerAdapter.jar
MD5: 3a311fabdb1ac583958f592c0dbebab4
SHA1: 8acb46e158791dd5bb9d108f8032ae207bbf3168
SHA256:9181ddaf702360594822132690b7d94beca2c31e3f5a1467906baa5c9b2f4d21
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

org.eclipse.jgit-7.4.0.202509020913-r.jar

Description:

    Repository access and algorithms
  

File Path: /home/runner/.m2/repository/org/eclipse/jgit/org.eclipse.jgit/7.4.0.202509020913-r/org.eclipse.jgit-7.4.0.202509020913-r.jar
MD5: 76f7064ce3a3d5c539b5a63b97f37d63
SHA1: 29f269cdcdf02c9b3d52b452e5679cf79de99622
SHA256:9bc7cf2d0400a130e3405e4ae9c78775d9bdb1037098d00b2d8ea79436f3a7f3
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.jgit-7.4.0.202509020913-r.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.maven.scm/maven-scm-provider-jgit@2.2.1

Identifiers

org.eclipse.text-3.14.400.jar

Description:

Text

License:

EPL-2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.text/3.14.400/org.eclipse.text-3.14.400.jar
MD5: 8534b33ae20dcdefe1ad2f50f8b6724e
SHA1: 402867854673276125e37e4824b68c10b2d1077c
SHA256:04845c661327f7005ed96033cf33822d4f60b01189bc3e9e864e512f57096213
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.text-3.14.400.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A
CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P

References:

Vulnerable Software & Versions:

org.osgi.service.prefs-1.1.2.jar

Description:

OSGi Companion Code for org.osgi.service.prefs Version 1.1.2

License:

Apache-2.0: https://opensource.org/licenses/Apache-2.0
File Path: /home/runner/.m2/repository/org/osgi/org.osgi.service.prefs/1.1.2/org.osgi.service.prefs-1.1.2.jar
MD5: af897bbdd6af5601133c19865a7db4fa
SHA1: 44351fdfb119ee920394c1a27c938288c93c03c8
SHA256:43c7c870710e363405d422da653cce0d798a4537f76e4930f79bceadd3a55345
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.osgi.service.prefs-1.1.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

osgi.annotation-8.0.1.jar

Description:

OSGi Annotation Release 8, Annotations for use in compiling bundles

License:

Apache-2.0: https://opensource.org/licenses/Apache-2.0
File Path: /home/runner/.m2/repository/org/osgi/osgi.annotation/8.0.1/osgi.annotation-8.0.1.jar
MD5: 4f15008cd76e0c6ba527d89148c56d08
SHA1: 593d823753aa6e128129da357d7891758e66aa1d
SHA256:a0e8a4c362bd3600812f37b0ea45fba966c7bc049d01fed56a09ecc74082759e
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
osgi.annotation-8.0.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.osgi/org.osgi.service.prefs@1.1.2

Identifiers

  • pkg:maven/org.osgi/osgi.annotation@8.0.1  (Confidence:High)

palantir-java-format-2.81.0.jar

Description:

Palantir Java Format

License:

The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/com/palantir/javaformat/palantir-java-format/2.81.0/palantir-java-format-2.81.0.jar
MD5: 8f9fdd37ee6961e142ba899f42de1eab
SHA1: 9dae3c2a3702e0dd2c9e5d47fe7271622541e021
SHA256:90efa748bd8d58c33bdbb2333752f744d3650f9bceda6a98d282b885f9f53cc0
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
palantir-java-format-2.81.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/com.palantir.javaformat/palantir-java-format@2.81.0  (Confidence:High)

palantir-java-format-spi-2.81.0.jar

Description:

Palantir open source project

License:

