Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

Project: DHIS 2

Scan Information (show all):

Display: Showing Vulnerable Dependencies (click to show all)

Dependency CPE GAV Highest Severity CVE Count CPE Confidence Evidence Count
antlr-2.7.7.jar antlr:antlr:2.7.7   0 15
aopalliance-1.0.jar aopalliance:aopalliance:1.0   0 13
bcmail-jdk14-138.jar cpe:/a:bouncycastle:bouncy-castle-crypto-package:14.138
cpe:/a:bouncycastle:bouncy_castle_crypto_package:14.138
bouncycastle:bcmail-jdk14:138   0 LOW 19
bcprov-jdk14-138.jar cpe:/a:bouncycastle:bouncy-castle-crypto-package:14.138
cpe:/a:bouncycastle:bouncy_castle_crypto_package:14.138
bouncycastle:bcprov-jdk14:138   0 LOW 22
c3p0-0.9.1.2.jar c3p0:c3p0:0.9.1.2   0 22
cglib-3.2.1.jar cglib:cglib:3.2.1   0 12
classmate-1.3.0.jar com.fasterxml:classmate:1.3.0   0 32
jackson-annotations-2.6.7.jar com.fasterxml.jackson.core:jackson-annotations:2.6.7   0 30
jackson-core-2.6.7.jar com.fasterxml.jackson.core:jackson-core:2.6.7   0 34
jackson-databind-2.6.7.jar com.fasterxml.jackson.core:jackson-databind:2.6.7   0 30
jackson-dataformat-csv-2.6.7.jar com.fasterxml.jackson.dataformat:jackson-dataformat-csv:2.6.7   0 31
jackson-dataformat-xml-2.6.7.jar com.fasterxml.jackson.dataformat:jackson-dataformat-xml:2.6.7   0 31
jackson-module-jaxb-annotations-2.6.7.jar com.fasterxml.jackson.module:jackson-module-jaxb-annotations:2.6.7   0 31
caffeine-2.3.1.jar com.github.ben-manes.caffeine:caffeine:2.3.1   0 18
google-api-client-1.21.0.jar com.google.api-client:google-api-client:1.21.0   0 19
jsr305-1.3.9.jar com.google.code.findbugs:jsr305:1.3.9   0 13
gson-2.3.jar com.google.code.gson:gson:2.3   0 20
guava-jdk5-17.0.jar com.google.guava:guava-jdk5:17.0   0 21
guava-19.0.jar com.google.guava:guava:19.0   0 22
google-http-client-jackson2-1.21.0.jar com.google.http-client:google-http-client-jackson2:1.21.0   0 18
google-http-client-1.21.0.jar com.google.http-client:google-http-client:1.21.0   0 20
guice-assistedinject-3.0.jar com.google.inject.extensions:guice-assistedinject:3.0   0 24
guice-multibindings-3.0.jar com.google.inject.extensions:guice-multibindings:3.0   0 23
guice-3.0.jar com.google.inject:guice:3.0   0 24
google-oauth-client-1.21.0.jar com.google.oauth-client:google-oauth-client:1.21.0   0 20
core-2.3.0.jar com.google.zxing:core:2.3.0   0 15
core-0.26.jar com.googlecode.efficient-java-matrix-library:core:0.26   0 18
jsmpp-2.1.0-RELEASE.jar com.googlecode.jsmpp:jsmpp:2.1.0-RELEASE   0 12
json-simple-1.1.jar com.googlecode.json-simple:json-simple:1.1   0 13
h2-1.4.191.jar com.h2database:h2:1.4.191   0 21
java-xmlbuilder-1.1.jar com.jamesmurty.utils:java-xmlbuilder:1.1   0 14
itext-2.1.7.jar com.lowagie:itext:2.1.7   0 14
jts-1.13.jar com.vividsolutions:jts:1.13   0 19
commons-beanutils-1.9.0.jar cpe:/a:apache:commons_beanutils:1.9.0 commons-beanutils:commons-beanutils:1.9.0 High 1 LOW 28
commons-codec-1.5.jar commons-codec:commons-codec:1.5   0 30
commons-collections-3.2.1.jar cpe:/a:apache:commons_collections:3.2.1 commons-collections:commons-collections:3.2.1 High 1 HIGHEST 28
commons-digester-2.1.jar commons-digester:commons-digester:2.1   0 29
commons-io-2.4.jar commons-io:commons-io:2.4   0 29
commons-lang-2.5.jar commons-lang:commons-lang:2.5   0 27
commons-logging-1.2.jar commons-logging:commons-logging:1.2   0 29
commons-pool-1.5.4.jar commons-pool:commons-pool:1.5.4   0 27
commons-validator-1.4.0.jar commons-validator:commons-validator:1.4.0   0 28
dom4j-1.6.1.jar dom4j:dom4j:1.6.1   0 19
geronimo-spec-jta-1.0-M1.jar cpe:/a:apache:geronimo:1.0.m1 geronimo-spec:geronimo-spec-jta:1.0-M1 High 2 LOW 16
jama-1.0.3.jar gov.nist.math:jama:1.0.3   0 12
jakarta-regexp-1.4.jar jakarta-regexp:jakarta-regexp:1.4   0 11
activation-1.1.1.jar javax.activation:activation:1.1.1   0 20
jsr250-api-1.0.jar javax.annotation:jsr250-api:1.0   0 12
javax.inject-1.jar javax.inject:javax.inject:1   0 12
mail-1.4.5.jar cpe:/a:sun:javamail:1.4.5 javax.mail:mail:1.4.5 Medium 1 LOW 33
jai_core-1.1.3.jar javax.media:jai_core:1.1.3   0 19
javax.servlet-api-3.1.0.jar javax.servlet:javax.servlet-api:3.1.0   0 26
validation-api-1.0.0.GA.jar javax.validation:validation-api:1.0.0.GA   0 13
jsr311-api-1.1.1.jar javax.ws.rs:jsr311-api:1.1.1   0 22
stax-api-1.0-2.jar javax.xml.stream:stax-api:1.0-2   0 13
jcommon-1.0.15.jar jfree:jcommon:1.0.15   0 15
jgridshift-1.0.jar jgridshift:jgridshift:1.0   0 9
joda-time-2.8.2.jar joda-time:joda-time:2.8.2   0 26
log4j-1.2.17.jar log4j:log4j:1.2.17   0 19
mysql-connector-java-5.1.38.jar cpe:/a:mysql:mysql:5.1.38 mysql:mysql-connector-java:5.1.38 High 98 HIGHEST 24
base64-2.3.8.jar net.iharder:base64:2.3.8   0 13
jsr-275-1.0-beta-2.jar net.java.dev.jsr-275:jsr-275:1.0-beta-2   0 11
jcip-annotations-1.0.jar net.jcip:jcip-annotations:1.0   0 12
ehcache-2.10.1.jar net.sf.ehcache:ehcache:2.10.1   0 28
ehcache-2.10.1.jar: sizeof-agent.jar net.sf.ehcache:sizeof-agent:1.0.1   0 16
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.core/jackson-annotations/pom.xml com.fasterxml.jackson.core:jackson-annotations:2.3.0   0 8
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.core/jackson-core/pom.xml com.fasterxml.jackson.core:jackson-core:2.3.3   0 8
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.core/jackson-databind/pom.xml com.fasterxml.jackson.core:jackson-databind:2.3.3   0 8
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.jaxrs/jackson-jaxrs-base/pom.xml com.fasterxml.jackson.jaxrs:jackson-jaxrs-base:2.3.3   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.jaxrs/jackson-jaxrs-json-provider/pom.xml com.fasterxml.jackson.jaxrs:jackson-jaxrs-json-provider:2.3.3   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.module/jackson-module-jaxb-annotations/pom.xml com.fasterxml.jackson.module:jackson-module-jaxb-annotations:2.3.3   0 8
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/javax.annotation/javax.annotation-api/pom.xml javax.annotation:javax.annotation-api:1.2   0 9
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/javax.servlet/javax.servlet-api/pom.xml javax.servlet:javax.servlet-api:3.0.1   0 8
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/javax.validation/validation-api/pom.xml javax.validation:validation-api:1.1.0.Final   0 5
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/javax.ws.rs/javax.ws.rs-api/pom.xml javax.ws.rs:javax.ws.rs-api:2.0   0 8
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache.internal/ehcache-rest-agent/pom.xml net.sf.ehcache.internal:ehcache-rest-agent:2.10.1   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-common/pom.xml net.sf.ehcache:management-ehcache-common:2.10.1   0 6
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-impl-v1/pom.xml net.sf.ehcache:management-ehcache-impl-v1:2.10.1   0 6
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-impl-v2/pom.xml net.sf.ehcache:management-ehcache-impl-v2:2.10.1   0 6
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-v1/pom.xml net.sf.ehcache:management-ehcache-v1:2.10.1   0 6
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-v2/pom.xml net.sf.ehcache:management-ehcache-v2:2.10.1   0 6
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.eclipse.jetty/jetty-io/pom.xml cpe:/a:eclipse:jetty:8.1.15.v20140411
cpe:/a:jetty:jetty:8.1.15.v20140411
org.eclipse.jetty:jetty-io:8.1.15.v20140411   0 LOW 6
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2.external/aopalliance-repackaged/pom.xml org.glassfish.hk2.external:aopalliance-repackaged:2.2.0   0 6
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2.external/asm-all-repackaged/pom.xml org.glassfish.hk2.external:asm-all-repackaged:2.2.0   0 6
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2.external/javax.inject/pom.xml org.glassfish.hk2.external:javax.inject:2.2.0   0 6
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2/hk2-api/pom.xml org.glassfish.hk2:hk2-api:2.2.0   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2/hk2-locator/pom.xml org.glassfish.hk2:hk2-locator:2.2.0   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2/hk2-utils/pom.xml org.glassfish.hk2:hk2-utils:2.2.0   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2/osgi-resource-locator/pom.xml org.glassfish.hk2:osgi-resource-locator:1.0.1   0 8
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.bundles.repackaged/jersey-guava/pom.xml org.glassfish.jersey.bundles.repackaged:jersey-guava:2.6   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.containers/jersey-container-servlet-core/pom.xml org.glassfish.jersey.containers:jersey-container-servlet-core:2.6   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.containers/jersey-container-servlet/pom.xml org.glassfish.jersey.containers:jersey-container-servlet:2.6   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.core/jersey-client/pom.xml org.glassfish.jersey.core:jersey-client:2.6   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.core/jersey-common/pom.xml org.glassfish.jersey.core:jersey-common:2.6   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.core/jersey-server/pom.xml org.glassfish.jersey.core:jersey-server:2.6   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.media/jersey-media-sse/pom.xml org.glassfish.jersey.media:jersey-media-sse:2.6   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.javassist/javassist/pom.xml org.javassist:javassist:3.18.1-GA   0 5
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.jvnet/tiger-types/pom.xml cpe:/a:tiger:tiger:1.4 org.jvnet:tiger-types:1.4   0 LOW 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-common-resources-v1/pom.xml org.terracotta:management-common-resources-v1:2.0.14   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-common-resources-v2/pom.xml org.terracotta:management-common-resources-v2:2.0.14   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-common-v1/pom.xml org.terracotta:management-common-v1:2.0.14   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-common-v2/pom.xml org.terracotta:management-common-v2:2.0.14   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-core-resources/pom.xml org.terracotta:management-core-resources:2.0.14   0 7
ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-core/pom.xml org.terracotta:management-core:2.0.14   0 7
GeographicLib-Java-1.44.jar net.sf.geographiclib:GeographicLib-Java:1.44   0 14
jasperreports-fonts-4.0.0.jar net.sf.jasperreports:jasperreports-fonts:4.0.0   0 10
jasperreports-6.1.0.jar net.sf.jasperreports:jasperreports:6.1.0   0 23
javacsv-2.0.jar net.sourceforge.javacsv:javacsv:2.0   0 11
jxl-2.6.12.jar net.sourceforge.jexcelapi:jxl:2.6.12   0 16
nekohtml-1.9.20.jar net.sourceforge.nekohtml:nekohtml:1.9.20   0 12
rocoto-6.2.jar org.99soft.guice:rocoto:6.2   0 23
staxwax-1.1.2.jar org.amplecode:staxwax:1.1.2   0 14
ant-compress-1.2.jar cpe:/a:apache:commons-compress:1.2 org.apache.ant:ant-compress:1.2 Medium 1 HIGHEST 17
ant-launcher-1.9.7.jar org.apache.ant:ant-launcher:1.9.7   0 16
ant-1.9.7.jar org.apache.ant:ant:1.9.7   0 15
commons-compress-1.4.jar cpe:/a:apache:commons-compress:1.4 org.apache.commons:commons-compress:1.4 Medium 1 HIGHEST 30
commons-email-1.3.3.jar org.apache.commons:commons-email:1.3.3   0 30
commons-jexl-2.1.1.jar org.apache.commons:commons-jexl:2.1.1   0 29
commons-lang3-3.4.jar org.apache.commons:commons-lang3:3.4   0 30
commons-math3-3.4.1.jar org.apache.commons:commons-math3:3.4.1   0 30
geronimo-jta_1.1_spec-1.1.1.jar org.apache.geronimo.specs:geronimo-jta_1.1_spec:1.1.1   0 19
httpclient-4.2.3.jar cpe:/a:apache:httpclient:4.2.3 org.apache.httpcomponents:httpclient:4.2.3 Medium 2 HIGHEST 25
httpcore-4.2.2.jar org.apache.httpcomponents:httpcore:4.2.2   0 24
atmos-1.9.1.jar org.apache.jclouds.api:atmos:1.9.1   0 25
byon-1.9.1.jar org.apache.jclouds.api:byon:1.9.1   0 26
chef-1.9.1.jar org.apache.jclouds.api:chef:1.9.1   0 26
cloudstack-1.9.1.jar cpe:/a:apache:cloudstack:1.9.1 org.apache.jclouds.api:cloudstack:1.9.1 High 6 LOW 27
cloudwatch-1.9.1.jar org.apache.jclouds.api:cloudwatch:1.9.1   0 26
ec2-1.9.1.jar org.apache.jclouds.api:ec2:1.9.1   0 26
elasticstack-1.9.1.jar org.apache.jclouds.api:elasticstack:1.9.1   0 26
filesystem-1.9.1.jar org.apache.jclouds.api:filesystem:1.9.1   0 26
openstack-cinder-1.9.1.jar cpe:/a:openstack:cinder:1.9.1 org.apache.jclouds.api:openstack-cinder:1.9.1 Medium 3 LOW 27
openstack-keystone-1.9.1.jar cpe:/a:openstack:keystone:1.9.1 org.apache.jclouds.api:openstack-keystone:1.9.1 High 12 LOW 27
openstack-nova-1.9.1.jar cpe:/a:openstack:nova:1.9.1 org.apache.jclouds.api:openstack-nova:1.9.1 High 5 LOW 27
openstack-swift-1.9.1.jar cpe:/a:openstack:swift:1.9.1 org.apache.jclouds.api:openstack-swift:1.9.1 Medium 6 HIGHEST 27
openstack-trove-1.9.1.jar cpe:/a:openstack:trove:1.9.1 org.apache.jclouds.api:openstack-trove:1.9.1 Low 2 LOW 27
rackspace-clouddns-1.9.1.jar cpe:/a:rackspace:rackspace:1.9.1 org.apache.jclouds.api:rackspace-clouddns:1.9.1   0 LOW 27
