Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

How to read the report | Suppressing false positives | Getting Help: github issues

 Sponsor

Project: External Code Formatters for NetBeans

de.funfried.netbeans.plugins:externalcodeformatter:1.15.5

Scan Information (show all):

Summary

Display: Showing Vulnerable Dependencies (click to show all)

DependencyVulnerability IDsPackageHighest SeverityCVE CountConfidenceEvidence Count
JColor-5.5.1.jarpkg:maven/com.diogonunes/JColor@5.5.1 027
ST4-4.3.1.jarpkg:maven/org.antlr/ST4@4.3.1 016
antlr-runtime-3.5.2.jarcpe:2.3:a:temporal:temporal:3.5.2:*:*:*:*:*:*:*pkg:maven/org.antlr/antlr-runtime@3.5.2 0Low39
antlr4-4.9.3.jarpkg:maven/org.antlr/antlr4@4.9.3 027
antlr4-runtime-4.9.3.jarpkg:maven/org.antlr/antlr4-runtime@4.9.3 031
asm-7.2.jarpkg:maven/org.ow2.asm/asm@7.2 053
asm-analysis-7.2.jarpkg:maven/org.ow2.asm/asm-analysis@7.2 059
asm-commons-7.2.jarpkg:maven/org.ow2.asm/asm-commons@7.2 057
asm-tree-7.2.jarpkg:maven/org.ow2.asm/asm-tree@7.2 057
checker-qual-3.47.0.jarpkg:maven/org.checkerframework/checker-qual@3.47.0 044
commons-beanutils-1.9.4.jarcpe:2.3:a:apache:commons_beanutils:1.9.4:*:*:*:*:*:*:*pkg:maven/commons-beanutils/commons-beanutils@1.9.4 0Highest168
commons-cli-1.5.0.jarpkg:maven/commons-cli/commons-cli@1.5.0 0102
commons-collections-3.2.2.jarcpe:2.3:a:apache:commons_collections:3.2.2:*:*:*:*:*:*:*pkg:maven/commons-collections/commons-collections@3.2.2 0Highest84
commons-collections4-4.4.jarcpe:2.3:a:apache:commons_collections:4.4:*:*:*:*:*:*:*pkg:maven/org.apache.commons/commons-collections4@4.4 0Highest105
commons-digester-2.1.jarpkg:maven/commons-digester/commons-digester@2.1 098
commons-io-2.17.0.jarcpe:2.3:a:apache:commons_io:2.17.0:*:*:*:*:*:*:*pkg:maven/commons-io/commons-io@2.17.0 0Highest125
commons-lang3-3.17.0.jarpkg:maven/org.apache.commons/commons-lang3@3.17.0 0145
commons-logging-1.3.2.jarpkg:maven/commons-logging/commons-logging@1.3.2 0129
commons-text-1.12.0.jarcpe:2.3:a:apache:commons_text:1.12.0:*:*:*:*:*:*:*pkg:maven/org.apache.commons/commons-text@1.12.0 0Highest73
commons-validator-1.9.0.jarpkg:maven/commons-validator/commons-validator@1.9.0 0130
cssparser-0.9.30.jarpkg:maven/net.sourceforge.cssparser/cssparser@0.9.30 056
ecj-3.39.0.jarpkg:maven/org.eclipse.jdt/ecj@3.39.0 036
error_prone_annotations-2.32.0.jarpkg:maven/com.google.errorprone/error_prone_annotations@2.32.0 029
failureaccess-1.0.2.jarpkg:maven/com.google.guava/failureaccess@1.0.2 032
functionaljava-5.0.jarpkg:maven/org.functionaljava/functionaljava@5.0 029
google-java-format-1.23.0.jarpkg:maven/com.google.googlejavaformat/google-java-format@1.23.0 030
gson-2.11.0.jarcpe:2.3:a:google:gson:2.11.0:*:*:*:*:*:*:*pkg:maven/com.google.code.gson/gson@2.11.0 0Highest33
guava-33.3.1-jre.jarcpe:2.3:a:google:guava:33.3.1:*:*:*:*:*:*:*pkg:maven/com.google.guava/guava@33.3.1-jre 0Highest27
icu4j-75.1.jar (shaded: com.ibm.icu:collate:75.1)pkg:maven/com.ibm.icu/collate@75.1 07
icu4j-75.1.jar (shaded: com.ibm.icu:core:75.1)pkg:maven/com.ibm.icu/core@75.1 07
icu4j-75.1.jar (shaded: com.ibm.icu:currdata:75.1)pkg:maven/com.ibm.icu/currdata@75.1 07
icu4j-75.1.jar (shaded: com.ibm.icu:langdata:75.1)pkg:maven/com.ibm.icu/langdata@75.1 07
icu4j-75.1.jar (shaded: com.ibm.icu:regiondata:75.1)pkg:maven/com.ibm.icu/regiondata@75.1 07
icu4j-75.1.jar (shaded: com.ibm.icu:translit:75.1)pkg:maven/com.ibm.icu/translit@75.1 07
icu4j-75.1.jarcpe:2.3:a:icu-project:international_components_for_unicode:75.1:*:*:*:*:*:*:*
cpe:2.3:a:unicode:international_components_for_unicode:75.1:*:*:*:*:*:*:*
pkg:maven/com.ibm.icu/icu4j@75.1 0Low39
inmemantlr-api-1.9.2.jarpkg:maven/com.github.julianthome/inmemantlr-api@1.9.2 016
j2objc-annotations-3.0.0.jarpkg:maven/com.google.j2objc/j2objc-annotations@3.0.0 033
jackson-core-2.17.2.jarcpe:2.3:a:fasterxml:jackson-modules-java8:2.17.2:*:*:*:*:*:*:*pkg:maven/com.fasterxml.jackson.core/jackson-core@2.17.2 0Low47
jackson-databind-2.17.2.jarcpe:2.3:a:fasterxml:jackson-databind:2.17.2:*:*:*:*:*:*:*
cpe:2.3:a:fasterxml:jackson-modules-java8:2.17.2:*:*:*:*:*:*:*
pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.17.2 0Highest41
jackson-datatype-guava-2.17.2.jarpkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-guava@2.17.2 039
javax.json-1.0.4.jarpkg:maven/org.glassfish/javax.json@1.0.4 032
jna-5.14.0.jarcpe:2.3:a:oracle:java_se:5.14.0:*:*:*:*:*:*:*pkg:maven/net.java.dev.jna/jna@5.14.0 0Low48
jna-platform-5.14.0.jarpkg:maven/net.java.dev.jna/jna-platform@5.14.0 044
jsdt-core-1.0.10.jar (shaded: args4j:args4j:2.33)pkg:maven/args4j/args4j@2.33 09
jsdt-core-1.0.10.jar (shaded: org.eclipse.emf:org.eclipse.emf.common:2.31.0-SNAPSHOT)pkg:maven/org.eclipse.emf/org.eclipse.emf.common@2.31.0-SNAPSHOT 05
jsdt-core-1.0.10.jar (shaded: org.eclipse.emf:org.eclipse.emf.ecore:2.37.0-SNAPSHOT)pkg:maven/org.eclipse.emf/org.eclipse.emf.ecore@2.37.0-SNAPSHOT 05
jsdt-core-1.0.10.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.core:1.4.100-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.core@1.4.100-SNAPSHOT 05
jsdt-core-1.0.10.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.environment:1.1.0-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.environment@1.1.0-SNAPSHOT 05
jsdt-core-1.0.10.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.frameworks:1.3.0-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.frameworks@1.3.0-SNAPSHOT 05
jsdt-core-1.0.10.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.project.facet.core:1.5.0-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.common.project.facet.core@1.5.0-SNAPSHOT 05
jsdt-core-1.0.10.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.validation:1.3.100-SNAPSHOT)pkg:maven/org.eclipse.webtools.common/org.eclipse.wst.validation@1.3.100-SNAPSHOT 05
jsdt-core-1.0.10.jar (shaded: org.eclipse.webtools.jsdt.bundles:org.eclipse.wst.jsdt.core:2.0.500-SNAPSHOT)pkg:maven/org.eclipse.webtools.jsdt.bundles/org.eclipse.wst.jsdt.core@2.0.500-SNAPSHOT 05
jsdt-core-1.0.10.jarpkg:maven/de.funfried.libraries/jsdt-core@1.0.10 040
jsdt-core-1.0.10.jar: baseBrowserLibrary--WrapperObjects.js 00
jsdt-core-1.0.10.jar: baseBrowserLibrary.js 00
jsdt-core-1.0.10.jar: browserWindow.js 00
jsdt-core-1.0.10.jar: dom5.js 00
jsdt-core-1.0.10.jar: resources-ant.jar 08
jsdt-core-1.0.10.jar: system.js 00
jsdt-core-1.0.10.jar: xhr.js 00
jsoup-1.18.1.jarcpe:2.3:a:jsoup:jsoup:1.18.1:*:*:*:*:*:*:*pkg:maven/org.jsoup/jsoup@1.18.1 0Highest45
jsqlformatter-1.0.0.jar (shaded: com.github.jsqlparser:jsqlparser:4.6-SNAPSHOT)pkg:maven/com.github.jsqlparser/jsqlparser@4.6-SNAPSHOT 015
jsqlformatter-1.0.0.jarpkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0 030
jsr305-3.0.2.jarpkg:maven/com.google.code.findbugs/jsr305@3.0.2 017
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jarpkg:maven/com.google.guava/listenablefuture@9999.0-empty-to-avoid-conflict-with-guava 013
lucene-core-3.6.2.jarpkg:maven/org.apache.lucene/lucene-core@3.6.2 024
org-netbeans-bootstrap-RELEASE120.jarcpe:2.3:a:apache:apr-util:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:netbeans:ase120:*:*:*:*:*:*:*
pkg:maven/org.netbeans.modules/org-netbeans-bootstrap@RELEASE120HIGH6Highest29
org-netbeans-modules-projectapi-RELEASE120.jarcpe:2.3:a:apache:netbeans:ase120:*:*:*:*:*:*:*pkg:maven/org.netbeans.api/org-netbeans-modules-projectapi@RELEASE120 0Medium33
org-netbeans-modules-projectuiapi-base-RELEASE120.jarcpe:2.3:a:base-files_project:base-files:10.1ubuntu2.2:*:*:*:*:*:*:*pkg:maven/org.netbeans.api/org-netbeans-modules-projectuiapi-base@RELEASE120HIGH1Highest32
org-openide-util-lookup-RELEASE120.jarpkg:maven/org.netbeans.api/org-openide-util-lookup@RELEASE120 027
org.abego.treelayout.core-1.0.3.jarpkg:maven/org.abego.treelayout/org.abego.treelayout.core@1.0.3 044
org.eclipse.core.commands-3.12.100.jarcpe:2.3:a:eclipse:platform:3.12.100:*:*:*:*:*:*:*pkg:maven/org.eclipse.platform/org.eclipse.core.commands@3.12.100HIGH1Highest38
org.eclipse.core.contenttype-3.9.400.jarcpe:2.3:a:eclipse:platform:3.9.400:*:*:*:*:*:*:*pkg:maven/org.eclipse.platform/org.eclipse.core.contenttype@3.9.400HIGH1Highest41
org.eclipse.core.expressions-3.9.400.jarcpe:2.3:a:eclipse:org.eclipse.core.runtime:3.9.400:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.9.400:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.core.expressions@3.9.400HIGH2Highest41
org.eclipse.core.filesystem-1.11.0.jarcpe:2.3:a:eclipse:org.eclipse.core.runtime:1.11.0:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:1.11.0:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.core.filesystem@1.11.0HIGH2Highest39
org.eclipse.core.jobs-3.15.300.jarcpe:2.3:a:eclipse:platform:3.15.300:*:*:*:*:*:*:*
cpe:2.3:a:jobs-plugin_project:jobs-plugin:3.15.300:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.core.jobs@3.15.300HIGH2Highest39
org.eclipse.core.resources-3.21.0.jarcpe:2.3:a:eclipse:org.eclipse.core.runtime:3.21.0:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.21.0:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.core.resources@3.21.0HIGH2Highest42
org.eclipse.core.runtime-3.31.100.jarcpe:2.3:a:eclipse:org.eclipse.core.runtime:3.31.100:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.31.100:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.core.runtime@3.31.100HIGH1Highest43
org.eclipse.equinox.app-1.7.100.jarcpe:2.3:a:eclipse:equinox:1.7.100:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:1.7.100:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.equinox.app@1.7.100HIGH2Highest43
org.eclipse.equinox.common-3.19.100.jarcpe:2.3:a:eclipse:equinox:3.19.100:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.19.100:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.equinox.common@3.19.100HIGH2Highest39
org.eclipse.equinox.registry-3.12.100.jarcpe:2.3:a:eclipse:equinox:3.12.100:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.12.100:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.equinox.registry@3.12.100HIGH2Highest39
org.eclipse.jdt.core-3.39.0.jarcpe:2.3:a:eclipse:org.eclipse.core.runtime:3.39.0:*:*:*:*:*:*:*pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.39.0 0Low42
org.eclipse.jdt.core-3.39.0.jar: jdtCompilerAdapter.jar 07
org.eclipse.text-3.14.100.jarcpe:2.3:a:eclipse:org.eclipse.core.runtime:3.14.100:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:platform:3.14.100:*:*:*:*:*:*:*
pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.100HIGH2Highest35
org.osgi.service.prefs-1.1.2.jarcpe:2.3:a:service_project:service:1.1.2:*:*:*:*:*:*:*pkg:maven/org.osgi/org.osgi.service.prefs@1.1.2 0Highest47
osgi.annotation-8.0.1.jarpkg:maven/org.osgi/osgi.annotation@8.0.1 042
palantir-java-format-2.50.0.jarpkg:maven/com.palantir.javaformat/palantir-java-format@2.50.0 029
palantir-java-format-spi-2.50.0.jarpkg:maven/com.palantir.javaformat/palantir-java-format-spi@2.50.0 026
protobuf-java-4.28.2.jarcpe:2.3:a:google:protobuf-java:4.28.2:*:*:*:*:*:*:*
cpe:2.3:a:protobuf:protobuf:4.28.2:*:*:*:*:*:*:*
pkg:maven/com.google.protobuf/protobuf-java@4.28.2 0Highest27
sac-1.3.jarcpe:2.3:a:wide_project:wide:1.3:*:*:*:*:*:*:*pkg:maven/org.w3c.css/sac@1.3 0Low28
slf4j-api-1.7.36.jarpkg:maven/org.slf4j/slf4j-api@1.7.36 029
spotless-lib-2.44.0.jarpkg:maven/com.diffplug.spotless/spotless-lib@2.44.0 026
spotless-lib-2.44.0.jar: common-serve.js 00
spotless-lib-2.44.0.jar: eslint-serve.js 00
spotless-lib-2.44.0.jar: prettier-serve.js 00
spotless-lib-2.44.0.jar: tsfmt-serve.js 00
spring-javaformat-config-0.0.43.jarpkg:maven/io.spring.javaformat/spring-javaformat-config@0.0.43 033
spring-javaformat-formatter-0.0.43.jarpkg:maven/io.spring.javaformat/spring-javaformat-formatter@0.0.43 033
spring-javaformat-formatter-eclipse-jdt-jdk17-0.0.43.jarpkg:maven/io.spring.javaformat/spring-javaformat-formatter-eclipse-jdt-jdk17@0.0.43 033
spring-javaformat-formatter-eclipse-jdt-jdk8-0.0.43.jarpkg:maven/io.spring.javaformat/spring-javaformat-formatter-eclipse-jdt-jdk8@0.0.43 033
sql-formatter-2.0.5.jarcpe:2.3:a:www-sql_project:www-sql:2.0.5:*:*:*:*:*:*:*pkg:maven/com.github.vertical-blank/sql-formatter@2.0.5 0Highest26
tree-printer-2.1.0.jarpkg:maven/hu.webarticum/tree-printer@2.1.0 029
xml-formatter-0.4.0.jarpkg:maven/net.revelc.code.formatter/xml-formatter@0.4.0 037