The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/com/palantir/javaformat/palantir-java-format-spi/2.81.0/palantir-java-format-spi-2.81.0.jar
MD5: 64c261d3922e5c21614d8f36511ead9b
SHA1: 593c62b45df357b1d7b4079e18c06a283a36ab43
SHA256:01442df8bbde31eb11de3aba7f8a416e7944b5c6ea1db98f8a0724b88700c023
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
palantir-java-format-spi-2.81.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/com.palantir.javaformat/palantir-java-format-spi@2.81.0  (Confidence:High)

plexus-interactivity-api-1.4.jar

File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-interactivity-api/1.4/plexus-interactivity-api-1.4.jar
MD5: 786445feb10c620690d33af22773e556
SHA1: 089039c8d54a2dc00524274d98fb5183818099f7
SHA256:3d82c3b8afb0ac42d0087adbb6d9aa77e7253beb6e8b31f9159a3fcd74d5ee3c
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
plexus-interactivity-api-1.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.maven.scm/maven-scm-provider-jgit@2.2.1

Identifiers

  • pkg:maven/org.codehaus.plexus/plexus-interactivity-api@1.4  (Confidence:High)

plexus-utils-4.0.2.jar

Description:

A collection of various utility classes to ease working with strings, files, command lines and
    more.

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-utils/4.0.2/plexus-utils-4.0.2.jar
MD5: 4cfdd73e436702d319d551a44fcea500
SHA1: 9526a9548b302572f23337fcc217fb4cc713b9c3
SHA256:8957274e75fe2c278b1428dd16a0daeee1dd38152cb6eff816177ac28fccb697
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
plexus-utils-4.0.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.maven.scm/maven-scm-api@2.2.1

Identifiers

plexus-xml-3.0.1.jar

Description:

A collection of various utility classes to ease working with XML in Maven 3.

File Path: /home/runner/.m2/repository/org/codehaus/plexus/plexus-xml/3.0.1/plexus-xml-3.0.1.jar
MD5: cd868918ebc742350840124ea4422ab0
SHA1: b0e73c21402f03c2765674b8dede21673b3288cf
SHA256:c1a510a87a62bd2d74ac1472dd31c3f9e9b0b8b8568f37d77c0f135415bebd05
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
plexus-xml-3.0.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.maven.scm/maven-scm-provider-git-commons@2.2.1

Identifiers

  • pkg:maven/org.codehaus.plexus/plexus-xml@3.0.1  (Confidence:High)

protobuf-java-4.32.1.jar

Description:

    Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an
    efficient yet extensible format.
  

License:

https://opensource.org/licenses/BSD-3-Clause
File Path: /home/runner/.m2/repository/com/google/protobuf/protobuf-java/4.32.1/protobuf-java-4.32.1.jar
MD5: 57c0012599d0c1d3176675ca1ccee4a0
SHA1: e757b7f2b21298e341a6fbe126a6919e539da2ef
SHA256:8c99e4d971338bafb0b0b1d1cea9b1bbb3dc9630eb9c25109e4c7c27bca832cb
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
protobuf-java-4.32.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.12

Identifiers

sac-1.3.jar

Description:

SAC is a standard interface for CSS parsers.

License:

The W3C Software License: http://www.w3.org/Consortium/Legal/copyright-software-19980720
File Path: /home/runner/.m2/repository/org/w3c/css/sac/1.3/sac-1.3.jar
MD5: eb04fa63fc70c722f2b8ec156166343b
SHA1: cdb2dcb4e22b83d6b32b93095f644c3462739e82
SHA256:003785669f921aafe4f137468dd20a01a36111e94fd7449f26c16e7924d82d23
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
sac-1.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/org.w3c.css/sac@1.3  (Confidence:High)
  • cpe:2.3:a:wide_project:wide:1.3:*:*:*:*:*:*:*  (Confidence:Low)  

slf4j-api-1.7.36.jar

Description:

The slf4j API

File Path: /home/runner/.m2/repository/org/slf4j/slf4j-api/1.7.36/slf4j-api-1.7.36.jar
MD5: 872da51f5de7f3923da4de871d57fd85
SHA1: 6c62681a2f655b49963a5983b8b0950a6120ae14
SHA256:d3ef575e3e4979678dc01bf1dcce51021493b4d11fb7f1be8ad982877c16a1c0
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
slf4j-api-1.7.36.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/net.revelc.code.formatter/xml-formatter@0.4.0