route53-1.9.1.jar org.apache.jclouds.api:route53:1.9.1   0 26
s3-1.9.1.jar org.apache.jclouds.api:s3:1.9.1   0 26
sqs-1.9.1.jar org.apache.jclouds.api:sqs:1.9.1   0 26
sts-1.9.1.jar org.apache.jclouds.api:sts:1.9.1   0 26
swift-1.9.1.jar cpe:/a:openstack:swift:1.9.1 org.apache.jclouds.api:swift:1.9.1 Medium 6 HIGHEST 27
openstack-common-1.9.1.jar org.apache.jclouds.common:openstack-common:1.9.1   0 26
jclouds-all-1.9.1.jar org.apache.jclouds:jclouds-all:1.9.1   0 18
jclouds-allblobstore-1.9.1.jar org.apache.jclouds:jclouds-allblobstore:1.9.1   0 18
jclouds-allcompute-1.9.1.jar org.apache.jclouds:jclouds-allcompute:1.9.1   0 18
jclouds-allloadbalancer-1.9.1.jar org.apache.jclouds:jclouds-allloadbalancer:1.9.1   0 18
jclouds-blobstore-1.9.1.jar org.apache.jclouds:jclouds-blobstore:1.9.1   0 27
jclouds-compute-1.9.1.jar org.apache.jclouds:jclouds-compute:1.9.1   0 26
jclouds-core-1.9.1.jar org.apache.jclouds:jclouds-core:1.9.1   0 26
jclouds-loadbalancer-1.9.1.jar org.apache.jclouds:jclouds-loadbalancer:1.9.1   0 27
jclouds-scriptbuilder-1.9.1.jar org.apache.jclouds:jclouds-scriptbuilder:1.9.1   0 26
aws-s3-1.9.1.jar cpe:/a:amazon_aws_project:amazon_aws:1.9.1 org.apache.jclouds.provider:aws-s3:1.9.1   0 LOW 27
azureblob-1.9.1.jar org.apache.jclouds.provider:azureblob:1.9.1   0 28
dynect-1.9.1.jar org.apache.jclouds.provider:dynect:1.9.1   0 26
elastichosts-lon-b-1.9.1.jar org.apache.jclouds.provider:elastichosts-lon-b:1.9.1   0 26
elastichosts-lon-p-1.9.1.jar org.apache.jclouds.provider:elastichosts-lon-p:1.9.1   0 26
elastichosts-sat-p-1.9.1.jar org.apache.jclouds.provider:elastichosts-sat-p:1.9.1   0 26
enterprisechef-1.9.1.jar org.apache.jclouds.provider:enterprisechef:1.9.1   0 21
go2cloud-jhb1-1.9.1.jar org.apache.jclouds.provider:go2cloud-jhb1:1.9.1   0 26
gogrid-1.9.1.jar org.apache.jclouds.provider:gogrid:1.9.1   0 27
hpcloud-compute-1.9.1.jar cpe:/a:openstack:compute:1.9.1 org.apache.jclouds.provider:hpcloud-compute:1.9.1 Medium 16 LOW 27
hpcloud-objectstorage-1.9.1.jar org.apache.jclouds.provider:hpcloud-objectstorage:1.9.1   0 28
openhosting-east1-1.9.1.jar org.apache.jclouds.provider:openhosting-east1:1.9.1   0 26
serverlove-z1-man-1.9.1.jar org.apache.jclouds.provider:serverlove-z1-man:1.9.1   0 26
skalicloud-sdg-my-1.9.1.jar org.apache.jclouds.provider:skalicloud-sdg-my:1.9.1   0 26
softlayer-1.9.1.jar org.apache.jclouds.provider:softlayer:1.9.1   0 26
ultradns-ws-1.9.1.jar org.apache.jclouds.provider:ultradns-ws:1.9.1   0 27
lucene-analyzers-common-4.5.1.jar org.apache.lucene:lucene-analyzers-common:4.5.1   0 27
lucene-core-4.5.1.jar org.apache.lucene:lucene-core:4.5.1   0 22
lucene-queries-4.5.1.jar org.apache.lucene:lucene-queries:4.5.1   0 22
lucene-queryparser-4.5.1.jar org.apache.lucene:lucene-queryparser:4.5.1   0 22
lucene-sandbox-4.5.1.jar org.apache.lucene:lucene-sandbox:4.5.1   0 22
poi-3.10.1.jar cpe:/a:apache:poi:3.10.1 org.apache.poi:poi:3.10.1 Medium 1 LOW 22
velocity-1.7.jar org.apache.velocity:velocity:1.7   0 28
xmlbeans-2.6.0.jar org.apache.xmlbeans:xmlbeans:2.6.0   0 16
aspectjrt-1.8.7.jar org.aspectj:aspectjrt:1.8.7   0 16
aspectjweaver-1.8.7.jar org.aspectj:aspectjweaver:1.8.7   0 23
bctsp-jdk14-1.38.jar cpe:/a:openpgp:openpgp:1.38 org.bouncycastle:bctsp-jdk14:1.38 Medium 1 LOW 18
castor-core-1.3.3.jar cpe:/a:castor:castor:1.3.3 org.codehaus.castor:castor-core:1.3.3   0 LOW 20
jackson-core-asl-1.9.13.jar org.codehaus.jackson:jackson-core-asl:1.9.13   0 24
jackson-mapper-asl-1.9.13.jar org.codehaus.jackson:jackson-mapper-asl:1.9.13   0 22
stax2-api-3.1.4.jar org.codehaus.woodstox:stax2-api:3.1.4   0 22
woodstox-core-asl-4.4.1.jar org.codehaus.woodstox:woodstox-core-asl:4.4.1   0 26
ecj-4.3.1.jar org.eclipse.jdt.core.compiler:ecj:4.3.1   0 18
gt-api-14.3.jar org.geotools:gt-api:14.3   0 14
gt-geojson-14.3.jar org.geotools:gt-geojson:14.3   0 15
gt-main-14.3.jar org.geotools:gt-main:14.3   0 16
gt-metadata-14.3.jar org.geotools:gt-metadata:14.3   0 19
gt-opengis-14.3.jar org.geotools:gt-opengis:14.3   0 16
gt-referencing-14.3.jar org.geotools:gt-referencing:14.3   0 17
hibernate-commons-annotations-5.0.1.Final.jar org.hibernate.common:hibernate-commons-annotations:5.0.1.Final   0 23
hibernate-core-5.1.0.Final.jar org.hibernate:hibernate-core:5.1.0.Final   0 24
hibernate-ehcache-5.1.0.Final.jar org.hibernate:hibernate-ehcache:5.1.0.Final   0 23
hibernate-validator-4.3.2.Final.jar cpe:/a:hibernate:hibernate_validator:4.3.2 org.hibernate:hibernate-validator:4.3.2.Final   0 LOW 26
hibernate-jpa-2.1-api-1.0.0.Final.jar org.hibernate.javax.persistence:hibernate-jpa-2.1-api:1.0.0.Final   0 20
dhis-api-2.26-SNAPSHOT.jar org.hisp.dhis:dhis-api:2.26-SNAPSHOT   0 11
dhis-service-core-2.26-SNAPSHOT.jar org.hisp.dhis:dhis-service-core:2.26-SNAPSHOT   0 11
dhis-support-commons-2.26-SNAPSHOT.jar org.hisp.dhis:dhis-support-commons:2.26-SNAPSHOT   0 13
dhis-support-external-2.26-SNAPSHOT.jar org.hisp.dhis:dhis-support-external:2.26-SNAPSHOT   0 13
dhis-support-hibernate-2.26-SNAPSHOT.jar org.hisp.dhis:dhis-support-hibernate:2.26-SNAPSHOT   0 12
dhis-support-jdbc-2.26-SNAPSHOT.jar org.hisp.dhis:dhis-support-jdbc:2.26-SNAPSHOT   0 13
dhis-support-system-2.26-SNAPSHOT.jar org.hisp.dhis:dhis-support-system:2.26-SNAPSHOT   0 12
quick-1.3.1.jar org.hisp:quick:1.3.1   0 14
htmllexer-2.1.jar org.htmlparser:htmllexer:2.1   0 15
htmlparser-2.1.jar org.htmlparser:htmlparser:2.1   0 16
jasypt-1.9.2.jar org.jasypt:jasypt:1.9.2   0 15
javassist-3.20.0-GA.jar org.javassist:javassist:3.20.0-GA   0 21
jandex-2.0.0.Final.jar org.jboss:jandex:2.0.0.Final   0 36
jboss-logging-3.3.0.Final.jar org.jboss.logging:jboss-logging:3.3.0.Final   0 36
jdom-1.1.3.jar org.jdom:jdom-legacy:1.1.3   0 15
jcommon-1.0.17.jar org.jfree:jcommon:1.0.17   0 15
jfreechart-1.0.17.jar org.jfree:jfreechart:1.0.17   0 25
olap4j-0.9.7.309-JS-3.jar org.olap4j:olap4j:0.9.7.309-JS-3   0 7
openid4java-nodeps-0.9.6.jar cpe:/a:openid:openid4java:0.9.6
cpe:/a:openid:openid:0.9.6
org.openid4java:openid4java-nodeps:0.9.6 High 2 LOW 13
openid4java-1.0.0.jar cpe:/a:openid:openid4java:1.0.0
cpe:/a:openid:openid:1.0.0
org.openid4java:openid4java:1.0.0 High 2 LOW 15
asm-5.0.3.jar org.ow2.asm:asm:5.0.3   0 22
postgresql-9.4.1208.jar cpe:/a:postgresql:postgresql:9.4.1208
cpe:/a:postgresql:postgresql_jdbc_driver:9.4.1208
org.postgresql:postgresql:9.4.1208   0 LOW 36
jep-2.4.2.jar org.scijava:jep:2.4.2   0 18
slf4j-api-1.7.21.jar org.slf4j:slf4j-api:1.7.21   0 21
slf4j-log4j12-1.7.21.jar org.slf4j:slf4j-log4j12:1.7.21   0 21
spring-ldap-core-1.3.2.RELEASE.jar org.springframework.ldap:spring-ldap-core:1.3.2.RELEASE   0 17
spring-retry-1.1.2.RELEASE.jar cpe:/a:pivotal:spring_framework:1.1.2
cpe:/a:vmware:springsource_spring_framework:1.1.2
org.springframework.retry:spring-retry:1.1.2.RELEASE   0 LOW 19
spring-security-oauth2-2.0.5.RELEASE.jar cpe:/a:vmware:springsource_spring_security:2.0.5 org.springframework.security.oauth:spring-security-oauth2:2.0.5.RELEASE Medium 5 HIGHEST 19
spring-security-aspects-3.2.9.RELEASE.jar org.springframework.security:spring-security-aspects:3.2.9.RELEASE   0 19
spring-security-config-3.2.9.RELEASE.jar org.springframework.security:spring-security-config:3.2.9.RELEASE   0 21
spring-security-core-3.2.9.RELEASE.jar cpe:/a:vmware:springsource_spring_security:3.2.9 org.springframework.security:spring-security-core:3.2.9.RELEASE   0 LOW 23
spring-security-ldap-3.2.9.RELEASE.jar org.springframework.security:spring-security-ldap:3.2.9.RELEASE   0 20
spring-security-openid-3.2.9.RELEASE.jar cpe:/a:openid:openid:3.2.9 org.springframework.security:spring-security-openid:3.2.9.RELEASE High 2 LOW 20
spring-security-web-3.2.9.RELEASE.jar org.springframework.security:spring-security-web:3.2.9.RELEASE   0 20
spring-aop-4.2.5.RELEASE.jar org.springframework:spring-aop:4.2.5.RELEASE   0 17
spring-beans-4.2.5.RELEASE.jar org.springframework:spring-beans:4.2.5.RELEASE   0 16
spring-core-4.2.5.RELEASE.jar cpe:/a:pivotal:spring_framework:4.2.5
cpe:/a:springsource:spring_framework:4.2.5
cpe:/a:vmware:springsource_spring_framework:4.2.5
org.springframework:spring-core:4.2.5.RELEASE   0 LOW 22
spring-expression-4.2.5.RELEASE.jar org.springframework:spring-expression:4.2.5.RELEASE   0 17
spring-jdbc-4.2.5.RELEASE.jar org.springframework:spring-jdbc:4.2.5.RELEASE   0 16
spring-orm-4.2.5.RELEASE.jar org.springframework:spring-orm:4.2.5.RELEASE   0 16
spring-test-4.2.5.RELEASE.jar cpe:/a:context_project:context:4.2.5 org.springframework:spring-test:4.2.5.RELEASE   0 LOW 19
spring-tx-4.2.5.RELEASE.jar org.springframework:spring-tx:4.2.5.RELEASE   0 17
spring-web-4.2.5.RELEASE.jar org.springframework:spring-web:4.2.5.RELEASE   0 17
spring-webmvc-4.2.5.RELEASE.jar org.springframework:spring-webmvc:4.2.5.RELEASE   0 17
xz-1.0.jar org.tukaani:xz:1.0   0 16
snakeyaml-1.11.jar org.yaml:snakeyaml:1.11   0 20
stax-api-1.0.1.jar stax:stax-api:1.0.1   0 16
stax-1.2.0.jar stax:stax:1.2.0   0 16
xercesImpl-2.8.1.jar xerces:xercesImpl:2.8.1   0 23
xml-apis-1.4.01.jar xml-apis:xml-apis:1.4.01   0 18
commons-codec-1.6.jar commons-codec:commons-codec:1.6   0 31
ant-launcher-1.9.4.jar org.apache.ant:ant-launcher:1.9.4   0 16
ant-1.9.4.jar org.apache.ant:ant:1.9.4   0 15
dhis-service-administration-2.26-SNAPSHOT.jar org.hisp.dhis:dhis-service-administration:2.26-SNAPSHOT   0 12
dhis-service-dxf2-2.26-SNAPSHOT.jar org.hisp.dhis:dhis-service-dxf2:2.26-SNAPSHOT   0 12
imageio-ext-geocore-1.1.13.jar it.geosolutions.imageio-ext:imageio-ext-geocore:1.1.13   0 11
imageio-ext-streams-1.1.13.jar it.geosolutions.imageio-ext:imageio-ext-streams:1.1.13   0 12
imageio-ext-tiff-1.1.13.jar it.geosolutions.imageio-ext:imageio-ext-tiff:1.1.13   0 11
imageio-ext-utilities-1.1.13.jar it.geosolutions.imageio-ext:imageio-ext-utilities:1.1.13   0 11
jt-affine-1.0.8.jar it.geosolutions.jaiext.affine:jt-affine:1.0.8   0 12
jt-algebra-1.0.8.jar it.geosolutions.jaiext.algebra:jt-algebra:1.0.8   0 12
jt-bandcombine-1.0.8.jar it.geosolutions.jaiext.bandcombine:jt-bandcombine:1.0.8   0 12
jt-bandmerge-1.0.8.jar it.geosolutions.jaiext.bandmerge:jt-bandmerge:1.0.8   0 12
jt-bandselect-1.0.8.jar it.geosolutions.jaiext.bandselect:jt-bandselect:1.0.8   0 12
jt-binarize-1.0.8.jar it.geosolutions.jaiext.binarize:jt-binarize:1.0.8   0 12
jt-border-1.0.8.jar it.geosolutions.jaiext.border:jt-border:1.0.8   0 12
jt-buffer-1.0.8.jar it.geosolutions.jaiext.buffer:jt-buffer:1.0.8   0 12
jt-classifier-1.0.8.jar it.geosolutions.jaiext.classifier:jt-classifier:1.0.8   0 12
jt-colorconvert-1.0.8.jar it.geosolutions.jaiext.colorconvert:jt-colorconvert:1.0.8   0 12
jt-colorindexer-1.0.8.jar it.geosolutions.jaiext.colorindexer:jt-colorindexer:1.0.8   0 12
jt-crop-1.0.8.jar it.geosolutions.jaiext.crop:jt-crop:1.0.8   0 12
jt-errordiffusion-1.0.8.jar it.geosolutions.jaiext.errordiffusion:jt-errordiffusion:1.0.8   0 12
jt-format-1.0.8.jar it.geosolutions.jaiext.format:jt-format:1.0.8   0 12
jt-imagefunction-1.0.8.jar it.geosolutions.jaiext.imagefunction:jt-imagefunction:1.0.8   0 12
jt-iterators-1.0.8.jar it.geosolutions.jaiext.iterators:jt-iterators:1.0.8   0 12
jt-lookup-1.0.8.jar it.geosolutions.jaiext.lookup:jt-lookup:1.0.8   0 12
jt-mosaic-1.0.8.jar it.geosolutions.jaiext.mosaic:jt-mosaic:1.0.8   0 12
jt-nullop-1.0.8.jar it.geosolutions.jaiext.nullop:jt-nullop:1.0.8   0 12
jt-orderdither-1.0.8.jar it.geosolutions.jaiext.orderdither:jt-orderdither:1.0.8   0 12
jt-piecewise-1.0.8.jar it.geosolutions.jaiext.piecewise:jt-piecewise:1.0.8   0 12
jt-rescale-1.0.8.jar it.geosolutions.jaiext.rescale:jt-rescale:1.0.8   0 12
jt-rlookup-1.0.8.jar it.geosolutions.jaiext.rlookup:jt-rlookup:1.0.8   0 12
jt-scale-1.0.8.jar it.geosolutions.jaiext.scale:jt-scale:1.0.8   0 12
jt-stats-1.0.8.jar it.geosolutions.jaiext.stats:jt-stats:1.0.8   0 12
jt-translate-1.0.8.jar it.geosolutions.jaiext.translate:jt-translate:1.0.8   0 12
jt-utilities-1.0.8.jar it.geosolutions.jaiext.utilities:jt-utilities:1.0.8   0 12
jt-vectorbin-1.0.8.jar it.geosolutions.jaiext.vectorbin:jt-vectorbin:1.0.8   0 12
jt-warp-1.0.8.jar it.geosolutions.jaiext.warp:jt-warp:1.0.8   0 12
jt-zonal-1.0.8.jar it.geosolutions.jaiext.zonal:jt-zonal:1.0.8   0 12
jai_codec-1.1.3.jar javax.media:jai_codec:1.1.3   0 16
jai_imageio-1.1.jar javax.media:jai_imageio:1.1   0 18
gt-coverage-14.3.jar org.geotools:gt-coverage:14.3   0 19
gt-cql-14.3.jar org.geotools:gt-cql:14.3   0 15
gt-epsg-wkt-14.3.jar org.geotools:gt-epsg-wkt:14.3   0 15
gt-render-14.3.jar org.geotools:gt-render:14.3   0 15
dhis-service-analytics-2.26-SNAPSHOT.jar org.hisp.dhis:dhis-service-analytics:2.26-SNAPSHOT   0 12
jt-utils-1.4.0.jar org.jaitools:jt-utils:1.4.0   0 16
jt-zonalstats-1.4.0.jar org.jaitools:jt-zonalstats:1.4.0   0 17
junit-4.12.jar junit:junit:4.12   0 18
hamcrest-core-1.3.jar org.hamcrest:hamcrest-core:1.3   0 21
mockito-all-1.10.17.jar org.mockito:mockito-all:1.10.17   0 21