Dependencies (vulnerable)

JColor-5.5.1.jar

Description:

An easy syntax to format your strings with colored fonts and backgrounds.

License:

MIT License: https://opensource.org/licenses/MIT
File Path: /home/runner/.m2/repository/com/diogonunes/JColor/5.5.1/JColor-5.5.1.jar
MD5: ba18bb8143b403cf3f5ecb8e22067096
SHA1: 2421e902077e3845c8e93867d3e1ff4e94f7bcc5
SHA256:873837d7a5c7887abc0c08f6d3b3c3251ac935ea8191f49baee8486fdc7d8c3b
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
JColor-5.5.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

ST4-4.3.1.jar

Description:

StringTemplate is a java template engine for generating source code,
		web pages, emails, or any other formatted text output.

		StringTemplate is particularly good at multi-targeted code generators,
		multiple site skins, and internationalization/localization.

		It evolved over years of effort developing jGuru.com.

		StringTemplate also powers the ANTLR 3 and 4 code generator. Its distinguishing characteristic
		is that unlike other engines, it strictly enforces model-view separation.

		Strict separation makes websites and code generators more flexible
		and maintainable; it also provides an excellent defense against malicious
		template authors.
	

File Path: /home/runner/.m2/repository/org/antlr/ST4/4.3.1/ST4-4.3.1.jar
MD5: 8534a48f2fc330de42329a516197ea00
SHA1: 9c61ac6d17b7f450b4048742c2cc73787972518e
SHA256:ebc9d9bcdb67571c0835ff441ead5c1de90a25a0d3fa840654a144e8fa0410d4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
ST4-4.3.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

antlr-runtime-3.5.2.jar

Description:

A framework for constructing recognizers, compilers, and translators from grammatical descriptions containing Java, C#, C++, or Python actions.

File Path: /home/runner/.m2/repository/org/antlr/antlr-runtime/3.5.2/antlr-runtime-3.5.2.jar
MD5: 1fbbae2cb72530207c20b797bdabd029
SHA1: cd9cd41361c155f3af0f653009dcecb08d8b4afd
SHA256:ce3fc8ecb10f39e9a3cddcbb2ce350d272d9cd3d0b1e18e6fe73c3b9389c8734
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
antlr-runtime-3.5.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

antlr4-4.9.3.jar

Description:

The ANTLR 4 grammar compiler.