Identifiers

  • pkg:maven/org.slf4j/slf4j-api@1.7.36  (Confidence:High)

spotless-lib-4.0.0.jar

Description:

Spotless - keep your code spotless with Gradle

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/4.0.0/spotless-lib-4.0.0.jar
MD5: 96f5eabded45f87c640e7987469387f6
SHA1: 97e9061a9fb5e1afb3b07d0b230fe841fafb055f
SHA256:378d0c36ec643c3780fab528e76baf00da84fd944aa757a933f677ac283d33ce
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spotless-lib-4.0.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/com.diffplug.spotless/spotless-lib@4.0.0  (Confidence:High)

spotless-lib-4.0.0.jar: common-serve.js

File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/4.0.0/spotless-lib-4.0.0.jar/com/diffplug/spotless/npm/common-serve.js
MD5: 581ba98fd791bebec80ffee859bf9614
SHA1: 124ac6e488b8df24e50b321c0a1a8754cc81528c
SHA256:29a012ac4e47f0eea3fef8b5403f11df44f701362acc9cfa8089da24e1d87035
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

spotless-lib-4.0.0.jar: eslint-serve.js

File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/4.0.0/spotless-lib-4.0.0.jar/com/diffplug/spotless/npm/eslint-serve.js
MD5: d46f113e87981cd9de31c34fbd854cc9
SHA1: 894417b09024efad3251e3632928f50d47341aa6
SHA256:56e660e02f6223475b55d2426af19a0ca5ef5a845a3dcd83f281ae6d23682189
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

spotless-lib-4.0.0.jar: prettier-serve.js

File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/4.0.0/spotless-lib-4.0.0.jar/com/diffplug/spotless/npm/prettier-serve.js
MD5: 603750aa7b0f1cd06a057d1e091c58e4
SHA1: f8d98963c9fcebe6287d8df1adadc76338965006
SHA256:553d0defa0aca57a04ff00891d6f14a5990e8b6e6c3456e4c4c8c63169ed3269
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

spotless-lib-4.0.0.jar: tsfmt-serve.js

File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/4.0.0/spotless-lib-4.0.0.jar/com/diffplug/spotless/npm/tsfmt-serve.js
MD5: efe24714608dc9e94b81d5ad57664296
SHA1: b2b54889c13fde9e87ed74cab12a8a9fcd76520a
SHA256:4b969e5a37cc88a201f2488959d0795838ebfbfe4fe3399230f798dd57fa64ce
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

spring-javaformat-config-0.0.47.jar

Description:

Spring JavaFormat

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/io/spring/javaformat/spring-javaformat-config/0.0.47/spring-javaformat-config-0.0.47.jar
MD5: 6f599f59624b342a42db4fbc292bafaa
SHA1: c2368dadfe9c518c59df7ca8627e8b0f1935446d
SHA256:f7066ca2be36c19007ad701789584334b7dc1666d552995293005136f2351d18
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spring-javaformat-config-0.0.47.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/io.spring.javaformat/spring-javaformat-formatter@0.0.47

Identifiers

  • pkg:maven/io.spring.javaformat/spring-javaformat-config@0.0.47  (Confidence:High)

spring-javaformat-formatter-0.0.47.jar

Description:

Spring JavaFormat

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/io/spring/javaformat/spring-javaformat-formatter/0.0.47/spring-javaformat-formatter-0.0.47.jar
MD5: feef465078c88f5fee979f6c7b7ce11b
SHA1: f02461075899337af034b60950a6c0b756b4a018
SHA256:29a359852b0b13d8512c161d65135604ba96ba030b3c43040415544588237ef4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spring-javaformat-formatter-0.0.47.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/io.spring.javaformat/spring-javaformat-formatter@0.0.47  (Confidence:High)

spring-javaformat-formatter-eclipse-jdt-jdk17-0.0.47.jar

Description:

Spring JavaFormat

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/io/spring/javaformat/spring-javaformat-formatter-eclipse-jdt-jdk17/0.0.47/spring-javaformat-formatter-eclipse-jdt-jdk17-0.0.47.jar
MD5: 08a5a60fbea34aedde1eddedad61bff1
SHA1: 6bf67074cab505d0c166fb5c1075662fb7698fe2
SHA256:77b4140a73dacc3714ea855f89645d9d07e437a81e3b713ee189c9b361916c91
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spring-javaformat-formatter-eclipse-jdt-jdk17-0.0.47.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/io.spring.javaformat/spring-javaformat-formatter@0.0.47

Identifiers

  • pkg:maven/io.spring.javaformat/spring-javaformat-formatter-eclipse-jdt-jdk17@0.0.47  (Confidence:High)

spring-javaformat-formatter-eclipse-jdt-jdk8-0.0.47.jar

Description:

Spring JavaFormat

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/io/spring/javaformat/spring-javaformat-formatter-eclipse-jdt-jdk8/0.0.47/spring-javaformat-formatter-eclipse-jdt-jdk8-0.0.47.jar
MD5: 400cb4e59b12a2e60d964f67efb67875
SHA1: f5f0012ffbac65b03aedb9c863cfdf124e963879
SHA256:47c54ae46d505010c396a13c0ca5d59578d691e05f1377c49970c28079d375bb
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spring-javaformat-formatter-eclipse-jdt-jdk8-0.0.47.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/io.spring.javaformat/spring-javaformat-formatter@0.0.47

Identifiers

  • pkg:maven/io.spring.javaformat/spring-javaformat-formatter-eclipse-jdt-jdk8@0.0.47  (Confidence:High)

sql-formatter-2.0.5.jar

Description:

Simple SQL formatter without dependencies.

License:

The MIT License: https://opensource.org/licenses/MIT
File Path: /home/runner/.m2/repository/com/github/vertical-blank/sql-formatter/2.0.5/sql-formatter-2.0.5.jar
MD5: d4fa0e0c9def1d54118c64c7db1ec2cb
SHA1: 96c4c0e7c0a5be639ae8f56ca812410b1a00f5d2
SHA256:1c3b6d0b2b3b95c8c052c209f5bacd490d792e45240d555bb319bc1387a8efea
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
sql-formatter-2.0.5.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

sshd-osgi-2.16.0.jar

Description:

The Apache Software Foundation provides support for the Apache community of open-source software projects.    The Apache projects are characterized by a collaborative, consensus based development process, an open and    pragmatic software license, and a desire to create high quality software that leads the way in its field.    We consider ourselves not simply a group of projects sharing a server, but rather a community of developers    and users.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/sshd/sshd-osgi/2.16.0/sshd-osgi-2.16.0.jar
MD5: 928732e1e3ee12dbe5cdf20f45621ca7
SHA1: 87cab2aaa6e06c5d48d746e90f0b3635f8c06419
SHA256:398ee51e36d55f9ad72cb39f7edf552ac3d9e123736162ca0f8bc3776e51d855
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
sshd-osgi-2.16.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.apache.maven.scm/maven-scm-provider-jgit@2.2.1

Identifiers

xml-formatter-0.4.0.jar

Description:

XML Formatter for use with formatter-maven-plugin

License:

EPL-2.0: http://www.eclipse.org/legal/epl-2.0
File Path: /home/runner/.m2/repository/net/revelc/code/formatter/xml-formatter/0.4.0/xml-formatter-0.4.0.jar
MD5: da2465660fad6d6ae23224f7efcdd850
SHA1: b959c2eb73b1eb4c0cc4399816335e2133b32391
SHA256:8094a88c989b5ffee492677aee4dc4ad0b248652ae135c54e0428f6369bd6a7b
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
xml-formatter-0.4.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.7-SNAPSHOT

Identifiers

  • pkg:maven/net.revelc.code.formatter/xml-formatter@0.4.0  (Confidence:High)


This report contains data retrieved from the National Vulnerability Database.
This report may contain data retrieved from the CISA Known Exploited Vulnerability Catalog.
This report may contain data retrieved from the Github Advisory Database (via NPM Audit API).
This report may contain data retrieved from RetireJS.
This report may contain data retrieved from the Sonatype OSS Index.