Dependencies

antlr-2.7.7.jar

Description:  A framework for constructing recognizers, compilers, and translators from grammatical descriptions containing Java, C#, C++, or Python actions.

License:

BSD License: http://www.antlr.org/license.html
File Path: /Users/aamerm/.m2/repository/antlr/antlr/2.7.7/antlr-2.7.7.jar
MD5: f8f1352c52a4c6a500b597596501fc64
SHA1: 83cd2cd674a217ade95a4bb83a8a14f351f48bd0
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

aopalliance-1.0.jar

Description: AOP Alliance

License:

Public Domain
File Path: /Users/aamerm/.m2/repository/aopalliance/aopalliance/1.0/aopalliance-1.0.jar
MD5: 04177054e180d09e3998808efa0401c7
SHA1: 0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

bcmail-jdk14-138.jar

Description: The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. The package is organised so that it contains a light-weight API suitable for use in any environment (including the newly released J2ME) with the additional infrastructure to conform the algorithms to the JCE framework.

License:

Bouncy Castle License: http://www.bouncycastle.org/licence.html
File Path: /Users/aamerm/.m2/repository/bouncycastle/bcmail-jdk14/138/bcmail-jdk14-138.jar
MD5: e2c72e958b82b9373c13739c9f14009c
SHA1: 14ff2dfec8578f5f6838c4d6a77a86789afe5382
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

  • maven: bouncycastle:bcmail-jdk14:138   Confidence:HIGHEST
  • cpe: cpe:/a:bouncycastle:bouncy-castle-crypto-package:14.138   Confidence:LOW   
  • cpe: cpe:/a:bouncycastle:bouncy_castle_crypto_package:14.138   Confidence:LOW   
  • maven: org.bouncycastle:bcmail-jdk14:1.38   Confidence:HIGHEST

bcprov-jdk14-138.jar

Description: The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. The package is organised so that it contains a light-weight API suitable for use in any environment (including the newly released J2ME) with the additional infrastructure to conform the algorithms to the JCE framework.

License:

Bouncy Castle License: http://www.bouncycastle.org/licence.html
File Path: /Users/aamerm/.m2/repository/bouncycastle/bcprov-jdk14/138/bcprov-jdk14-138.jar
MD5: 2cb031d0966bfebbdb7c60f799b24dc9
SHA1: de366c3243a586eb3c0e2bcde1ed9bb1bfb985ff
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

  • maven: bouncycastle:bcprov-jdk14:138   Confidence:HIGHEST
  • cpe: cpe:/a:bouncycastle:bouncy-castle-crypto-package:14.138   Confidence:LOW   
  • cpe: cpe:/a:bouncycastle:bouncy_castle_crypto_package:14.138   Confidence:LOW   
  • maven: org.bouncycastle:bcprov-jdk14:1.38   Confidence:HIGHEST

c3p0-0.9.1.2.jar

Description:  c3p0 is an easy-to-use library for augmenting traditional (DriverManager-based) JDBC drivers with JNDI-bindable DataSources, including DataSources that implement Connection and Statement Pooling, as described by the jdbc3 spec and jdbc2 std extension.