File Path: /home/runner/.m2/repository/org/antlr/antlr4/4.9.3/antlr4-4.9.3.jar
MD5: 82a628ce67d078e27ad368237849dd4a
SHA1: 9d47afaa75d70903b5b77413b034d6b201d7d5d6
SHA256:386fec520b8962fe37f448af383920ea33d7a532314b36d7ba9ccec1ba95eb37
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
antlr4-4.9.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

antlr4-runtime-4.9.3.jar

Description:

The ANTLR 4 Runtime

License:

http://www.antlr.org/license.html
File Path: /home/runner/.m2/repository/org/antlr/antlr4-runtime/4.9.3/antlr4-runtime-4.9.3.jar
MD5: 718f199bafa6574ffa1111fa3e10276a
SHA1: 81befc16ebedb8b8aea3e4c0835dd5ca7e8523a8
SHA256:131a6594969bc4f321d652ea2a33bc0e378ca312685ef87791b2c60b29d01ea5
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
antlr4-runtime-4.9.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

asm-7.2.jar

Description:

ASM, a very small and fast Java bytecode manipulation framework

License:

BSD-3-Clause: https://asm.ow2.io/license.html
File Path: /home/runner/.m2/repository/org/ow2/asm/asm/7.2/asm-7.2.jar
MD5: 26cf10dfd4729fd22fcae0694e041167
SHA1: fa637eb67eb7628c915d73762b681ae7ff0b9731
SHA256:7e6cc9e92eb94d04e39356c6d8144ca058cda961c344a7f62166a405f3206672
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
asm-7.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE120

Identifiers

asm-analysis-7.2.jar

Description:

Static code analysis API of ASM, a very small and fast Java bytecode manipulation framework

License:

BSD-3-Clause: https://asm.ow2.io/license.html
File Path: /home/runner/.m2/repository/org/ow2/asm/asm-analysis/7.2/asm-analysis-7.2.jar
MD5: e0aa4ec0cfa837415818aac762ed5dc2
SHA1: b6e6abe057f23630113f4167c34bda7086691258
SHA256:be922aae60ff1ff1768e8e6544a38a7f92bd0a6d6b0b9791f94955d1bd453de2
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
asm-analysis-7.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE120

Identifiers

asm-commons-7.2.jar

Description:

Usefull class adapters based on ASM, a very small and fast Java bytecode manipulation framework

License:

BSD-3-Clause: https://asm.ow2.io/license.html
File Path: /home/runner/.m2/repository/org/ow2/asm/asm-commons/7.2/asm-commons-7.2.jar
MD5: 321121317a6c6221cc26e8f9ee97022f
SHA1: ca2954e8d92a05bacc28ff465b25c70e0f512497
SHA256:0e86b8b179c5fb223d1a880a0ff4960b6978223984b94e62e71135f2d8ea3558
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
asm-commons-7.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE120

Identifiers

asm-tree-7.2.jar

Description:

Tree API of ASM, a very small and fast Java bytecode manipulation framework

License:

BSD-3-Clause: https://asm.ow2.io/license.html
File Path: /home/runner/.m2/repository/org/ow2/asm/asm-tree/7.2/asm-tree-7.2.jar
MD5: c7214695c379f25861500e576a1f8cea
SHA1: 3a23cc36edaf8fc5a89cb100182758ccb5991487
SHA256:c063f5a67fa03cdc9bd79fd1c2ea6816cc4a19473ecdfbd9e9153b408c6f2656
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
asm-tree-7.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE120

Identifiers

checker-qual-3.47.0.jar

Description:

checker-qual contains annotations (type qualifiers) that a programmerwrites to specify Java code for type-checking by the Checker Framework.

License:

The MIT License: http://opensource.org/licenses/MIT
File Path: /home/runner/.m2/repository/org/checkerframework/checker-qual/3.47.0/checker-qual-3.47.0.jar
MD5: ac57448fc8a7d2a8cf717bea6062f858
SHA1: 2b3cbe34a6af46bb3692aac208caa4f55cd28584
SHA256:9840a77c175a95a60c66da8f506871a907a6c4fc8a703bef38c715bc6d4de626
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
checker-qual-3.47.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.10

Identifiers

commons-beanutils-1.9.4.jar

Description:

Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-beanutils/commons-beanutils/1.9.4/commons-beanutils-1.9.4.jar
MD5: 07dc532ee316fe1f2f0323e9bd2f8df4
SHA1: d52b9abcd97f38c81342bb7e7ae1eee9b73cba51
SHA256:7d938c81789028045c08c065e94be75fc280527620d5bd62b519d5838532368a
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-beanutils-1.9.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/commons-validator/commons-validator@1.9.0

Identifiers

commons-cli-1.5.0.jar

Description:

    Apache Commons CLI provides a simple API for presenting, processing and validating a Command Line Interface.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-cli/commons-cli/1.5.0/commons-cli-1.5.0.jar
MD5: 6c3b2052160144196118b1f019504388
SHA1: dc98be5d5390230684a092589d70ea76a147925c
SHA256:bc8bb01fc0fad250385706e20f927ddcff6173f6339b387dc879237752567ac6
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-cli-1.5.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

commons-collections-3.2.2.jar

Description:

Types that extend and augment the Java Collections Framework.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-collections/commons-collections/3.2.2/commons-collections-3.2.2.jar
MD5: f54a8510f834a1a57166970bfc982e94
SHA1: 8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5
SHA256:eeeae917917144a68a741d4c0dff66aa5c5c5fd85593ff217bced3fc8ca783b8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-collections-3.2.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/commons-validator/commons-validator@1.9.0

Identifiers

commons-collections4-4.4.jar

Description:

The Apache Commons Collections package contains types that extend and augment the Java Collections Framework.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/commons/commons-collections4/4.4/commons-collections4-4.4.jar
MD5: 4a37023740719b391f10030362c86be6
SHA1: 62ebe7544cb7164d87e0637a2a6a2bdc981395e8
SHA256:1df8b9430b5c8ed143d7815e403e33ef5371b2400aadbe9bda0883762e0846d1
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-collections4-4.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

commons-digester-2.1.jar

Description:

    The Digester package lets you configure an XML to Java object mapping module
    which triggers certain actions called rules whenever a particular 
    pattern of nested XML elements is recognized.
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-digester/commons-digester/2.1/commons-digester-2.1.jar
MD5: 528445033f22da28f5047b6abcd1c7c9
SHA1: 73a8001e7a54a255eef0f03521ec1805dc738ca0
SHA256:e0b2b980a84fc6533c5ce291f1917b32c507f62bcad64198fff44368c2196a3d
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-digester-2.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/commons-validator/commons-validator@1.9.0

Identifiers

commons-io-2.17.0.jar

Description:

The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-io/commons-io/2.17.0/commons-io-2.17.0.jar
MD5: f6232d0e290d58bb93f74f67165bf91f
SHA1: ddcc8433eb019fb48fe25207c0278143f3e1d7e2
SHA256:4aa4ca48f3dfd30b78220b7881d8cb93eac4093ec94361b6befa9487998a550b
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-io-2.17.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

commons-lang3-3.17.0.jar

Description:

  Apache Commons Lang, a package of Java utility classes for the
  classes that are in java.lang's hierarchy, or are considered to be so
  standard as to justify existence in java.lang.

  The code is tested using the latest revision of the JDK for supported
  LTS releases: 8, 11, 17 and 21 currently.
  See https://github.com/apache/commons-lang/blob/master/.github/workflows/maven.yml
  
  Please ensure your build environment is up-to-date and kindly report any build issues.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/commons/commons-lang3/3.17.0/commons-lang3-3.17.0.jar
MD5: 7730df72b7fdff4a3a32d89a314f826a
SHA1: b17d2136f0460dcc0d2016ceefca8723bdf4ee70
SHA256:6ee731df5c8e5a2976a1ca023b6bb320ea8d3539fbe64c8a1d5cb765127c33b4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-lang3-3.17.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

commons-logging-1.3.2.jar

Description:

Apache Commons Logging is a thin adapter allowing configurable bridging to other,
    well-known logging systems.

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-logging/commons-logging/1.3.2/commons-logging-1.3.2.jar
MD5: 4b970f3b14a5e53d8e8edff1cf2ecd91
SHA1: 3dc966156ef19d23c839715165435e582fafa753
SHA256:6b858424f518015f32bfcd1183a373f4a827d72d026b6031da0c91cf0e8f3489
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-logging-1.3.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/commons-validator/commons-validator@1.9.0

Identifiers

commons-text-1.12.0.jar

Description:

Apache Commons Text is a set of utility functions and reusable components for the purpose of processing
    and manipulating text that should be of use in a Java environment.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/org/apache/commons/commons-text/1.12.0/commons-text-1.12.0.jar
MD5: 544add6fbc8d4b100b07c3692d08099e
SHA1: 66aa90dc099701c4d3b14bd256c328f592ccf0d6
SHA256:de023257ff166044a56bd1aa9124e843cd05dac5806cc705a9311f3556d5a15f
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-text-1.12.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

commons-validator-1.9.0.jar

Description:

    Apache Commons Validator provides the building blocks for both client side validation and server side data validation.
    It may be used standalone or with a framework like Struts.
  

License:

https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/commons-validator/commons-validator/1.9.0/commons-validator-1.9.0.jar
MD5: 0adeb5a4d23a33b9c80f5fcb2fa2ab3f
SHA1: 26e49d333890ccad072eb530a85fceb9c07818df
SHA256:c3c14748e2d78db58df88808740711bd643b32c45ffa7b8a739f00fb467cd7d7
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
commons-validator-1.9.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

cssparser-0.9.30.jar

Description:

A CSS parser which implements SAC (the Simple API for CSS).

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/net/sourceforge/cssparser/cssparser/0.9.30/cssparser-0.9.30.jar
MD5: c7019d8f6cd944ec9b8600be5c26b783
SHA1: 169ce4a16d2582f0b86ee8b0e649c33b1b6742bf
SHA256:9d101d49a421de6885a452d97bbc972a9dbdc6670af6b4e9fa3cbe65948c550d
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
cssparser-0.9.30.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

ecj-3.39.0.jar

Description:

Eclipse Compiler for Java(TM)

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/jdt/ecj/3.39.0/ecj-3.39.0.jar
MD5: 8214ba6951532adf736db71645a7b44d
SHA1: da787c5669578ffd5324bf29c18b361904a5a1bb
SHA256:01f5a92ac19bb2b3bf85e295a68f2c73c264369109158b566ce9b490af982948
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
ecj-3.39.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.39.0

Identifiers

error_prone_annotations-2.32.0.jar

Description:

Error Prone is a static analysis tool for Java that catches common programming mistakes at compile-time.

License:

Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/errorprone/error_prone_annotations/2.32.0/error_prone_annotations-2.32.0.jar
MD5: 2a996cc75e411174d563c6d59daa4c60
SHA1: e5b2f8b1dede30f5f5bb0baf44f466397ce6b4f7
SHA256:1f52fedb9ac8e0e6aaf312964f4b390312ea45f91a5657050f29780907b484ba
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
error_prone_annotations-2.32.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.10

Identifiers

failureaccess-1.0.2.jar

Description:

    Contains
    com.google.common.util.concurrent.internal.InternalFutureFailureAccess and
    InternalFutures. Most users will never need to use this artifact. Its
    classes are conceptually a part of Guava, but they're in this separate
    artifact so that Android libraries can use them without pulling in all of
    Guava (just as they can use ListenableFuture by depending on the
    listenablefuture artifact).
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/guava/failureaccess/1.0.2/failureaccess-1.0.2.jar
MD5: 3f75955b49b6758fd6d1e1bd9bf777b3
SHA1: c4a06a64e650562f30b7bf9aaec1bfed43aca12b
SHA256:8a8f81cf9b359e3f6dfa691a1e776985c061ef2f223c9b2c80753e1b458e8064
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
failureaccess-1.0.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.10

Identifiers

functionaljava-5.0.jar

Description:

Functional Java is an open source library that supports closures for the Java programming language

License:

The BSD3 License: https://github.com/functionaljava/functionaljava/blob/master/etc/LICENCE
File Path: /home/runner/.m2/repository/org/functionaljava/functionaljava/5.0/functionaljava-5.0.jar
MD5: f165abdd1f2625719effb62e3447429c
SHA1: cfc29f3b0f8991e7fef7f8638d4cfa36390d3da6
SHA256:377ad140e7d26ba04fadf219b09d7e1c74bc0232fa4010b20c1c79db11f9670e
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
functionaljava-5.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

google-java-format-1.23.0.jar

Description:

    A Java source code formatter that follows Google Java Style.
  

File Path: /home/runner/.m2/repository/com/google/googlejavaformat/google-java-format/1.23.0/google-java-format-1.23.0.jar
MD5: cff86c99323f044fe512cc74a8edfe13
SHA1: fb0a587d660a0b518a58a37acaf03a8b238eafff
SHA256:f9c5f181faee5c7b380feb96c1a94bec0c55859baeb2d14e9a47d92d40bef021
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
google-java-format-1.23.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

gson-2.11.0.jar

Description:

Gson JSON library

License:

Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/code/gson/gson/2.11.0/gson-2.11.0.jar
MD5: 0c69b9199d3a4e6c34dc03619ff7feee
SHA1: 527175ca6d81050b53bdd4c457a6d6e017626b0e
SHA256:57928d6e5a6edeb2abd3770a8f95ba44dce45f3b23b7a9dc2b309c581552a78b
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
gson-2.11.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.10

Identifiers

guava-33.3.1-jre.jar

Description:

    Guava is a suite of core and expanded libraries that include
    utility classes, Google's collections, I/O classes, and
    much more.
  

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/guava/guava/33.3.1-jre/guava-33.3.1-jre.jar
MD5: 7b7d80d99af4181db55b00dad50a91bb
SHA1: 852f8b363da0111e819460021ca693cacca3e8db
SHA256:4bf0e2c5af8e4525c96e8fde17a4f7307f97f8478f11c4c8e35a0e3298ae4e90
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
guava-33.3.1-jre.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

icu4j-75.1.jar (shaded: com.ibm.icu:collate:75.1)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/75.1/icu4j-75.1.jar/META-INF/maven/com.ibm.icu/collate/pom.xml
MD5: 6437944b574d2edc0489a2686541c342
SHA1: 79d3aae549c6e03f2fedc07937e5bb82f42726b6
SHA256:e7d86b14f180dc0d50f1ef4692d9658946a006a6cd72b0b24aeba30d622c9b53
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

icu4j-75.1.jar (shaded: com.ibm.icu:core:75.1)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/75.1/icu4j-75.1.jar/META-INF/maven/com.ibm.icu/core/pom.xml
MD5: a5bee0ecb2bab83ccbdcddb09270e79d
SHA1: d9d9fd5376b2fb9dc5fb837412a8d071fe364737
SHA256:c68e7e79279ca0ffec5197d0f53e145ffc62228eaca5d7350fabadb119258c77
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

icu4j-75.1.jar (shaded: com.ibm.icu:currdata:75.1)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/75.1/icu4j-75.1.jar/META-INF/maven/com.ibm.icu/currdata/pom.xml
MD5: 107a122f91947a58bb4d0488fe50b6fc
SHA1: 060528557a1dada8bc2b8bb6decd9797ed65ef3c
SHA256:552ad9a0293a7f0d597386ed684dcb8b76ba31bed4c45397150f467f7312b3aa
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

icu4j-75.1.jar (shaded: com.ibm.icu:langdata:75.1)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/75.1/icu4j-75.1.jar/META-INF/maven/com.ibm.icu/langdata/pom.xml
MD5: e0de4919c10bf48bad114168d8f86b3a
SHA1: e0d436fb0ed6432917a9314ba67350285d5d1613
SHA256:7f62c12d946136ddbe1950d801bf4c6fa1e009986a48515efbc97c5d6c460fcd
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

icu4j-75.1.jar (shaded: com.ibm.icu:regiondata:75.1)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/75.1/icu4j-75.1.jar/META-INF/maven/com.ibm.icu/regiondata/pom.xml
MD5: 88f562f2bde0c8a461a1bb50c71e619c
SHA1: 09451e1b53d7eb8b8d0dc118f96401ff5132fe46
SHA256:6d7c245393582c860f4e587afd52c51ad88308c29ef19bdbf791d2856e3ed2d3
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

icu4j-75.1.jar (shaded: com.ibm.icu:translit:75.1)

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/75.1/icu4j-75.1.jar/META-INF/maven/com.ibm.icu/translit/pom.xml
MD5: 3e2e6c3d22c96e4d111ebe51d1c41371
SHA1: c60a096b43c577f37a2dc0e325f4d9f13013fe31
SHA256:1bb9ff578f3f6a0470aa4dd2869cf87e1e241b3263d116ec201a3c3ef64a2ce8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

icu4j-75.1.jar

Description:

International Components for Unicode for Java (ICU4J) is a mature, widely used Java library
    providing Unicode and Globalization support

File Path: /home/runner/.m2/repository/com/ibm/icu/icu4j/75.1/icu4j-75.1.jar
MD5: 0a299714195ba447c9774f5491cdbc57
SHA1: e8f8dcc2967f5ec2cfae185172293adfa5599b78
SHA256:543e43a91d1499e331c711a756f833d6fb8cc019f9c9913c0bdf4d53009932d5
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
icu4j-75.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.10

Identifiers

  • pkg:maven/com.ibm.icu/icu4j@75.1  (Confidence:High)
  • cpe:2.3:a:icu-project:international_components_for_unicode:75.1:*:*:*:*:*:*:*  (Confidence:Low)  
  • cpe:2.3:a:unicode:international_components_for_unicode:75.1:*:*:*:*:*:*:*  (Confidence:Low)  

inmemantlr-api-1.9.2.jar

File Path: /home/runner/.m2/repository/com/github/julianthome/inmemantlr-api/1.9.2/inmemantlr-api-1.9.2.jar
MD5: c6aad31c627a281d436d05cff08690e7
SHA1: df61c6648420d1fddcb0cc3620438d899cf0b9ac
SHA256:73e27073ac6c847196baeff256fe24adef97b520ee4513ffe4c5ccd54a8b7818
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
inmemantlr-api-1.9.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

j2objc-annotations-3.0.0.jar

Description:

    A set of annotations that provide additional information to the J2ObjC
    translator to modify the result of translation.
  

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/j2objc/j2objc-annotations/3.0.0/j2objc-annotations-3.0.0.jar
MD5: f59529b29202a5baf37f491ea5ec8627
SHA1: 7399e65dd7e9ff3404f4535b2f017093bdb134c7
SHA256:88241573467ddca44ffd4d74aa04c2bbfd11bf7c17e0c342c94c9de7a70a7c64
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
j2objc-annotations-3.0.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.10

Identifiers

jackson-core-2.17.2.jar

Description:

Core Jackson processing abstractions (aka Streaming API), implementation for JSON

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.17.2/jackson-core-2.17.2.jar
MD5: 50c2dab1f29136714d5ef5c6c640336c
SHA1: 969a35cb35c86512acbadcdbbbfb044c877db814
SHA256:721a189241dab0525d9e858e5cb604d3ecc0ede081e2de77d6f34fa5779a5b46
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jackson-core-2.17.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

jackson-databind-2.17.2.jar

Description:

General data-binding functionality for Jackson: works on core streaming API

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.17.2/jackson-databind-2.17.2.jar
MD5: 3e1ff7c1f0fda885946619a47ef9d5de
SHA1: e6deb029e5901e027c129341fac39e515066b68c
SHA256:c04993f33c0f845342653784f14f38373d005280e6359db5f808701cfae73c0c
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jackson-databind-2.17.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

jackson-datatype-guava-2.17.2.jar

Description:

Add-on datatype-support module for Jackson (https://github.com/FasterXML/jackson) that handles
Guava (https://github.com/google/guava) types (currently mostly just collection ones)
  

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-guava/2.17.2/jackson-datatype-guava-2.17.2.jar
MD5: 0f47883619446fce85e709a30754a723
SHA1: 1812b97e3415ce5efcb81056ae2c753eb484c2a7
SHA256:56de08c4cbb02703a9c645b462489f59caacb1f46dd13f36201fd685ffc84a83
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jackson-datatype-guava-2.17.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.palantir.javaformat/palantir-java-format-spi@2.50.0

Identifiers

javax.json-1.0.4.jar

Description:

Default provider for JSR 353:Java API for Processing JSON

License:

https://glassfish.java.net/public/CDDL+GPL_1_1.html
File Path: /home/runner/.m2/repository/org/glassfish/javax.json/1.0.4/javax.json-1.0.4.jar
MD5: 569870f975deeeb6691fcb9bc02a9555
SHA1: 3178f73569fd7a1e5ffc464e680f7a8cc784b85a
SHA256:0e1dec40a1ede965941251eda968aeee052cc4f50378bc316cc48e8159bdbeb4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
javax.json-1.0.4.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

jna-5.14.0.jar

Description:

Java Native Access

License:

LGPL-2.1-or-later: https://www.gnu.org/licenses/old-licenses/lgpl-2.1
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/net/java/dev/jna/jna/5.14.0/jna-5.14.0.jar
MD5: 8b3cc652920435ad9f801e6d9b2a3497
SHA1: 67bf3eaea4f0718cb376a181a629e5f88fa1c9dd
SHA256:34ed1e1f27fa896bca50dbc4e99cf3732967cec387a7a0d5e3486c09673fe8c6
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jna-5.14.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.39.0

Identifiers

jna-platform-5.14.0.jar

Description:

Java Native Access Platform

License:

LGPL-2.1-or-later: https://www.gnu.org/licenses/old-licenses/lgpl-2.1
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/net/java/dev/jna/jna-platform/5.14.0/jna-platform-5.14.0.jar
MD5: 3bc3f09a698e6ad250dd093f64fbb8a7
SHA1: 28934d48aed814f11e4c584da55c49fa7032b31b
SHA256:ae4caceb3840730c2537f9b7fb55a01baba580286b4122951488bcee558c2449
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jna-platform-5.14.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.10

Identifiers

jsdt-core-1.0.10.jar (shaded: args4j:args4j:2.33)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/META-INF/maven/args4j/args4j/pom.xml
MD5: 33ec4e31ee9286571c7045c28e5a3cf4
SHA1: 168b592340292d4410a1d000bb7fa7144967fc12
SHA256:c23256cf0fca685c9457d5d291646676db3c777f4b2d2703377085ffcc52d710
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.10.jar (shaded: org.eclipse.emf:org.eclipse.emf.common:2.31.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/META-INF/maven/org.eclipse.emf/org.eclipse.emf.common/pom.xml
MD5: 3532a1224873bd79ed56e5e6baec6494
SHA1: 4c8c8294eb461a4390ab2dceb0afa6f53be734aa
SHA256:6807f5251c266345cc7e94446c0b04e42d9549735a305a826665727ce1218a64
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.10.jar (shaded: org.eclipse.emf:org.eclipse.emf.ecore:2.37.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/META-INF/maven/org.eclipse.emf/org.eclipse.emf.ecore/pom.xml
MD5: b89e88ede5e5165ddee67da576f88ce6
SHA1: 50dc46b59b4652b396533e9f4fbf849c9acfb6dc
SHA256:51bd292e4271b355046c48275bc924ec13c0c81be634ff3d6e1f48e8c4cb71a1
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.10.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.core:1.4.100-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.common.core/pom.xml
MD5: 7f857839a895e4e05a8e3835d59296fb
SHA1: 105f9ea220a348a4f481384d5374ac8bb3a332aa
SHA256:959b8b8a1f913f84998971d648d750c63b392451558322c41c6633c5a201f23a
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.10.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.environment:1.1.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.common.environment/pom.xml
MD5: 2b2fe3c9ebef761a5e1aa21517c835bc
SHA1: 9250980db0a96b6b64a838ab08e3ad439e9aca7a
SHA256:e723176899c2e2f738fdd6ed8a0efd4b6e14da6f172e6bf3cb8f605fc58e37d4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.10.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.frameworks:1.3.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.common.frameworks/pom.xml
MD5: 11b873dc0a2418c9f63b049effe85431
SHA1: f0553e07cdea545a3e34dac93d8dac661f6a144f
SHA256:bcf8f292cdbf48a654bd2bfd06a2d89b324c6cb11a6d752f43350cd18161ad68
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.10.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.common.project.facet.core:1.5.0-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.common.project.facet.core/pom.xml
MD5: fe2ff96fd18e57c05f30dad351dc1b86
SHA1: 6b5656aacf9d0b4378a0263f1782d71772037d5f
SHA256:154fc13eef37817ffc4d8839af0fd3a1af3398d83173943e435a03c0de2de622
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.10.jar (shaded: org.eclipse.webtools.common:org.eclipse.wst.validation:1.3.100-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/META-INF/maven/org.eclipse.webtools.common/org.eclipse.wst.validation/pom.xml
MD5: 6f665c58618abd409b0f528667502c22
SHA1: 09d07bdea4f67b47248a51f6f7fde7c4db5f9ca7
SHA256:d707a369abfbcff0591cc5a9df57b296146a67a0f1f27559655e297170d28c6f
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.10.jar (shaded: org.eclipse.webtools.jsdt.bundles:org.eclipse.wst.jsdt.core:2.0.500-SNAPSHOT)

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/META-INF/maven/org.eclipse.webtools.jsdt.bundles/org.eclipse.wst.jsdt.core/pom.xml
MD5: 48ee88635e7e4d2f1c770b983f5719b6
SHA1: fb183f67ce39ed44cfd923169c7ab670e2b83598
SHA256:f2eb856fbf232d75a3c678a6cc2ebba6cf69a7528dbd281a9bfc0d546140900b
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsdt-core-1.0.10.jar

Description:

Repackaging of Eclipse JSDT bundled for Maven Central. Idea and originally developed by Christopher Tubbs and Jeremy Landis, see https://github.com/revelc/jsdt-core

License:

Eclipse Public License: http://www.eclipse.org/legal/epl-v10.html
File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar
MD5: 3d8ebd823a610c09bd44de621ee1b182
SHA1: c0949703a3017dab2b186efc64e53192736d7586
SHA256:0efe4b90219aed366c4ed2cc699af40334f06dee08e3f1d27ef65b9ea9176306
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jsdt-core-1.0.10.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

jsdt-core-1.0.10.jar: baseBrowserLibrary--WrapperObjects.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/libraries/baseBrowserLibrary--WrapperObjects.js
MD5: d05e189053e606afe0263b5e2bd15368
SHA1: e8af0f20f071aeddde469911ccad876363d4d4a6
SHA256:9b66537ffda799337ca4eabfd12e6ecfd9e0502ef87d475f80f0e2c03c608455
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.10.jar: baseBrowserLibrary.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/libraries/baseBrowserLibrary.js
MD5: 3ae87d09b4add97c3c03aaef34566e97
SHA1: 15c7811f37dd11b534c96e880ea6395c88079827
SHA256:f906cb3bc1e81032301f66d160b69cc5c445eecc16b6096709263579c65f4712
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.10.jar: browserWindow.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/libraries/browserWindow.js
MD5: f133458548410e92c7d8cdf29e09ee5b
SHA1: a339b9807bc1be244144cc9ff699cd17e99eb064
SHA256:6cda77d19e4f3112955847c980eec10a55ac869379eaa0d32b90036bd05d5d1f
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.10.jar: dom5.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/libraries/dom5.js
MD5: cde83d884d33f1571290b9fa75d531cc
SHA1: 52bb7ec0b883900f139c35ac1ffa2d7a523462af
SHA256:0f879ca5be7eed2de03309ab76a63be58c0a36853492e385b6ee975f9b24fff4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.10.jar: resources-ant.jar

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/ant_tasks/resources-ant.jar
MD5: 175d2568cb34d9f420e523ae7883d671
SHA1: a08ef2e0897a81818530b81a753333e5bc89604f
SHA256:2cf60e2dd7dc088f3556ede6f7738316e8d54e1b3d89cf88b2c4e7a87399d425
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.10.jar: system.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/libraries/system.js
MD5: 3d5788b2aae4ae50a64842e699023530
SHA1: dc499b8fdc3aff89d0e0feb6f6427cb5224ea500
SHA256:e5b336db286aca5e74930202cb759c61bee88c0f57d759c9b6da8cbe924b5151
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsdt-core-1.0.10.jar: xhr.js

File Path: /home/runner/.m2/repository/de/funfried/libraries/jsdt-core/1.0.10/jsdt-core-1.0.10.jar/libraries/xhr.js
MD5: 04ce37a9206b543480f39ab4eaa896dc
SHA1: 40adf7308857dd8dc9847a4669f458981b6a8729
SHA256:72d5dee08d593a646142713b0fc2949fd3b840083ad794627eacb75041267ce8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

jsoup-1.18.1.jar

Description:

jsoup is a Java library that simplifies working with real-world HTML and XML. It offers an easy-to-use API for URL fetching, data parsing, extraction, and manipulation using DOM API methods, CSS, and xpath selectors. jsoup implements the WHATWG HTML5 specification, and parses HTML to the same DOM as modern browsers.

License:

The MIT License: https://jsoup.org/license
File Path: /home/runner/.m2/repository/org/jsoup/jsoup/1.18.1/jsoup-1.18.1.jar
MD5: d39a0c88a28969d13707b95e035d9442
SHA1: cb7cd991d47b44101cbe4655dec611cdc01f8a02
SHA256:3bb5b0ec02998abe45a51f37d7ce67c3068b4ccd4ab63c965929ec5074d64e91
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jsoup-1.18.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

jsqlformatter-1.0.0.jar (shaded: com.github.jsqlparser:jsqlparser:4.6-SNAPSHOT)

Description:

JSqlParser parses an SQL statement and translate it into a hierarchy of Java classes.
        The generated hierarchy can be navigated using the Visitor Pattern.

License:

GNU Library or Lesser General Public License (LGPL) V2.1: http://www.gnu.org/licenses/lgpl-2.1.html
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/manticore-projects/jsqlformatter/jsqlformatter/1.0.0/jsqlformatter-1.0.0.jar/META-INF/maven/com.github.jsqlparser/jsqlparser/pom.xml
MD5: fb2fb2902a1004ab5f582e0921255bf3
SHA1: 8a8bd863b9d3964563a19d1923b6d4d233d21347
SHA256:518251c8a1d75ebaf7aca4aa2a4935a3ee3711b3b6293d534bc60ba5bff2a719
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

jsqlformatter-1.0.0.jar

Description:

Java SQL Formatter, Beautifier and Pretty Printer based on JSQLParser.