License:

GNU LESSER GENERAL PUBLIC LICENSE: http://www.gnu.org/licenses/lgpl.txt
File Path: /Users/aamerm/.m2/repository/c3p0/c3p0/0.9.1.2/c3p0-0.9.1.2.jar
MD5: 45db3fd891e1f22cc90109ac7e473c73
SHA1: 4ea71601f844c4b90d22195bbdb58979281bb8b6
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

cglib-3.2.1.jar

File Path: /Users/aamerm/.m2/repository/cglib/cglib/3.2.1/cglib-3.2.1.jar
MD5: 442f1b969f1606c75a47a3613d72c14a
SHA1: e5358fe643ab732ca07b2c0a7bbdd47719cca166
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

classmate-1.3.0.jar

Description: Library for introspecting types with full generic information including resolving of field and method types.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/fasterxml/classmate/1.3.0/classmate-1.3.0.jar
MD5: 80a7f4753882087669739bc119136da5
SHA1: 183407ff982e9375f1a1c4a51ed0a9307c598fc7
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

jackson-annotations-2.6.7.jar

Description: Core annotations used for value types, used by Jackson data binding package.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/fasterxml/jackson/core/jackson-annotations/2.6.7/jackson-annotations-2.6.7.jar
MD5: 202f54c68776dad2bd201b34370b8ab9
SHA1: 7e08eafe72cbd11c955d92109108bd2bfaab979e
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jackson-core-2.6.7.jar

Description: Core Jackson abstractions, basic JSON streaming API implementation

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.6.7/jackson-core-2.6.7.jar
MD5: dd95f101ba6e08a6cd3642aeffb880b1
SHA1: 81838e08d5e10e33cdee7299f9682d836b78c63e
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jackson-databind-2.6.7.jar

Description: General data-binding functionality for Jackson: works on core streaming API

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.7/jackson-databind-2.6.7.jar
MD5: 4e9a94fa688d1a3f2dfb88f953698b00
SHA1: 01857f49ee9dffe1c8d17d4c3980e0d713af2806
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jackson-dataformat-csv-2.6.7.jar

Description: Support for reading and writing CSV-encoded data via Jackson abstractions.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/fasterxml/jackson/dataformat/jackson-dataformat-csv/2.6.7/jackson-dataformat-csv-2.6.7.jar
MD5: ff86b29ff724e1746f757fdcc0e62929
SHA1: eea75448747aa017fee18554e85a9848cbae1b76
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jackson-dataformat-xml-2.6.7.jar

Description: Data format extension for Jackson (http://jackson.codehaus.org) to offer alternative support for serializing POJOs as XML and deserializing XML as pojos. Support implemented on top of Stax API (javax.xml.stream), by implementing core Jackson Streaming API types like JsonGenerator, JsonParser and JsonFactory. Some data-binding types overridden as well (ObjectMapper sub-classed as XmlMapper).

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/fasterxml/jackson/dataformat/jackson-dataformat-xml/2.6.7/jackson-dataformat-xml-2.6.7.jar
MD5: b1dc8e04dde6c8547cfb919275019def
SHA1: 85bf84c02a312d5b686a13621f44bb45942bf93e
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jackson-module-jaxb-annotations-2.6.7.jar

Description: Support for using JAXB annotations as an alternative to "native" Jackson annotations, for configuring data binding.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/fasterxml/jackson/module/jackson-module-jaxb-annotations/2.6.7/jackson-module-jaxb-annotations-2.6.7.jar
MD5: 82eb7bb4f17a18290cb3b59d92a92244
SHA1: 43e5f3b2f7f6ab3714dae669663a1e1423b203c7
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

caffeine-2.3.1.jar

Description: A high performance caching library for Java 8+

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/github/ben-manes/caffeine/caffeine/2.3.1/caffeine-2.3.1.jar
MD5: f39bb6440494c98625760da74bba35f0
SHA1: d6aec5cbd26313a341ee7c034bd56d604f68bebe
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

google-api-client-1.21.0.jar

File Path: /Users/aamerm/.m2/repository/com/google/api-client/google-api-client/1.21.0/google-api-client-1.21.0.jar
MD5: 488c1ac4ebdc5b40ff36415b18ba1a97
SHA1: 16a6b3c680f3bf7b81bb42790ff5c1b72c5bbedc
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

jsr305-1.3.9.jar

Description: JSR305 Annotations for Findbugs

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/google/code/findbugs/jsr305/1.3.9/jsr305-1.3.9.jar
MD5: 1d5a772e400b04bb67a7ef4a0e0996d8
SHA1: 40719ea6961c0cb6afaeb6a921eaa1f6afd4cfdf
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

gson-2.3.jar

Description: Google Gson library

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/google/code/gson/gson/2.3/gson-2.3.jar
MD5: 6da6d8d4f1554196599bcb76896b3393
SHA1: 5fc52c41ef0239d1093a1eb7c3697036183677ce
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

guava-jdk5-17.0.jar

Description:  Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. Guava has only one code dependency - javax.annotation, per the JSR-305 spec.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/google/guava/guava-jdk5/17.0/guava-jdk5-17.0.jar
MD5: 2bbd64238b1e2225664e2c27394f3339
SHA1: 463f8378feba44df7ba7cd9272d01837dad62b36
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

guava-19.0.jar

Description:  Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. Guava has only one code dependency - javax.annotation, per the JSR-305 spec.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/google/guava/guava/19.0/guava-19.0.jar
MD5: 43bfc49bdc7324f6daaa60c1ee9f3972
SHA1: 6ce200f6b23222af3d8abb6b6459e6c44f4bb0e9
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

google-http-client-jackson2-1.21.0.jar

File Path: /Users/aamerm/.m2/repository/com/google/http-client/google-http-client-jackson2/1.21.0/google-http-client-jackson2-1.21.0.jar
MD5: 4957a9b1099112743b1301043c5aed5a
SHA1: 8ce17bdd15fff0fd8cf359757f29e778fc7191ad
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

google-http-client-1.21.0.jar

Description:  Google HTTP Client Library for Java. Functionality that works on all supported Java platforms, including Java 5 (or higher) desktop (SE) and web (EE), Android, and Google App Engine.

File Path: /Users/aamerm/.m2/repository/com/google/http-client/google-http-client/1.21.0/google-http-client-1.21.0.jar
MD5: 497eb1bd3c85226936138185e84671b4
SHA1: 42631630fe1276d4d6d6397bb07d53a4e4fec278
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

guice-assistedinject-3.0.jar

Description: Guice is a lightweight dependency injection framework for Java 5 and above

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/google/inject/extensions/guice-assistedinject/3.0/guice-assistedinject-3.0.jar
MD5: 64341453ad4102f01761c62a22af0977
SHA1: 544449ddb19f088dcde44f055d30a08835a954a7
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

guice-multibindings-3.0.jar

Description: Guice is a lightweight dependency injection framework for Java 5 and above

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/google/inject/extensions/guice-multibindings/3.0/guice-multibindings-3.0.jar
MD5: 4be1e91408e173eb10ed53a1a565a793
SHA1: 5e670615a927571234df68a8b1fe1a16272be555
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

guice-3.0.jar

Description: Guice is a lightweight dependency injection framework for Java 5 and above

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/google/inject/guice/3.0/guice-3.0.jar
MD5: ca1c7ba366884cfcd2cfb48d2395c400
SHA1: 9d84f15fe35e2c716a02979fb62f50a29f38aefa
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

google-oauth-client-1.21.0.jar

Description:  Google OAuth Client Library for Java. Functionality that works on all supported Java platforms, including Java 5 (or higher) desktop (SE) and web (EE), Android, and Google App Engine.

File Path: /Users/aamerm/.m2/repository/com/google/oauth-client/google-oauth-client/1.21.0/google-oauth-client-1.21.0.jar
MD5: d9be00c3ca1396c705a697005d9aa6e4
SHA1: 61ec42bbfc51aafde5eb8b4923c602c5b5965bc2
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

core-2.3.0.jar

Description: Core barcode encoding/decoding library

File Path: /Users/aamerm/.m2/repository/com/google/zxing/core/2.3.0/core-2.3.0.jar
MD5: 0803a99fa3bb0fb8e297ec7bdbf4dda0
SHA1: 80a402b12accd66d4be7e5dbcb44e42baa0bdd7c
Referenced In Projects:

  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

core-0.26.jar

Description: A fast and easy to use dense matrix linear algebra library written in Java.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/googlecode/efficient-java-matrix-library/core/0.26/core-0.26.jar
MD5: d5e87b7065f2a99379c2e2beae20735c
SHA1: 2df89c44ad92900f025a61e228bbbcd6abca3efd
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

jsmpp-2.1.0-RELEASE.jar

Description: The Java implementation of SMPP protocol (currently supports SMPP v 3.4)

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/googlecode/jsmpp/jsmpp/2.1.0-RELEASE/jsmpp-2.1.0-RELEASE.jar
MD5: ab5f8b6ece3957c401db89ed0f3fd98b
SHA1: 7a658d9c4560651bb2a80aaeab31ee5482f2afea
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

json-simple-1.1.jar

Description: A simple Java toolkit for JSON

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/com/googlecode/json-simple/json-simple/1.1/json-simple-1.1.jar
MD5: eb342044fc56be9ba49fbfc9789f1bb5
SHA1: 5e303a03d04e6788dddfa3655272580ae0fc13bb
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

h2-1.4.191.jar

Description: H2 Database Engine

License:

MPL 2.0, and EPL 1.0: http://h2database.com/html/license.html
File Path: /Users/aamerm/.m2/repository/com/h2database/h2/1.4.191/h2-1.4.191.jar
MD5: dda3c5e5615f0e29a9bc6b14d20fb0c2
SHA1: dec3540178ea889b2871b0ed56db14bbec9cfdfc
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

java-xmlbuilder-1.1.jar

Description: XML Builder is a utility that creates simple XML documents using relatively sparse Java code

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0
File Path: /Users/aamerm/.m2/repository/com/jamesmurty/utils/java-xmlbuilder/1.1/java-xmlbuilder-1.1.jar
MD5: cd9afe97b82d327ceda4dac0de24d61c
SHA1: 05527416a8f63a8dad440434a1d42937d0ef6391
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

itext-2.1.7.jar

Description: iText, a free Java-PDF library

License:

Mozilla Public License: http://www.mozilla.org/MPL/MPL-1.1.html
File Path: /Users/aamerm/.m2/repository/com/lowagie/itext/2.1.7/itext-2.1.7.jar
MD5: 7587a618197a065eac4a453d173d4ed6
SHA1: 892bfb3e97074a61123b3b2d7caa2db112750864
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jts-1.13.jar

Description:  The JTS Topology Suite is an API for modelling and manipulating 2-dimensional linear geometry. It provides numerous geometric predicates and functions. JTS conforms to the Simple Features Specification for SQL published by the Open GIS Consortium.

License:

Lesser General Public License (LGPL): http://www.gnu.org/copyleft/lesser.txt
File Path: /Users/aamerm/.m2/repository/com/vividsolutions/jts/1.13/jts-1.13.jar
MD5: 35b0e9a867f7c99087874d3d4e084ab7
SHA1: 3ccfb9b60f04d71add996a666ceb8902904fd805
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

commons-beanutils-1.9.0.jar

Description: Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/commons-beanutils/commons-beanutils/1.9.0/commons-beanutils-1.9.0.jar
MD5: 13e1cfb617cc40fc33f7cc5d843e3a92
SHA1: 427662b038bd8f52097f783f6ea163e45851b2a1
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

CVE-2014-0114  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CWE: CWE-20 Improper Input Validation

Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1.