License:

The AGPL-3.0 License: https://github.com/manticore-projects/jsqlformatter
File Path: /home/runner/.m2/repository/com/manticore-projects/jsqlformatter/jsqlformatter/1.0.0/jsqlformatter-1.0.0.jar
MD5: 02d0d0874f472a0134f040fc43657a55
SHA1: e81cc217a08c916003a12731426bfcffa71d9e61
SHA256:e2f3e81ad8f3ff02c062c4ec84f0eb2c5daddc7372126d3b445a803edd114a34
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jsqlformatter-1.0.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

jsr305-3.0.2.jar

Description:

JSR305 Annotations for Findbugs

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/google/code/findbugs/jsr305/3.0.2/jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256:766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
jsr305-3.0.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.10

Identifiers

listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar

Description:

    An empty artifact that Guava depends on to signal that it is providing
    ListenableFuture -- but is also available in a second "version" that
    contains com.google.common.util.concurrent.ListenableFuture class, without
    any other Guava classes. The idea is:

    - If users want only ListenableFuture, they depend on listenablefuture-1.0.

    - If users want all of Guava, they depend on guava, which, as of Guava
    27.0, depends on
    listenablefuture-9999.0-empty-to-avoid-conflict-with-guava. The 9999.0-...
    version number is enough for some build systems (notably, Gradle) to select
    that empty artifact over the "real" listenablefuture-1.0 -- avoiding a
    conflict with the copy of ListenableFuture in guava itself. If users are
    using an older version of Guava or a build system other than Gradle, they
    may see class conflicts. If so, they can solve them by manually excluding
    the listenablefuture artifact or manually forcing their build systems to
    use 9999.0-....
  

File Path: /home/runner/.m2/repository/com/google/guava/listenablefuture/9999.0-empty-to-avoid-conflict-with-guava/listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar
MD5: d094c22570d65e132c19cea5d352e381
SHA1: b421526c5f297295adef1c886e5246c39d4ac629
SHA256:b372a037d4230aa57fbeffdef30fd6123f9c0c2db85d0aced00c91b974f33f99
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
listenablefuture-9999.0-empty-to-avoid-conflict-with-guava.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.google.guava/guava@33.3.1-jre

Identifiers

lucene-core-3.6.2.jar

Description:

Apache Lucene Java Core

File Path: /home/runner/.m2/repository/org/apache/lucene/lucene-core/3.6.2/lucene-core-3.6.2.jar
MD5: ee396d04f5a35557b424025f5382c815
SHA1: 9ec77e2507f9cc01756964c71d91efd8154a8c47
SHA256:cef4436bae85c31417443284f736e321511cd1615268103378a9bf00b1df036d
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
lucene-core-3.6.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-parsing-api@RELEASE120

Identifiers

org-netbeans-bootstrap-RELEASE120.jar

File Path: /home/runner/.m2/repository/org/netbeans/modules/org-netbeans-bootstrap/RELEASE120/org-netbeans-bootstrap-RELEASE120.jar
MD5: 01f7f9ba787332406c3adec2b3eb2015
SHA1: 4cd6a49291a7a677630452ef3d128cf58b85cceb
SHA256:ae63f93ca31055be233b1de816f40c6fa0897a54f16823207e605b8ee8ca3188
Referenced In Project/Scope: External Code Formatters for NetBeans:runtime
org-netbeans-bootstrap-RELEASE120.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-options-api@RELEASE120

Identifiers

CVE-2009-2412  

Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the (1) allocator_alloc or (2) apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the (3) apr_rmm_malloc, (4) apr_rmm_calloc, or (5) apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows.  NOTE: some of these details are obtained from third party information.
CWE-189 Numeric Errors

CVSSv2:
  • Base Score: HIGH (10.0)
  • Vector: /AV:N/AC:L/Au:N/C:C/I:C/A:C

References:

Vulnerable Software & Versions: (show all)

CVE-2009-1955  

The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564.
CWE-776 Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P
CVSSv3:
  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

CVE-2009-1956  

Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input.
CWE-189 Numeric Errors

CVSSv2:
  • Base Score: MEDIUM (6.4)
  • Vector: /AV:N/AC:L/Au:N/C:P/I:N/A:P

References:

Vulnerable Software & Versions: (show all)

CVE-2010-1623  

Memory leak in the apr_brigade_split_line function in buckets/apr_brigade.c in the Apache Portable Runtime Utility library (aka APR-util) before 1.3.10, as used in the mod_reqtimeout module in the Apache HTTP Server and other software, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors related to the destruction of an APR bucket.
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

CVSSv2:
  • Base Score: MEDIUM (5.0)
  • Vector: /AV:N/AC:L/Au:N/C:N/I:N/A:P

References:

Vulnerable Software & Versions: (show all)

CVE-2009-0023  

The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

CVSSv2:
  • Base Score: MEDIUM (4.3)
  • Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P

References:

Vulnerable Software & Versions: (show all)

CVE-2011-1928  

The fnmatch implementation in apr_fnmatch.c in the Apache Portable Runtime (APR) library 1.4.3 and 1.4.4, and the Apache HTTP Server 2.2.18, allows remote attackers to cause a denial of service (infinite loop) via a URI that does not match unspecified types of wildcard patterns, as demonstrated by attacks against mod_autoindex in httpd when a /*/WEB-INF/ configuration pattern is used.  NOTE: this issue exists because of an incorrect fix for CVE-2011-0419.
CWE-399 Resource Management Errors

CVSSv2:
  • Base Score: MEDIUM (4.3)
  • Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:P

References:

Vulnerable Software & Versions: (show all)

org-netbeans-modules-projectapi-RELEASE120.jar

File Path: /home/runner/.m2/repository/org/netbeans/api/org-netbeans-modules-projectapi/RELEASE120/org-netbeans-modules-projectapi-RELEASE120.jar
MD5: 8058cde5446b3abbf09de79e50bde129
SHA1: b126b938b49d5764f87e0a8de3da24c895207f90
SHA256:fd014d89c1e4d4c3a02d731653747dd096c3f108faf7baf9f415def9c4eca903
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org-netbeans-modules-projectapi-RELEASE120.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

org-netbeans-modules-projectuiapi-base-RELEASE120.jar

File Path: /home/runner/.m2/repository/org/netbeans/api/org-netbeans-modules-projectuiapi-base/RELEASE120/org-netbeans-modules-projectuiapi-base-RELEASE120.jar
MD5: be6dbca9d8d2568d2e51a996f0eb4e83
SHA1: 05e900b890fb18ef9ac4469feca047c7af6041e1
SHA256:7ac31b2b34418c2f527637da471993741e6e09bffe6c398a2e5d8084a85e393c
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org-netbeans-modules-projectuiapi-base-RELEASE120.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.netbeans.api/org-netbeans-modules-projectuiapi@RELEASE120

Identifiers

CVE-2018-6557  

The MOTD update script in the base-files package in Ubuntu 18.04 LTS before 10.1ubuntu2.2, and Ubuntu 18.10 before 10.1ubuntu6 incorrectly handled temporary files. A local attacker could use this issue to cause a denial of service, or possibly escalate privileges if kernel symlink restrictions were disabled.
CWE-59 Improper Link Resolution Before File Access ('Link Following')

CVSSv2:
  • Base Score: MEDIUM (4.4)
  • Vector: /AV:L/AC:M/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.0)
  • Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.0/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org-openide-util-lookup-RELEASE120.jar

File Path: /home/runner/.m2/repository/org/netbeans/api/org-openide-util-lookup/RELEASE120/org-openide-util-lookup-RELEASE120.jar
MD5: f009c07fc408c8e02c67daa296ba7c10
SHA1: eb0bee1e460cb21e8b9c49927e36310686d7efe0
SHA256:7e225f47376a31d8ed0fe7b214f49d4139d618c50f800e7c20580f2b68a75c37
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org-openide-util-lookup-RELEASE120.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

org.abego.treelayout.core-1.0.3.jar

Description:

Efficient and customizable TreeLayout Algorithm in Java.

License:

BSD 3-Clause "New" or "Revised" License (BSD-3-Clause): http://www.abego-software.de/legal/apl-v10.html
File Path: /home/runner/.m2/repository/org/abego/treelayout/org.abego.treelayout.core/1.0.3/org.abego.treelayout.core-1.0.3.jar
MD5: 9c8cefab6360a672565370d5311f0f3c
SHA1: 457216e8e6578099ae63667bb1e4439235892028
SHA256:fa5e31395c39c2e7d46aca0f81f72060931607b2fa41bd36038eb2cb6fb93326
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.abego.treelayout.core-1.0.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

org.eclipse.core.commands-3.12.100.jar

Description:

Commands

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.commands/3.12.100/org.eclipse.core.commands-3.12.100.jar
MD5: 81f6cd8de91583bebebe3add97453f0f
SHA1: 821860f6547b8cfffc9e20f6af61ac8cf49ac413
SHA256:443adcdec30c0563e4d7bafe6f7eeca704749e4b5a8620d18626fb1d640b41f7
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.commands-3.12.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.100

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.core.contenttype-3.9.400.jar

Description:

Eclipse Content Mechanism

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.contenttype/3.9.400/org.eclipse.core.contenttype-3.9.400.jar
MD5: 0dca567d6b4c66d3dfeae4f38d08c339
SHA1: f2044c91eecf01f147ea6b99dedd2dc7324750f4
SHA256:7622d903f85e8c11afe6ae662ffa1a2c33a5f694c6510758299f070ec520d4ca
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.contenttype-3.9.400.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.100

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.core.expressions-3.9.400.jar

Description:

Expression Language

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.expressions/3.9.400/org.eclipse.core.expressions-3.9.400.jar
MD5: d602131a5a3698e8521805fcc9dbf56b
SHA1: 5c29a8b92d6ae9b9d5f70ef1db19cec2c7bb0688
SHA256:2d8ef98092c1260b6b7743c762a4b1cc4b1679f8fbbb94e1d254d91ca232bd49
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.expressions-3.9.400.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.39.0