Vulnerable Software & Versions: (show all)

commons-codec-1.5.jar

Description:  The codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/commons-codec/commons-codec/1.5/commons-codec-1.5.jar
MD5: 4686be8303e04b41a0b5c37710b9a09d
SHA1: cf993e250ff71804754ec2734a16f23c0be99f70
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

commons-collections-3.2.1.jar

Description: Types that extend and augment the Java Collections Framework.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/commons-collections/commons-collections/3.2.1/commons-collections-3.2.1.jar
MD5: 13bc641afd7fd95e09b260f69c1e4c91
SHA1: 761ea405b9b37ced573d2df0d1e3a4e0f9edc668
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

CVE-2015-6420  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Serialized-object interfaces in certain Cisco Collaboration and Social Media; Endpoint Clients and Client Software; Network Application, Service, and Acceleration; Network and Content Security Devices; Network Management and Provisioning; Routing and Switching - Enterprise and Service Provider; Unified Computing; Voice and Unified Communications Devices; Video, Streaming, TelePresence, and Transcoding Devices; Wireless; and Cisco Hosted Services products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

Vulnerable Software & Versions: (show all)

commons-digester-2.1.jar

Description:  The Digester package lets you configure an XML to Java object mapping module which triggers certain actions called rules whenever a particular pattern of nested XML elements is recognized.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/commons-digester/commons-digester/2.1/commons-digester-2.1.jar
MD5: 528445033f22da28f5047b6abcd1c7c9
SHA1: 73a8001e7a54a255eef0f03521ec1805dc738ca0
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

commons-io-2.4.jar

Description:  The Commons IO library contains utility classes, stream implementations, file filters, file comparators, endian transformation classes, and much more.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/commons-io/commons-io/2.4/commons-io-2.4.jar
MD5: 7f97854dc04c119d461fed14f5d8bb96
SHA1: b1b6ea3b7e4aa4f492509a4952029cd8e48019ad
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

commons-lang-2.5.jar

Description:  Commons Lang, a package of Java utility classes for the classes that are in java.lang's hierarchy, or are considered to be so standard as to justify existence in java.lang.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/commons-lang/commons-lang/2.5/commons-lang-2.5.jar
MD5: ab04c560caea60d3b0050beb57776a32
SHA1: b0236b252e86419eef20c31a44579d2aee2f0a69
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

commons-logging-1.2.jar

Description: Apache Commons Logging is a thin adapter allowing configurable bridging to other, well known logging systems.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/commons-logging/commons-logging/1.2/commons-logging-1.2.jar
MD5: 040b4b4d8eac886f6b4a2a3bd2f31b00
SHA1: 4bfc12adfe4842bf07b657f0369c4cb522955686
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Support Commons
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

commons-pool-1.5.4.jar

Description: Commons Object Pooling Library

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/commons-pool/commons-pool/1.5.4/commons-pool-1.5.4.jar
MD5: 80e9d1cbd70542f4f293793d109679a9
SHA1: 75b6e20c596ed2945a259cea26d7fadd298398e6
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

commons-validator-1.4.0.jar

Description:  Commons Validator provides the building blocks for both client side validation and server side data validation. It may be used standalone or with a framework like Struts.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/commons-validator/commons-validator/1.4.0/commons-validator-1.4.0.jar
MD5: 8f381c168688704a85c550cf343a5ca2
SHA1: 42fa1046955ade59f5354a1876cfc523cea33815
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

dom4j-1.6.1.jar

Description: dom4j: the flexible XML framework for Java

File Path: /Users/aamerm/.m2/repository/dom4j/dom4j/1.6.1/dom4j-1.6.1.jar
MD5: 4d8f51d3fe3900efc6e395be48030d6d
SHA1: 5d3ccc056b6f056dbf0dddfdf43894b9065a8f94
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

geronimo-spec-jta-1.0-M1.jar

File Path: /Users/aamerm/.m2/repository/geronimo-spec/geronimo-spec-jta/1.0-M1/geronimo-spec-jta-1.0-M1.jar
MD5: 876a346519e3d45e6ec6dfa068462d14
SHA1: 1f01f94b5b83c33950e22cde224868407fdf8b99
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

CVE-2011-5034  

Severity: High
CVSS Score: 7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
CWE: CWE-20 Improper Input Validation

Apache Geronimo 2.2.1 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters. NOTE: this might overlap CVE-2011-4461.

Vulnerable Software & Versions: (show all)

CVE-2008-0732  

Severity: Low
CVSS Score: 2.1 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')

The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.

Vulnerable Software & Versions:

jama-1.0.3.jar

Description: JAMA is a basic linear algebra package for Java. It provides user-level classes for constructing and manipulating real, dense matrices. It is meant to provide sufficient functionality for routine problems, packaged in a way that is natural and understandable to non-experts.

License:

Public Domain: http://creativecommons.org/licenses/publicdomain/
File Path: /Users/aamerm/.m2/repository/gov/nist/math/jama/1.0.3/jama-1.0.3.jar
MD5: ac8f1fe2704b378b347a862b12f5f5d1
SHA1: 8bcf5a314b76cadd68daa37eafe0a46d8909ab47
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

jakarta-regexp-1.4.jar

File Path: /Users/aamerm/.m2/repository/jakarta-regexp/jakarta-regexp/1.4/jakarta-regexp-1.4.jar
MD5: 5d8b8c601c21b37aa6142d38f45c0297
SHA1: 0ea514a179ac1dd7e81c7e6594468b9b9910d298
Referenced In Projects:

  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

activation-1.1.1.jar

Description: The JavaBeans(TM) Activation Framework is used by the JavaMail(TM) API to manage MIME data

License:

COMMON DEVELOPMENT AND DISTRIBUTION LICENSE (CDDL) Version 1.0: https://glassfish.dev.java.net/public/CDDLv1.0.html
File Path: /Users/aamerm/.m2/repository/javax/activation/activation/1.1.1/activation-1.1.1.jar
MD5: 46a37512971d8eca81c3fcf245bf07d2
SHA1: 485de3a253e23f645037828c07f1d7f1af40763a
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

jsr250-api-1.0.jar

Description: JSR-250 Reference Implementation by Glassfish

License:

COMMON DEVELOPMENT AND DISTRIBUTION LICENSE (CDDL) Version 1.0: https://glassfish.dev.java.net/public/CDDLv1.0.html
File Path: /Users/aamerm/.m2/repository/javax/annotation/jsr250-api/1.0/jsr250-api-1.0.jar
MD5: 4cd56b2e4977e541186de69f5126b4a6
SHA1: 5025422767732a1ab45d93abfea846513d742dcf
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

javax.inject-1.jar

Description: The javax.inject API

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/javax/inject/javax.inject/1/javax.inject-1.jar
MD5: 289075e48b909e9e74e6c915b3631d2e
SHA1: 6975da39a7040257bd51d21a231b76c915872d38
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

mail-1.4.5.jar

Description: JavaMail API (compat)

License:

http://www.sun.com/cddl, https://glassfish.dev.java.net/public/CDDL+GPL.html
File Path: /Users/aamerm/.m2/repository/javax/mail/mail/1.4.5/mail-1.4.5.jar
MD5: ec6e4e5ebd85a221b395b8f3b37545e6
SHA1: 85319c87280f30e1afc54c355f91f44741beac49
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

CVE-2007-6059  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

** DISPUTED ** Javamail does not properly handle a series of invalid login attempts in which the same e-mail address is entered as username and password, and the domain portion of this address yields a Java UnknownHostException error, which allows remote attackers to cause a denial of service (connection pool exhaustion) via a large number of requests, resulting in a SQLNestedException. NOTE: Sun disputes this issue, stating "The report makes references to source code and files that do not exist in the mentioned products."

Vulnerable Software & Versions:

jai_core-1.1.3.jar

Description: The Java Advanced Imaging API extends the Java 2 platform by allowing sophisticated, high-performance image processing to be incorporated into Java applets and applications. It is a set of classes providing imaging functionality beyond that of Java 2D and the Java Foundation classes, though it is designed for compatibility with those APIs. This API implements a set of core image processing capabilities including image tiling, regions of interest, deferred execution and a set of core image processing operators, including many common point, area, and frequency domain operators.

License:

JDL (Java Distribution License): https://jai.dev.java.net/jdl-jai.pdf
File Path: /Users/aamerm/.m2/repository/javax/media/jai_core/1.1.3/jai_core-1.1.3.jar
MD5: f398bc038307ee434bac1b93ba3ab02d
SHA1: b179d2efb1174658483e8b41bf4ac9d2eb5de438
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

  • maven: javax.media:jai_core:1.1.3   Confidence:HIGH

javax.servlet-api-3.1.0.jar

Description: Java(TM) Servlet 3.1 API Design Specification

License:

CDDL + GPLv2 with classpath exception: https://glassfish.dev.java.net/nonav/public/CDDL+GPL.html
File Path: /Users/aamerm/.m2/repository/javax/servlet/javax.servlet-api/3.1.0/javax.servlet-api-3.1.0.jar
MD5: 79de69e9f5ed8c7fcb8342585732bbf7
SHA1: 3cd63d075497751784b2fa84be59432f4905bf7c
Referenced In Projects:
  • DHIS DXF 2 Data Exchange
  • DHIS System Support

Identifiers

validation-api-1.0.0.GA.jar

Description:  Bean Validation (JSR-303) API.

License:

Apache License, Version 2.0: license.txt
File Path: /Users/aamerm/.m2/repository/javax/validation/validation-api/1.0.0.GA/validation-api-1.0.0.GA.jar
MD5: 40c1ee909493066397a6d4d9f8d375d8
SHA1: b6bd7f9d78f6fdaa3c37dae18a4bd298915f328e
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jsr311-api-1.1.1.jar

License:

                CDDL License
            : http://www.opensource.org/licenses/cddl1.php
File Path: /Users/aamerm/.m2/repository/javax/ws/rs/jsr311-api/1.1.1/jsr311-api-1.1.1.jar
MD5: c9803468299ec255c047a280ddec510f
SHA1: 59033da2a1afd56af1ac576750a8d0b1830d59e6
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

stax-api-1.0-2.jar

Description:  StAX is a standard XML processing API that allows you to stream XML data from and to your application.

License:

GNU General Public Library: http://www.gnu.org/licenses/gpl.txt
COMMON DEVELOPMENT AND DISTRIBUTION LICENSE (CDDL) Version 1.0: http://www.sun.com/cddl/cddl.html
File Path: /Users/aamerm/.m2/repository/javax/xml/stream/stax-api/1.0-2/stax-api-1.0-2.jar
MD5: 7d18b63063580284c3f5734081fdc99f
SHA1: d6337b0de8b25e53e81b922352fbea9f9f57ba0b
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jcommon-1.0.15.jar

Description:  JCommon is a free general purpose Java class library that is used in several projects at www.jfree.org, including JFreeChart and JFreeReport.

License:

GNU Lesser General Public Licence: http://www.gnu.org/licenses/lgpl.txt
File Path: /Users/aamerm/.m2/repository/jfree/jcommon/1.0.15/jcommon-1.0.15.jar
MD5: 2e808e32dd48f014a9c0c84a8d9979d4
SHA1: 6495e4f3777a24fd34c1544a8606243a600365c3
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jgridshift-1.0.jar

File Path: /Users/aamerm/.m2/repository/jgridshift/jgridshift/1.0/jgridshift-1.0.jar
MD5: 3cfa9bed02da654f7fc4e25f95e6cb85
SHA1: 82c163e82b1548c93a9e866dcfd24c66c590a829
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

  • maven: jgridshift:jgridshift:1.0   Confidence:HIGH

joda-time-2.8.2.jar

Description: Date and time library to replace JDK date handling

License:

Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/joda-time/joda-time/2.8.2/joda-time-2.8.2.jar
MD5: 59644e5f2e55a55ae8ccf2ca65a73b81
SHA1: d27c24204c5e507b16fec01006b3d0f1ec42aed4
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

log4j-1.2.17.jar

Description: Apache Log4j 1.2

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/log4j/log4j/1.2.17/log4j-1.2.17.jar
MD5: 04a41f0a068986f0f73485cf507c0f40
SHA1: 5af35056b4d257e4b64b9e8069c0746e8b08629f
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

mysql-connector-java-5.1.38.jar

Description: MySQL JDBC Type 4 driver

License:

The GNU General Public License, Version 2: http://www.gnu.org/licenses/old-licenses/gpl-2.0.html
File Path: /Users/aamerm/.m2/repository/mysql/mysql-connector-java/5.1.38/mysql-connector-java-5.1.38.jar
MD5: 8f497455cbe1b6707d7e664c4f4be484
SHA1: dbbd7cd309ce167ec8367de4e41c63c2c8593cc5
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

CVE-2014-0437  

Severity: Low
CVSS Score: 3.5 (AV:N/AC:M/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

Vulnerable Software & Versions: (show all)

CVE-2014-0412  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.

Vulnerable Software & Versions: (show all)

CVE-2014-0402  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Locking.

Vulnerable Software & Versions: (show all)

CVE-2014-0401  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote authenticated users to affect availability via unknown vectors.

Vulnerable Software & Versions: (show all)

CVE-2014-0393  

Severity: Low
CVSS Score: 3.3 (AV:N/AC:L/Au:M/C:N/I:P/A:N)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect integrity via unknown vectors related to InnoDB.

Vulnerable Software & Versions: (show all)

CVE-2014-0386  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.71 and earlier, 5.5.33 and earlier, and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.

Vulnerable Software & Versions: (show all)

CVE-2014-0001  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CWE: CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version string.

Vulnerable Software & Versions: (show all)

CVE-2013-5908  

Severity: Low
CVSS Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote attackers to affect availability via unknown vectors related to Error Handling.

Vulnerable Software & Versions: (show all)

CVE-2013-3808  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 allows remote authenticated users to affect availability via unknown vectors related to Server Options.

Vulnerable Software & Versions: (show all)

CVE-2013-3804  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Vulnerable Software & Versions: (show all)

CVE-2013-3802  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.69 and earlier, 5.5.31 and earlier, and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Full Text Search.

Vulnerable Software & Versions: (show all)

CVE-2013-2392  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Vulnerable Software & Versions: (show all)

CVE-2013-2391  

Severity: Low
CVSS Score: 3.0 (AV:L/AC:M/Au:S/C:P/I:P/A:N)

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows local users to affect confidentiality and integrity via unknown vectors related to Server Install.