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

CVE-2023-4218  

In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (5.0)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:1.3/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

org.eclipse.core.filesystem-1.11.0.jar

Description:

Core File Systems

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.filesystem/1.11.0/org.eclipse.core.filesystem-1.11.0.jar
MD5: 0a5a611b36d44a78639da796901ff31d
SHA1: 6c710f87ca788e96718ec8c8b5c589acfc9f0d59
SHA256:88971fcd311ae18c10896b40ac2ca5d3abc0a05230b38688217ffb1ef6d04f95
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.filesystem-1.11.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.39.0

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

CVE-2023-4218  

In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (5.0)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:1.3/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

org.eclipse.core.jobs-3.15.300.jar

Description:

Eclipse Jobs Mechanism

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.jobs/3.15.300/org.eclipse.core.jobs-3.15.300.jar
MD5: 603c191c94146fe0619cd51f07f48caf
SHA1: da6a8e7882da50f477071d97d3a6e5f1f845db37
SHA256:ad6db9d0e7d8579d01b750fdced6d6e1d410919047d4bfd3b7d6a65627e5063a
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.jobs-3.15.300.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.100

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

CVE-2014-125035  

A vulnerability classified as problematic was found in Jobs-Plugin. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier of the patch is b8a56718b1d42834c6ec51d9c489c5dc20471d7b. It is recommended to apply a patch to fix this issue. The identifier VDB-217189 was assigned to this vulnerability.
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CVSSv2:
  • Base Score: MEDIUM (4.0)
  • Vector: /AV:N/AC:L/Au:S/C:N/I:P/A:N
CVSSv3:
  • Base Score: MEDIUM (6.1)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.core.resources-3.21.0.jar

Description:

Core Resource Management

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.resources/3.21.0/org.eclipse.core.resources-3.21.0.jar
MD5: db25509cbc442babba53772a2f91e30d
SHA1: 3587f6f3dde921827cf2bc6c755081bbf9710478
SHA256:316548ed0e41fa2533eaec4d32210ad06530b73a1f32cbbc97b4479e93c5fb2c
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.resources-3.21.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.jdt/org.eclipse.jdt.core@3.39.0

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

CVE-2023-4218  

In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (5.0)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:1.3/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

org.eclipse.core.runtime-3.31.100.jar

Description:

Core Runtime

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.core.runtime/3.31.100/org.eclipse.core.runtime-3.31.100.jar
MD5: 3cc8b0acc41447b8e21e790b07198d8c
SHA1: 112c1db21e04080fd90194a40b0eaa0f8e4f055f
SHA256:aa484a9f9ecb6a2575d19d1a73bd943dbc9b2292751f4874109b7ac67fd904a8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.core.runtime-3.31.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.100

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.equinox.app-1.7.100.jar

Description:

Equinox Application Container

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.equinox.app/1.7.100/org.eclipse.equinox.app-1.7.100.jar
MD5: 14b7a02643911c4f1a121daee42e383a
SHA1: 5c54082aa486d629fab860d377337425bba6551e
SHA256:7ebd054bc03da4d61abc166d22df41cfa0e49963a5b0c4b32dbe0b769b6c216d
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.equinox.app-1.7.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.100

Identifiers

CVE-2021-41033  

In all released versions of Eclipse Equinox, at least until version 4.21 (September 2021), installation can be vulnerable to man-in-the-middle attack if using p2 repos that are HTTP; that can then be exploited to serve incorrect p2 metadata and entirely alter the local installation, particularly by installing plug-ins that may then run malicious code.
NVD-CWE-noinfo, CWE-300 Channel Accessible by Non-Endpoint

CVSSv2:
  • Base Score: MEDIUM (6.8)
  • Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (8.1)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:2.2/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.equinox.common-3.19.100.jar

Description:

Common Eclipse Runtime

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.equinox.common/3.19.100/org.eclipse.equinox.common-3.19.100.jar
MD5: d4a18d49f449bdd87b347c27e0ae160d
SHA1: 553c3c7f4561044c4333cc76e98607aff185a6eb
SHA256:77da20b3d040b9a00509add8583c659243a62e9f9633bc3f82b55e96b0a09427
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.equinox.common-3.19.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.100

Identifiers

CVE-2021-41033  

In all released versions of Eclipse Equinox, at least until version 4.21 (September 2021), installation can be vulnerable to man-in-the-middle attack if using p2 repos that are HTTP; that can then be exploited to serve incorrect p2 metadata and entirely alter the local installation, particularly by installing plug-ins that may then run malicious code.
NVD-CWE-noinfo, CWE-300 Channel Accessible by Non-Endpoint

CVSSv2:
  • Base Score: MEDIUM (6.8)
  • Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (8.1)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:2.2/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.equinox.registry-3.12.100.jar

Description:

Extension Registry Support

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.equinox.registry/3.12.100/org.eclipse.equinox.registry-3.12.100.jar
MD5: b76e0fb26b262470ddb4096fd1c354b1
SHA1: cb02adada5f812abc4269890c7339db860ad3f05
SHA256:23ded56b950ae846e006870f836c29b8d545f3a7bf9ced28baf41b5a2e5e8dbb
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.equinox.registry-3.12.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.eclipse.platform/org.eclipse.text@3.14.100

Identifiers

CVE-2021-41033  

In all released versions of Eclipse Equinox, at least until version 4.21 (September 2021), installation can be vulnerable to man-in-the-middle attack if using p2 repos that are HTTP; that can then be exploited to serve incorrect p2 metadata and entirely alter the local installation, particularly by installing plug-ins that may then run malicious code.
NVD-CWE-noinfo, CWE-300 Channel Accessible by Non-Endpoint

CVSSv2:
  • Base Score: MEDIUM (6.8)
  • Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (8.1)
  • Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:2.2/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

org.eclipse.jdt.core-3.39.0.jar

Description:

Java Development Tools Core

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/jdt/org.eclipse.jdt.core/3.39.0/org.eclipse.jdt.core-3.39.0.jar
MD5: b77f91a503fe2529c36b7aa39cb627e8
SHA1: b334299681ce2ac8c1bbc9730aa813957d0ab9a2
SHA256:41ebb5ec41fbfbb91152843a3f9325e8fa36de887d375b167e29d89a8feafd54
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.jdt.core-3.39.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

org.eclipse.jdt.core-3.39.0.jar: jdtCompilerAdapter.jar

File Path: /home/runner/.m2/repository/org/eclipse/jdt/org.eclipse.jdt.core/3.39.0/org.eclipse.jdt.core-3.39.0.jar/jdtCompilerAdapter.jar
MD5: 5bb659ae1080ff7b530351fb8f5691c5
SHA1: 4df146a7ceb36b58b75bfdd666057b223d386e1e
SHA256:71c9ae6d2606bda3ad24df8d9c612de8e8b429804b29d21635ba66e2f119eb11
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

org.eclipse.text-3.14.100.jar

Description:

Text

License:

Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
File Path: /home/runner/.m2/repository/org/eclipse/platform/org.eclipse.text/3.14.100/org.eclipse.text-3.14.100.jar
MD5: 1309f9ab5a205d89307cd97df445bdaa
SHA1: 071492a3ffcf7480452e7b15ff97706109f216dd
SHA256:7c9791768a715b1fef29dec8ba6a15a968bcc1cf7a766d439273fe52362eec65
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.eclipse.text-3.14.100.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

CVE-2020-27225  

In versions 4.18 and earlier of the Eclipse Platform, the Help Subsystem does not authenticate active help requests to the local help web server, allowing an unauthenticated local attacker to issue active help commands to the associated Eclipse Platform process or Eclipse Rich Client Platform process.
CWE-306 Missing Authentication for Critical Function

CVSSv2:
  • Base Score: MEDIUM (4.6)
  • Vector: /AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSSv3:
  • Base Score: HIGH (7.8)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A

References:

Vulnerable Software & Versions:

CVE-2023-4218  

In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).
CWE-611 Improper Restriction of XML External Entity Reference

CVSSv3:
  • Base Score: MEDIUM (5.0)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:1.3/RC:R/MAV:A

References:

Vulnerable Software & Versions: (show all)

org.osgi.service.prefs-1.1.2.jar

Description:

OSGi Companion Code for org.osgi.service.prefs Version 1.1.2

License:

Apache-2.0: https://opensource.org/licenses/Apache-2.0
File Path: /home/runner/.m2/repository/org/osgi/org.osgi.service.prefs/1.1.2/org.osgi.service.prefs-1.1.2.jar
MD5: af897bbdd6af5601133c19865a7db4fa
SHA1: 44351fdfb119ee920394c1a27c938288c93c03c8
SHA256:43c7c870710e363405d422da653cce0d798a4537f76e4930f79bceadd3a55345
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
org.osgi.service.prefs-1.1.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

osgi.annotation-8.0.1.jar

Description:

OSGi Annotation Release 8, Annotations for use in compiling bundles

License:

Apache-2.0: https://opensource.org/licenses/Apache-2.0
File Path: /home/runner/.m2/repository/org/osgi/osgi.annotation/8.0.1/osgi.annotation-8.0.1.jar
MD5: 4f15008cd76e0c6ba527d89148c56d08
SHA1: 593d823753aa6e128129da357d7891758e66aa1d
SHA256:a0e8a4c362bd3600812f37b0ea45fba966c7bc049d01fed56a09ecc74082759e
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
osgi.annotation-8.0.1.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/org.osgi/org.osgi.service.prefs@1.1.2

Identifiers

palantir-java-format-2.50.0.jar

Description:

Palantir Java Format

License:

The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/com/palantir/javaformat/palantir-java-format/2.50.0/palantir-java-format-2.50.0.jar
MD5: 84070e0061d8729ccbbaaffb9a457514
SHA1: 8cf49af937f355a20eab8c2eff6a7e66c207f20d
SHA256:fa79fd75f9f2d1b1e06c2f5c3e62f9fac2066bc2df8f9edb6d48ede2a5dc26f4
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
palantir-java-format-2.50.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

palantir-java-format-spi-2.50.0.jar

Description:

Palantir open source project

License:

The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/com/palantir/javaformat/palantir-java-format-spi/2.50.0/palantir-java-format-spi-2.50.0.jar
MD5: 5735927de28086f49cadff2fa828fe37
SHA1: f3ffe99a9897822ed5d9f9eb0b7b0d1d95251e0f
SHA256:0c1eb27ee07f01e8dc37436c5a2f34cba1129921a634520d42273683d9acc7ce
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
palantir-java-format-spi-2.50.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

protobuf-java-4.28.2.jar

Description:

    Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an
    efficient yet extensible format.
  

License:

https://opensource.org/licenses/BSD-3-Clause
File Path: /home/runner/.m2/repository/com/google/protobuf/protobuf-java/4.28.2/protobuf-java-4.28.2.jar
MD5: 7757100eed6f42cabc5fbe0622224361
SHA1: d6c83e058bc3494c384d8e9e6b7a51ed2f5515cc
SHA256:707bccf406f4fc61b841d4700daa8d3e84db8ab499ef3481a060fa6a0f06e627
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
protobuf-java-4.28.2.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.libraries/jsdt-core@1.0.10

Identifiers

sac-1.3.jar

Description:

SAC is a standard interface for CSS parsers.

License:

The W3C Software License: http://www.w3.org/Consortium/Legal/copyright-software-19980720
File Path: /home/runner/.m2/repository/org/w3c/css/sac/1.3/sac-1.3.jar
MD5: eb04fa63fc70c722f2b8ec156166343b
SHA1: cdb2dcb4e22b83d6b32b93095f644c3462739e82
SHA256:003785669f921aafe4f137468dd20a01a36111e94fd7449f26c16e7924d82d23
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
sac-1.3.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

slf4j-api-1.7.36.jar

Description:

The slf4j API

File Path: /home/runner/.m2/repository/org/slf4j/slf4j-api/1.7.36/slf4j-api-1.7.36.jar
MD5: 872da51f5de7f3923da4de871d57fd85
SHA1: 6c62681a2f655b49963a5983b8b0950a6120ae14
SHA256:d3ef575e3e4979678dc01bf1dcce51021493b4d11fb7f1be8ad982877c16a1c0
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
slf4j-api-1.7.36.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/net.revelc.code.formatter/xml-formatter@0.4.0

Identifiers

spotless-lib-2.44.0.jar

Description:

Spotless - keep your code spotless with Gradle

License:

The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/2.44.0/spotless-lib-2.44.0.jar
MD5: 061449ff5a72d6dc062f6bd3e3c85abb
SHA1: 87591433761b97bd0e451c6acdb546ae5916cd50
SHA256:5da5346c81b0d8376fb6e77e3ffe600484d389f7b9239cac09385efbe1914107
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spotless-lib-2.44.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

spotless-lib-2.44.0.jar: common-serve.js

File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/2.44.0/spotless-lib-2.44.0.jar/com/diffplug/spotless/npm/common-serve.js
MD5: 5ab5ec828e7bff729da33639256ada4e
SHA1: 5bcf9db161a0f9bd3540d7d7d9b47296fb53a02d
SHA256:42a668bdb7627c938b2d8c4ea75b3a9788f345f9bfe58756278cdbf9e82dcf1b
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

spotless-lib-2.44.0.jar: eslint-serve.js

File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/2.44.0/spotless-lib-2.44.0.jar/com/diffplug/spotless/npm/eslint-serve.js
MD5: d46f113e87981cd9de31c34fbd854cc9
SHA1: 894417b09024efad3251e3632928f50d47341aa6
SHA256:56e660e02f6223475b55d2426af19a0ca5ef5a845a3dcd83f281ae6d23682189
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

spotless-lib-2.44.0.jar: prettier-serve.js

File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/2.44.0/spotless-lib-2.44.0.jar/com/diffplug/spotless/npm/prettier-serve.js
MD5: 603750aa7b0f1cd06a057d1e091c58e4
SHA1: f8d98963c9fcebe6287d8df1adadc76338965006
SHA256:553d0defa0aca57a04ff00891d6f14a5990e8b6e6c3456e4c4c8c63169ed3269
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

spotless-lib-2.44.0.jar: tsfmt-serve.js

File Path: /home/runner/.m2/repository/com/diffplug/spotless/spotless-lib/2.44.0/spotless-lib-2.44.0.jar/com/diffplug/spotless/npm/tsfmt-serve.js
MD5: f1197ec08397298426a913ba5b9f374f
SHA1: d9cc40afee6b3c8f28b698cab910768cfddd1ba6
SHA256:556ca56726ec1d20c3a90f08e031c04ca6a0fb81eeee753db08fded3f7ee644c
Referenced In Project/Scope: External Code Formatters for NetBeans:compile

Identifiers

  • None

spring-javaformat-config-0.0.43.jar

Description:

Spring JavaFormat

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/io/spring/javaformat/spring-javaformat-config/0.0.43/spring-javaformat-config-0.0.43.jar
MD5: c3a78ca80621ba3233581b0ea60d2501
SHA1: 91c9bdf323c0419958fc5b33df73c80ee17c799a
SHA256:7f345cb3c688e534289c13debae20b873bf864f1620d0e1095faa84eecc027c8
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spring-javaformat-config-0.0.43.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/io.spring.javaformat/spring-javaformat-formatter@0.0.43

Identifiers

spring-javaformat-formatter-0.0.43.jar

Description:

Spring JavaFormat

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/io/spring/javaformat/spring-javaformat-formatter/0.0.43/spring-javaformat-formatter-0.0.43.jar
MD5: 89ae77742fab80cf9c6ec79a8dd6f6e6
SHA1: 5da92e2af2e7a5d6aa7671cbf2caed8d0af42f5b
SHA256:e634c55c579da4828b486a2e7a23a5ffa75fbe0e64182b051d7a30da70f8ed10
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spring-javaformat-formatter-0.0.43.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

spring-javaformat-formatter-eclipse-jdt-jdk17-0.0.43.jar

Description:

Spring JavaFormat

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/io/spring/javaformat/spring-javaformat-formatter-eclipse-jdt-jdk17/0.0.43/spring-javaformat-formatter-eclipse-jdt-jdk17-0.0.43.jar
MD5: e7ad892cce0c5946acdcb17f05cc60d7
SHA1: 1c47b8299f960c9356180e0316ffedf87d07672b
SHA256:3eae36a4e1758ea43682385d3301862d70bbf667e18c2573a3ab0f2cffada792
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spring-javaformat-formatter-eclipse-jdt-jdk17-0.0.43.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/io.spring.javaformat/spring-javaformat-formatter@0.0.43

Identifiers

spring-javaformat-formatter-eclipse-jdt-jdk8-0.0.43.jar

Description:

Spring JavaFormat

License:

Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0
File Path: /home/runner/.m2/repository/io/spring/javaformat/spring-javaformat-formatter-eclipse-jdt-jdk8/0.0.43/spring-javaformat-formatter-eclipse-jdt-jdk8-0.0.43.jar
MD5: 188f485064a7469d18702cc5e63f19db
SHA1: c882158a3630966dd7c707a701892c1531184014
SHA256:1778cdf41f9544970b667017b358a96be70064ed4c704f349d47da813690d8d3
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
spring-javaformat-formatter-eclipse-jdt-jdk8-0.0.43.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/io.spring.javaformat/spring-javaformat-formatter@0.0.43

Identifiers

sql-formatter-2.0.5.jar

Description:

Simple SQL formatter without dependencies.

License:

The MIT License: https://opensource.org/licenses/MIT
File Path: /home/runner/.m2/repository/com/github/vertical-blank/sql-formatter/2.0.5/sql-formatter-2.0.5.jar
MD5: d4fa0e0c9def1d54118c64c7db1ec2cb
SHA1: 96c4c0e7c0a5be639ae8f56ca812410b1a00f5d2
SHA256:1c3b6d0b2b3b95c8c052c209f5bacd490d792e45240d555bb319bc1387a8efea
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
sql-formatter-2.0.5.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers

tree-printer-2.1.0.jar

Description:

Simple Java library for visualizing tree structures in the command line

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /home/runner/.m2/repository/hu/webarticum/tree-printer/2.1.0/tree-printer-2.1.0.jar
MD5: b646071848f15a35a41dd8f1e4d7f8aa
SHA1: 83a2d98acbc7a294bfdc24dd5ea3ab5962173aca
SHA256:930fdee51e289a8e198f37b8ea656b94f3370eafb6ff97439d119a799c0e153c
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
tree-printer-2.1.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/com.manticore-projects.jsqlformatter/jsqlformatter@1.0.0

Identifiers

xml-formatter-0.4.0.jar

Description:

XML Formatter for use with formatter-maven-plugin

License:

EPL-2.0: http://www.eclipse.org/legal/epl-2.0
File Path: /home/runner/.m2/repository/net/revelc/code/formatter/xml-formatter/0.4.0/xml-formatter-0.4.0.jar
MD5: da2465660fad6d6ae23224f7efcdd850
SHA1: b959c2eb73b1eb4c0cc4399816335e2133b32391
SHA256:8094a88c989b5ffee492677aee4dc4ad0b248652ae135c54e0428f6369bd6a7b
Referenced In Project/Scope: External Code Formatters for NetBeans:compile
xml-formatter-0.4.0.jar is in the transitive dependency tree of the listed items.Included by: pkg:maven/de.funfried.netbeans.plugins/externalcodeformatter@1.15.5

Identifiers



This report contains data retrieved from the National Vulnerability Database.
This report may contain data retrieved from the CISA Known Exploited Vulnerability Catalog.
This report may contain data retrieved from the Github Advisory Database (via NPM Audit API).
This report may contain data retrieved from RetireJS.
This report may contain data retrieved from the Sonatype OSS Index.