Vulnerable Software & Versions: (show all)

CVE-2013-2389  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in Oracle MySQL 5.1.68 and earlier, 5.5.30 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.

Vulnerable Software & Versions: (show all)

CVE-2013-2378  

Severity: Medium
CVSS Score: 6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)

Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, 5.5.29 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Information Schema.

Vulnerable Software & Versions: (show all)

CVE-2013-1555  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, and 5.5.29 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Partition.

Vulnerable Software & Versions: (show all)

CVE-2013-1552  

Severity: Medium
CVSS Score: 6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)

Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier and 5.5.29 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors.

Vulnerable Software & Versions: (show all)

CVE-2013-1548  

Severity: Low
CVSS Score: 3.5 (AV:N/AC:M/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in Oracle MySQL 5.1.63 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Types.

Vulnerable Software & Versions: (show all)

CVE-2013-1521  

Severity: Medium
CVSS Score: 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)

Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier and 5.5.29 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Server Locking.

Vulnerable Software & Versions: (show all)

CVE-2013-1506  

Severity: Low
CVSS Score: 2.8 (AV:N/AC:M/Au:M/C:N/I:N/A:P)

Unspecified vulnerability in Oracle MySQL 5.1.67 and earlier, 5.5.29 and earlier, and 5.6.10 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Locking.

Vulnerable Software & Versions: (show all)

CVE-2013-1492  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CWE: CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

Buffer overflow in yaSSL, as used in MySQL 5.1.x before 5.1.68 and 5.5.x before 5.5.30, has unspecified impact and attack vectors, a different vulnerability than CVE-2012-0553.

Vulnerable Software & Versions: (show all)

CVE-2013-0389  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:L/Au:S/C:N/I:N/A:C)

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Vulnerable Software & Versions: (show all)

CVE-2013-0385  

Severity: Medium
CVSS Score: 6.6 (AV:L/AC:L/Au:N/C:C/I:C/A:N)

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows local users to affect confidentiality and integrity via unknown vectors related to Server Replication.

Vulnerable Software & Versions: (show all)

CVE-2013-0384  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:L/Au:S/C:N/I:N/A:C)

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Information Schema.

Vulnerable Software & Versions: (show all)

CVE-2013-0383  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote attackers to affect availability via unknown vectors related to Server Locking.

Vulnerable Software & Versions: (show all)

CVE-2013-0375  

Severity: Medium
CVSS Score: 5.5 (AV:N/AC:L/Au:S/C:P/I:P/A:N)
CWE: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.1.28 and earlier, allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Server Replication.

Vulnerable Software & Versions: (show all)

CVE-2012-5627  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
CWE: CWE-255 Credentials Management

Oracle MySQL and MariaDB 5.5.x before 5.5.29, 5.3.x before 5.3.12, and 5.2.x before 5.2.14 does not modify the salt during multiple executions of the change_user command within the same connection which makes it easier for remote authenticated users to conduct brute force password guessing attacks.

Vulnerable Software & Versions: (show all)

CVE-2012-5060  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:L/Au:S/C:N/I:N/A:C)

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.65 and earlier and 5.5.27 and earlier allows remote authenticated users to affect availability, related to GIS Extension.

Vulnerable Software & Versions: (show all)

CVE-2012-3197  

Severity: Low
CVSS Score: 3.5 (AV:N/AC:M/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Replication.

Vulnerable Software & Versions: (show all)

CVE-2012-3180  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.65 and earlier, and 5.5.27 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Vulnerable Software & Versions: (show all)

CVE-2012-3177  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:L/Au:S/C:N/I:N/A:C)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.65 and earlier, and 5.5.27 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server.

Vulnerable Software & Versions: (show all)

CVE-2012-3173  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.63 and earlier, and 5.5.25 and earlier, allows remote authenticated users to affect availability via unknown vectors related to InnoDB Plugin.

Vulnerable Software & Versions: (show all)

CVE-2012-3167  

Severity: Low
CVSS Score: 3.5 (AV:N/AC:M/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.63 and earlier, and 5.5.25 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Full Text Search.

Vulnerable Software & Versions: (show all)

CVE-2012-3166  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.63 and earlier, and 5.5.25 and earlier, allows remote authenticated users to affect availability via unknown vectors related to InnoDB.

Vulnerable Software & Versions: (show all)

CVE-2012-3163  

Severity: High
CVSS Score: 9.0 (AV:N/AC:L/Au:S/C:C/I:C/A:C)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Information Schema.

Vulnerable Software & Versions: (show all)

CVE-2012-3160  

Severity: Low
CVSS Score: 2.1 (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.65 and earlier, and 5.5.27 and earlier, allows local users to affect confidentiality via unknown vectors related to Server Installation.

Vulnerable Software & Versions: (show all)

CVE-2012-3158  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Protocol.

Vulnerable Software & Versions: (show all)

CVE-2012-3150  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.64 and earlier, and 5.5.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Vulnerable Software & Versions: (show all)

CVE-2012-2749  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

MySQL 5.1.x before 5.1.63 and 5.5.x before 5.5.24 allows remote authenticated users to cause a denial of service (mysqld crash) via vectors related to incorrect calculation and a sort order index.

Vulnerable Software & Versions: (show all)

CVE-2012-2102  

Severity: Low
CVSS Score: 3.5 (AV:N/AC:M/Au:S/C:N/I:N/A:P)
CWE: CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

MySQL 5.1.x before 5.1.62 and 5.5.x before 5.5.22 allows remote authenticated users to cause a denial of service (assertion failure and mysqld abort) by deleting a record and using HANDLER READ NEXT.

Vulnerable Software & Versions: (show all)

CVE-2012-1734  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier, and 5.5.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Vulnerable Software & Versions: (show all)

CVE-2012-1705  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Vulnerable Software & Versions: (show all)

CVE-2012-1703  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:L/Au:S/C:N/I:N/A:C)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.61 and earlier, and 5.5.21 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Vulnerable Software & Versions: (show all)

CVE-2012-1702  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote attackers to affect availability via unknown vectors.

Vulnerable Software & Versions: (show all)

CVE-2012-1697  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.21 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition.

Vulnerable Software & Versions: (show all)

CVE-2012-1696  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.19 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Vulnerable Software & Versions: (show all)

CVE-2012-1690  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.61 and earlier, and 5.5.21 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Vulnerable Software & Versions: (show all)

CVE-2012-1689  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier, and 5.5.22 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.

Vulnerable Software & Versions: (show all)

CVE-2012-1688  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.61 and earlier, and 5.5.21 and earlier, allows remote authenticated users to affect availability, related to Server DML.

Vulnerable Software & Versions: (show all)

CVE-2012-0882  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CWE: CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

Buffer overflow in yaSSL, as used in MySQL 5.5.20 and possibly other versions including 5.5.x before 5.5.22 and 5.1.x before 5.1.62, allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by VulnDisco Pack Professional 9.17. NOTE: as of 20120224, this disclosure has no actionable information. However, because the module author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes. NOTE: due to lack of details, it is not clear whether this issue is a duplicate of CVE-2012-0492 or another CVE.

Vulnerable Software & Versions: (show all)

CVE-2012-0583  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.60 and earlier, and 5.5.19 and earlier, allows remote authenticated users to affect availability, related to MyISAM.

Vulnerable Software & Versions: (show all)

CVE-2012-0574  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier, and 5.5.28 and earlier, allows remote authenticated users to affect availability via unknown vectors.

Vulnerable Software & Versions: (show all)

CVE-2012-0572  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to InnoDB.

Vulnerable Software & Versions: (show all)

CVE-2012-0553  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CWE: CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

Buffer overflow in yaSSL, as used in MySQL 5.1.x before 5.1.68 and 5.5.x before 5.5.28, has unspecified impact and attack vectors, a different vulnerability than CVE-2013-1492.

Vulnerable Software & Versions: (show all)

CVE-2012-0540  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier and 5.5.23 and earlier allows remote authenticated users to affect availability, related to GIS Extension.

Vulnerable Software & Versions: (show all)

CVE-2012-0492  

Severity: Low
CVSS Score: 2.1 (AV:N/AC:H/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0112, CVE-2012-0115, CVE-2012-0119, CVE-2012-0120, and CVE-2012-0485.

Vulnerable Software & Versions: (show all)

CVE-2012-0490  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x, 5.1.x, and 5.5.x allows remote authenticated users to affect availability via unknown vectors.

Vulnerable Software & Versions: (show all)

CVE-2012-0485  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0112, CVE-2012-0115, CVE-2012-0119, CVE-2012-0120, and CVE-2012-0492.

Vulnerable Software & Versions: (show all)

CVE-2012-0484  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x, 5.1.x, and 5.5.x allows remote authenticated users to affect confidentiality via unknown vectors.

Vulnerable Software & Versions: (show all)

CVE-2012-0120  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0112, CVE-2012-0115, CVE-2012-0119, CVE-2012-0485, and CVE-2012-0492.

Vulnerable Software & Versions: (show all)

CVE-2012-0119  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0112, CVE-2012-0115, CVE-2012-0120, CVE-2012-0485, and CVE-2012-0492.

Vulnerable Software & Versions: (show all)

CVE-2012-0118  

Severity: Medium
CVSS Score: 4.9 (AV:N/AC:M/Au:S/C:P/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote authenticated users to affect confidentiality and availability via unknown vectors, a different vulnerability than CVE-2012-0113.

Vulnerable Software & Versions: (show all)

CVE-2012-0116  

Severity: Medium
CVSS Score: 4.9 (AV:N/AC:M/Au:S/C:P/I:P/A:N)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote authenticated users to affect confidentiality and integrity via unknown vectors.

Vulnerable Software & Versions: (show all)

CVE-2012-0115  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0112, CVE-2012-0119, CVE-2012-0120, CVE-2012-0485, and CVE-2012-0492.

Vulnerable Software & Versions: (show all)

CVE-2012-0114  

Severity: Low
CVSS Score: 3.0 (AV:L/AC:M/Au:S/C:P/I:P/A:N)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x, 5.1.x, and 5.5.x allows local users to affect confidentiality and integrity via unknown vectors.

Vulnerable Software & Versions: (show all)

CVE-2012-0113  

Severity: Medium
CVSS Score: 5.5 (AV:N/AC:L/Au:S/C:P/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote authenticated users to affect confidentiality and availability via unknown vectors, a different vulnerability than CVE-2012-0118.

Vulnerable Software & Versions: (show all)

CVE-2012-0112  

Severity: Low
CVSS Score: 3.5 (AV:N/AC:M/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0115, CVE-2012-0119, CVE-2012-0120, CVE-2012-0485, and CVE-2012-0492.

Vulnerable Software & Versions: (show all)

CVE-2012-0102  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x and 5.1.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0087 and CVE-2012-0101.

Vulnerable Software & Versions: (show all)

CVE-2012-0101  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x and 5.1.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0087 and CVE-2012-0102.

Vulnerable Software & Versions: (show all)

CVE-2012-0087  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x and 5.1.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0101 and CVE-2012-0102.

Vulnerable Software & Versions: (show all)

CVE-2012-0075  

Severity: Low
CVSS Score: 1.7 (AV:N/AC:H/Au:M/C:N/I:P/A:N)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x, 5.1.x, and 5.5.x allows remote authenticated users to affect integrity via unknown vectors.

Vulnerable Software & Versions: (show all)

CVE-2011-2262  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.x and 5.5.x allows remote attackers to affect availability via unknown vectors.

Vulnerable Software & Versions: (show all)

CVE-2010-3840  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

The Gis_line_string::init_from_wkb function in sql/spatial.cc in MySQL 5.1 before 5.1.51 allows remote authenticated users to cause a denial of service (server crash) by calling the PolyFromWKB function with Well-Known Binary (WKB) data containing a crafted number of (1) line strings or (2) line points.

Vulnerable Software & Versions: (show all)

CVE-2010-3839  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

MySQL 5.1 before 5.1.51 and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (infinite loop) via multiple invocations of a (1) prepared statement or (2) stored procedure that creates a query with nested JOIN statements.

Vulnerable Software & Versions: (show all)

CVE-2010-3838  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via a query that uses the (1) GREATEST or (2) LEAST function with a mixed list of numeric and LONGBLOB arguments, which is not properly handled when the function's result is "processed using an intermediate temporary table."

Vulnerable Software & Versions: (show all)

CVE-2010-3837  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via a prepared statement that uses GROUP_CONCAT with the WITH ROLLUP modifier, probably triggering a use-after-free error when a copied object is modified in a way that also affects the original object.

Vulnerable Software & Versions: (show all)

CVE-2010-3836  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (assertion failure and server crash) via vectors related to view preparation, pre-evaluation of LIKE predicates, and IN Optimizers.

Vulnerable Software & Versions: (show all)

CVE-2010-3835  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
CWE: CWE-189 Numeric Errors

MySQL 5.1 before 5.1.51 and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (mysqld server crash) by performing a user-variable assignment in a logical expression that is calculated and stored in a temporary table for GROUP BY, then causing the expression value to be used after the table is created, which causes the expression to be re-evaluated instead of accessing its value from the table.

Vulnerable Software & Versions: (show all)

CVE-2010-3834  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Unspecified vulnerability in MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via vectors related to "materializing a derived table that required a temporary table for grouping" and "user variable assignments."

Vulnerable Software & Versions: (show all)

CVE-2010-3833  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 does not properly propagate type errors, which allows remote attackers to cause a denial of service (server crash) via crafted arguments to extreme-value functions such as (1) LEAST and (2) GREATEST, related to KILL_BAD_DATA and a "CREATE TABLE ... SELECT."

Vulnerable Software & Versions: (show all)

CVE-2010-3683  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Oracle MySQL 5.1 before 5.1.49 and 5.5 before 5.5.5 sends an OK packet when a LOAD DATA INFILE request generates SQL errors, which allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a crafted request.

Vulnerable Software & Versions: (show all)

CVE-2010-3682  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows remote authenticated users to cause a denial of service (mysqld daemon crash) by using EXPLAIN with crafted "SELECT ... UNION ... ORDER BY (SELECT ... WHERE ...)" statements, which triggers a NULL pointer dereference in the Item_singlerow_subselect::store function.

Vulnerable Software & Versions: (show all)

CVE-2010-3681  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Oracle MySQL 5.1 before 5.1.49 and 5.5 before 5.5.5 allows remote authenticated users to cause a denial of service (mysqld daemon crash) by using the HANDLER interface and performing "alternate reads from two indexes on a table," which triggers an assertion failure.

Vulnerable Software & Versions: (show all)

CVE-2010-3680  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

Oracle MySQL 5.1 before 5.1.49 allows remote authenticated users to cause a denial of service (mysqld daemon crash) by creating temporary tables with nullable columns while using InnoDB, which triggers an assertion failure.

Vulnerable Software & Versions: (show all)

CVE-2010-3679  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

Oracle MySQL 5.1 before 5.1.49 allows remote authenticated users to cause a denial of service (mysqld daemon crash) via certain arguments to the BINLOG command, which triggers an access of uninitialized memory, as demonstrated by valgrind.

Vulnerable Software & Versions: (show all)

CVE-2010-3678  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

Oracle MySQL 5.1 before 5.1.49 allows remote authenticated users to cause a denial of service (crash) via (1) IN or (2) CASE operations with NULL arguments that are explicitly specified or indirectly provided by the WITH ROLLUP modifier.

Vulnerable Software & Versions: (show all)

CVE-2010-3677  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

Oracle MySQL 5.1 before 5.1.49 and 5.0 before 5.0.92 allows remote authenticated users to cause a denial of service (mysqld daemon crash) via a join query that uses a table with a unique SET column.

Vulnerable Software & Versions: (show all)

CVE-2010-3676  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)

storage/innobase/dict/dict0crea.c in mysqld in Oracle MySQL 5.1 before 5.1.49 allows remote authenticated users to cause a denial of service (assertion failure) by modifying the (1) innodb_file_format or (2) innodb_file_per_table configuration parameters for the InnoDB storage engine, then executing a DDL statement.

Vulnerable Software & Versions: (show all)

CVE-2010-2008  

Severity: Low
CVSS Score: 3.5 (AV:N/AC:M/Au:S/C:N/I:N/A:P)
CWE: CWE-20 Improper Input Validation

MySQL before 5.1.48 allows remote authenticated users with alter database privileges to cause a denial of service (server crash and database loss) via an ALTER DATABASE command with a #mysql50# string followed by a . (dot), .. (dot dot), ../ (dot dot slash) or similar sequence, and an UPGRADE DATA DIRECTORY NAME command, which causes MySQL to move certain directories to the server data directory.

Vulnerable Software & Versions: (show all)

CVE-2010-1850  

Severity: Medium
CVSS Score: 6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CWE: CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

Buffer overflow in MySQL 5.0 through 5.0.91 and 5.1 before 5.1.47 allows remote authenticated users to execute arbitrary code via a COM_FIELD_LIST command with a long table name.

Vulnerable Software & Versions: (show all)

CVE-2010-1849  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)

The my_net_skip_rest function in sql/net_serv.cc in MySQL 5.0 through 5.0.91 and 5.1 before 5.1.47 allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by sending a large number of packets that exceed the maximum length.

Vulnerable Software & Versions: (show all)

CVE-2010-1848  

Severity: Medium
CVSS Score: 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
CWE: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Directory traversal vulnerability in MySQL 5.0 through 5.0.91 and 5.1 before 5.1.47 allows remote authenticated users to bypass intended table grants to read field definitions of arbitrary tables, and on 5.1 to read or delete content of arbitrary tables, via a .. (dot dot) in a table name.

Vulnerable Software & Versions: (show all)

CVE-2010-1626  

Severity: Low
CVSS Score: 3.6 (AV:L/AC:L/Au:N/C:N/I:P/A:P)
CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')

MySQL before 5.1.46 allows local users to delete the data and index files of another user's MyISAM table via a symlink attack in conjunction with the DROP TABLE command, a different vulnerability than CVE-2008-4098 and CVE-2008-7247.

Vulnerable Software & Versions: (show all)

CVE-2010-1621  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
CWE: CWE-264 Permissions, Privileges, and Access Controls

The mysql_uninstall_plugin function in sql/sql_plugin.cc in MySQL 5.1 before 5.1.46 does not check privileges before uninstalling a plugin, which allows remote attackers to uninstall arbitrary plugins via the UNINSTALL PLUGIN command.

Vulnerable Software & Versions:

CVE-2009-5026  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
CWE: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

The executable comment feature in MySQL 5.0.x before 5.0.93 and 5.1.x before 5.1.50, when running in certain slave configurations in which the slave is running a newer version than the master, allows remote attackers to execute arbitrary SQL commands via custom comments.

Vulnerable Software & Versions: (show all)

CVE-2009-4028  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
CWE: CWE-20 Improper Input Validation

The vio_verify_callback function in viosslfactories.c in MySQL 5.0.x before 5.0.88 and 5.1.x before 5.1.41, when OpenSSL is used, accepts a value of zero for the depth of X.509 certificates, which allows man-in-the-middle attackers to spoof arbitrary SSL-based MySQL servers via a crafted certificate, as demonstrated by a certificate presented by a server linked against the yaSSL library.

Vulnerable Software & Versions: (show all)

CVE-2008-4098  

Severity: Medium
CVSS Score: 4.6 (AV:N/AC:H/Au:S/C:P/I:P/A:P)
CWE: CWE-59 Improper Link Resolution Before File Access ('Link Following')

MySQL before 5.0.67 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL home data directory. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4097.

Vulnerable Software & Versions: (show all)

CVE-2008-0226  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CWE: CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

Multiple buffer overflows in yaSSL 1.7.5 and earlier, as used in MySQL and possibly other products, allow remote attackers to execute arbitrary code via (1) the ProcessOldClientHello function in handshake.cpp or (2) "input_buffer& operator>>" in yassl_imp.cpp.

Vulnerable Software & Versions: (show all)

base64-2.3.8.jar

Description: A Java class providing very fast Base64 encoding and decoding in the form of convenience methods and input/output streams.

License:

Public domain
File Path: /Users/aamerm/.m2/repository/net/iharder/base64/2.3.8/base64-2.3.8.jar
MD5: 9a9828f0caa016a2f3e0c90fe3af771b
SHA1: 7d2e2cea90cc51169fd02a35888820ab07f6d02f
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

jsr-275-1.0-beta-2.jar

License:

BSD License: http://jscience.org/doc/license.txt
File Path: /Users/aamerm/.m2/repository/net/java/dev/jsr-275/jsr-275/1.0-beta-2/jsr-275-1.0-beta-2.jar
MD5: bcc6ce452a9806054d6ecd0cc2b14d36
SHA1: 7bdd90125e67cd38bee363208e32993c0c75e9be
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

jcip-annotations-1.0.jar

File Path: /Users/aamerm/.m2/repository/net/jcip/jcip-annotations/1.0/jcip-annotations-1.0.jar
MD5: 9d5272954896c5a5d234f66b7372b17a
SHA1: afba4942caaeaf46aab0b976afd57cc7c181467e
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

ehcache-2.10.1.jar

Description: Ehcache is an open source, standards-based cache used to boost performance, offload the database and simplify scalability. Ehcache is robust, proven and full-featured and this has made it the most widely-used Java-based cache.

License:

src/assemble/EHCACHE-CORE-LICENSE.txt
Apache Software License, Version 2.0
File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar
MD5: b5d464a14cefcac77fda0bed3370bf3a
SHA1: a507a1302b631d0718fe29ae95d4e52e646ecc5a
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

ehcache-2.10.1.jar: sizeof-agent.jar

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/net/sf/ehcache/pool/sizeof/sizeof-agent.jar
MD5: 5ad919b3ac0516897bdca079c9a222a8
SHA1: e86399a80ae6a6c7a563717eaa0ce9ba4708571c

Identifiers

  • maven: net.sf.ehcache:sizeof-agent:1.0.1   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.core/jackson-annotations/pom.xml

Description: Core annotations used for value types, used by Jackson data binding package.

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.core/jackson-annotations/pom.xml
MD5: 920a7c797babb215595b83388a2cab1a
SHA1: bf2a064aec0f86ef110ded6b11147350cfef0bb7

Identifiers

  • maven: com.fasterxml.jackson.core:jackson-annotations:2.3.0   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.core/jackson-core/pom.xml

Description: Core Jackson abstractions, basic JSON streaming API implementation

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.core/jackson-core/pom.xml
MD5: 57bca813b5307e3154e7d8eeddb5c156
SHA1: fc05676963f49f5c338cdc115b4ff74dfe041c4f

Identifiers

  • maven: com.fasterxml.jackson.core:jackson-core:2.3.3   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.core/jackson-databind/pom.xml

Description: General data-binding functionality for Jackson: works on core streaming API

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.core/jackson-databind/pom.xml
MD5: 04e23f17a1150e7ec1f70eeac734af7d
SHA1: fc2fa919676ab9574a7e312fd44741e5569b86a1

Identifiers

  • maven: com.fasterxml.jackson.core:jackson-databind:2.3.3   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.jaxrs/jackson-jaxrs-base/pom.xml

Description: Pile of code that is shared by all Jackson-based JAX-RS providers.

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.jaxrs/jackson-jaxrs-base/pom.xml
MD5: a0b035a5188c067e32cc6e16b0deab19
SHA1: c3eba3468d5971c45c981c803efa776508a5c63d

Identifiers

  • maven: com.fasterxml.jackson.jaxrs:jackson-jaxrs-base:2.3.3   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.jaxrs/jackson-jaxrs-json-provider/pom.xml

Description: Functionality to handle JSON input/output for JAX-RS implementations (like Jersey and RESTeasy) using standard Jackson data binding.

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.jaxrs/jackson-jaxrs-json-provider/pom.xml
MD5: 8cb8dfac80c2beada46f76493632c0b0
SHA1: 2f4b8921cc1693827f46dbedcdfd2c1afe6e0928

Identifiers

  • maven: com.fasterxml.jackson.jaxrs:jackson-jaxrs-json-provider:2.3.3   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.module/jackson-module-jaxb-annotations/pom.xml

Description: Support for using JAXB annotations as an alternative to "native" Jackson annotations, for configuring data binding.

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/com.fasterxml.jackson.module/jackson-module-jaxb-annotations/pom.xml
MD5: 0e4ffd3552d53012977f4aa7e8631139
SHA1: 63e7293b8a7ebc035133c91da4fcdfdc8d35fa56

Identifiers

  • maven: com.fasterxml.jackson.module:jackson-module-jaxb-annotations:2.3.3   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/javax.annotation/javax.annotation-api/pom.xml

Description: Common Annotations for the JavaTM Platform API

License:

CDDL + GPLv2 with classpath exception: https://glassfish.dev.java.net/nonav/public/CDDL+GPL.html
File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/javax.annotation/javax.annotation-api/pom.xml
MD5: 11204d5fb5c6aa1ae5948f22a37a2795
SHA1: d90e6c7f83898fe30f83aeaf4d411285f970a433

Identifiers

  • maven: javax.annotation:javax.annotation-api:1.2   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/javax.servlet/javax.servlet-api/pom.xml

License:

CDDL + GPLv2 with classpath exception: https://glassfish.dev.java.net/nonav/public/CDDL+GPL.html
File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/javax.servlet/javax.servlet-api/pom.xml
MD5: faa665eb553f227ed989e294d09c4175
SHA1: 992273c71fb14b78cd29052188857b446aa157d5

Identifiers

  • maven: javax.servlet:javax.servlet-api:3.0.1   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/javax.validation/validation-api/pom.xml

Description:  Bean Validation API

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/javax.validation/validation-api/pom.xml
MD5: 392b65b1983526abcfb87d01d46973ea
SHA1: 0d2ad4d1498d1048abc6c6948fd3f835d8fdafb0

Identifiers

  • maven: javax.validation:validation-api:1.1.0.Final   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/javax.ws.rs/javax.ws.rs-api/pom.xml

License:

CDDL 1.1: http://glassfish.java.net/public/CDDL+GPL_1_1.html
GPL2 w/ CPE: http://glassfish.java.net/public/CDDL+GPL_1_1.html
File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/javax.ws.rs/javax.ws.rs-api/pom.xml
MD5: ba4f047c8d5f7cfbed1b31c32989999d
SHA1: 056dfb068c761287f29c4c39ef492df23eb581c7

Identifiers

  • maven: javax.ws.rs:javax.ws.rs-api:2.0   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache.internal/ehcache-rest-agent/pom.xml

Description: Ehcache REST implementation

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache.internal/ehcache-rest-agent/pom.xml
MD5: c43dd692cb98b7e66189ea74938cf954
SHA1: bf9f282a32f6f79a36358c555e115c9ea82b5d5e

Identifiers

  • maven: net.sf.ehcache.internal:ehcache-rest-agent:2.10.1   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-common/pom.xml

Description: A common library shared between different management-ehcache implementation versions

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-common/pom.xml
MD5: 5baa91afb9ef8c4b85628b1bee6365af
SHA1: cbe0675cd186526cee3017a414d3b08eadca6c45

Identifiers

  • maven: net.sf.ehcache:management-ehcache-common:2.10.1   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-impl-v1/pom.xml

Description: A product library integrating with ehcache to construct the relevant management resource entities V1

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-impl-v1/pom.xml
MD5: 35b9b4d7e82851c4a07f6dab390c896b
SHA1: f9c0d3887ce467e422423811663a652471e7f3d8

Identifiers

  • maven: net.sf.ehcache:management-ehcache-impl-v1:2.10.1   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-impl-v2/pom.xml

Description: A product library integrating with ehcache to construct the relevant management resource entities V1

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-impl-v2/pom.xml
MD5: 7e5f188af1f03e71feb37cb34ce48284
SHA1: 3c8e2fcb3b88ec490d349b6a636da49420fcfde2

Identifiers

  • maven: net.sf.ehcache:management-ehcache-impl-v2:2.10.1   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-v1/pom.xml

Description: A library defining the ehcache management resource services and resource entities, version 1

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-v1/pom.xml
MD5: 28f75a8a13149da83cb55281cee8f913
SHA1: 798e319ae28180f29bc796dc16044c34455c48c9

Identifiers

  • maven: net.sf.ehcache:management-ehcache-v1:2.10.1   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-v2/pom.xml

Description: A library defining the ehcache management resource services and resource entities, version 2

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/net.sf.ehcache/management-ehcache-v2/pom.xml
MD5: 54718ca234923ae49b8734f4cb3a14a5
SHA1: a53afd25092334425bb674ba5553cdfe14350080

Identifiers

  • maven: net.sf.ehcache:management-ehcache-v2:2.10.1   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.eclipse.jetty/jetty-io/pom.xml

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.eclipse.jetty/jetty-io/pom.xml
MD5: 5ccb45a1fb739e3c4547eb10a47b4ff7
SHA1: 8e69498dd5f7ed71790aa990f4bc1c72e5515234

Identifiers

  • cpe: cpe:/a:eclipse:jetty:8.1.15.v20140411   Confidence:LOW   
  • cpe: cpe:/a:jetty:jetty:8.1.15.v20140411   Confidence:LOW   
  • maven: org.eclipse.jetty:jetty-io:8.1.15.v20140411   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2.external/aopalliance-repackaged/pom.xml

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2.external/aopalliance-repackaged/pom.xml
MD5: 677e72e5876b6f3459bf8f5d7ecb14d0
SHA1: 35e3525edffb1ab7792bfbe521eff7c756e17519

Identifiers

  • maven: org.glassfish.hk2.external:aopalliance-repackaged:2.2.0   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2.external/asm-all-repackaged/pom.xml

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2.external/asm-all-repackaged/pom.xml
MD5: 783be8098b6eec68967508453ba35232
SHA1: 7753d57f50fe99e22b1a548c9fde94e07d27a6d6

Identifiers

  • maven: org.glassfish.hk2.external:asm-all-repackaged:2.2.0   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2.external/javax.inject/pom.xml

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2.external/javax.inject/pom.xml
MD5: 06b553f82e3c3574bcf2e2bd7eb18b22
SHA1: 2fcb1cb95f14ad221a399fe5dca453fe4268f26e

Identifiers

  • maven: org.glassfish.hk2.external:javax.inject:2.2.0   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2/hk2-api/pom.xml

Description: ${project.name}

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2/hk2-api/pom.xml
MD5: 70a3017ce69c98e4db38406d0ac608aa
SHA1: 6eaac604d33d112a032cfd98357d82202e2ebbd0

Identifiers

  • maven: org.glassfish.hk2:hk2-api:2.2.0   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2/hk2-locator/pom.xml

Description: ${project.name}

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2/hk2-locator/pom.xml
MD5: e104bfee6f1062beb0ce3e01cf29167a
SHA1: 430cdc986e4b5d4e450e517d6ec7d0f6e00fade5

Identifiers

  • maven: org.glassfish.hk2:hk2-locator:2.2.0   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2/hk2-utils/pom.xml

Description: ${project.name}

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2/hk2-utils/pom.xml
MD5: 9b2900d409cc3cc15b739654b27a34d0
SHA1: de0f39f77a3d1e5ee2a1620ae4a7e5f335374433

Identifiers

  • maven: org.glassfish.hk2:hk2-utils:2.2.0   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2/osgi-resource-locator/pom.xml

Description:  See http://wiki.glassfish.java.net/Wiki.jsp?page=JdkSpiOsgi for more information

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.hk2/osgi-resource-locator/pom.xml
MD5: 7830685882af91d91878333c6214adfb
SHA1: 52d2cc2460a202ba72cbd5be18905ae1b0b359fc

Identifiers

  • maven: org.glassfish.hk2:osgi-resource-locator:1.0.1   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.bundles.repackaged/jersey-guava/pom.xml

Description: Jersey Guava Repackaged

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.bundles.repackaged/jersey-guava/pom.xml
MD5: a8fc41f3b26e8cfadd12858574dc9078
SHA1: 0708708d8d899d53122eb390d0010a06e9cf165a

Identifiers

  • maven: org.glassfish.jersey.bundles.repackaged:jersey-guava:2.6   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.containers/jersey-container-servlet-core/pom.xml

Description: Jersey core Servlet 2.x implementation

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.containers/jersey-container-servlet-core/pom.xml
MD5: a92385abeabab3929ab7869f2ce7702b
SHA1: 007c7ed57f30633ee4d4ebb0f78d1ac7dcb55f65

Identifiers

  • maven: org.glassfish.jersey.containers:jersey-container-servlet-core:2.6   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.containers/jersey-container-servlet/pom.xml

Description: Jersey core Servlet 3.x implementation

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.containers/jersey-container-servlet/pom.xml
MD5: 0f518713e8bc61364feebe6b702edfba
SHA1: d6add865975e37545c57df3fb082ab39c9982e63

Identifiers

  • maven: org.glassfish.jersey.containers:jersey-container-servlet:2.6   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.core/jersey-client/pom.xml

Description: Jersey core client implementation

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.core/jersey-client/pom.xml
MD5: 9b2eacb28462852316277e0af4bb211a
SHA1: 2b610b0edff4572bdd0496dbd4c9e2cb55157290

Identifiers

  • maven: org.glassfish.jersey.core:jersey-client:2.6   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.core/jersey-common/pom.xml

Description: Jersey core common packages

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.core/jersey-common/pom.xml
MD5: 6ac51414b037b73b52dc5fc567a7c0bc
SHA1: 9463095a700df946fcb910b84c6184bc9fbab982

Identifiers

  • maven: org.glassfish.jersey.core:jersey-common:2.6   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.core/jersey-server/pom.xml

Description: Jersey core server implementation

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.core/jersey-server/pom.xml
MD5: 95b5ca3ecab1dd922dfc78080c4e30c7
SHA1: 5340b02c18f519e902f9380f6ec391913668347d

Identifiers

  • maven: org.glassfish.jersey.core:jersey-server:2.6   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.media/jersey-media-sse/pom.xml

Description:  Jersey Server Sent Events entity providers support module.

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.glassfish.jersey.media/jersey-media-sse/pom.xml
MD5: 389235b47ad6333bbef8e21c16f403cc
SHA1: 6c57a7c5dea80a34f6ea54b9abcd4cd7ff30f2e7

Identifiers

  • maven: org.glassfish.jersey.media:jersey-media-sse:2.6   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.javassist/javassist/pom.xml

Description:  Javassist (JAVA programming ASSISTant) makes Java bytecode manipulation simple. It is a class library for editing bytecodes in Java.

License:

MPL 1.1: http://www.mozilla.org/MPL/MPL-1.1.html
LGPL 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Apache License 2.0: http://www.apache.org/licenses/
File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.javassist/javassist/pom.xml
MD5: efe57f6812fbafe121ef0806dc56b2e3
SHA1: af3b2b71de5691126a16d00e3155576dcaa1e3dc

Identifiers

  • maven: org.javassist:javassist:3.18.1-GA   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.jvnet/tiger-types/pom.xml

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.jvnet/tiger-types/pom.xml
MD5: 51329dba505e7cc4a9bc2719cf195be0
SHA1: 5855a7ee03b816073c2b448bce93319bd71f7029

Identifiers

  • cpe: cpe:/a:tiger:tiger:1.4   Confidence:LOW   
  • maven: org.jvnet:tiger-types:1.4   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-common-resources-v1/pom.xml

Description: Common library for Terracotta management JAX RS resources, Rest API version 1

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-common-resources-v1/pom.xml
MD5: f0b5eb5fedc1f55d9093f39c04497bfa
SHA1: 8254b66f9753ef16d64948fca9dba9dce9189b53

Identifiers

  • maven: org.terracotta:management-common-resources-v1:2.0.14   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-common-resources-v2/pom.xml

Description: Common library for Terracotta management JAX RS resources, Rest API version 2

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-common-resources-v2/pom.xml
MD5: da74c96ed751643b4c15a6d1bceb71ed
SHA1: 037def79ce36041b0b461e2ef7998e83e1afeaf6

Identifiers

  • maven: org.terracotta:management-common-resources-v2:2.0.14   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-common-v1/pom.xml

Description: Common library for Terracotta management web services, Rest API version 1

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-common-v1/pom.xml
MD5: b137fb89ea13d6fe96b18da332fd7a20
SHA1: d9b5dd3c8a7024df0afe52a871fa69dc17fe3d60

Identifiers

  • maven: org.terracotta:management-common-v1:2.0.14   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-common-v2/pom.xml

Description: Common library for Terracotta management web services, Rest API version 2

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-common-v2/pom.xml
MD5: 0c7af08a87ce2fdfe7a00d60707a6a87
SHA1: 9461e529cb1a654e1b4e7ef469dc99c0f0fd333c

Identifiers

  • maven: org.terracotta:management-common-v2:2.0.14   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-core-resources/pom.xml

Description: Core library for Terracotta management JAX RS resources

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-core-resources/pom.xml
MD5: c8667d45252f6167e2c6f424e53975a7
SHA1: 876f59ceef094ddbfeda557cb13dad21b3548a9d

Identifiers

  • maven: org.terracotta:management-core-resources:2.0.14   Confidence:HIGH

ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-core/pom.xml

Description: Core library for Terracotta management web services

File Path: /Users/aamerm/.m2/repository/net/sf/ehcache/ehcache/2.10.1/ehcache-2.10.1.jar/rest-management-private-classpath/META-INF/maven/org.terracotta/management-core/pom.xml
MD5: b6d9b4d287e3ad212bb22a07fc7fc3ec
SHA1: a952d1af687bc7941973842a644bf316995ed0b4

Identifiers

  • maven: org.terracotta:management-core:2.0.14   Confidence:HIGH

GeographicLib-Java-1.44.jar

Description:  This is a Java implementation of the geodesic algorithms from GeographicLib. This is a self-contained library which makes it easy to do geodesic computations for an ellipsoid of revolution in a Java program. It requires Java version 1.1 or later.

License:

The MIT License(MIT): http://opensource.org/licenses/MIT
File Path: /Users/aamerm/.m2/repository/net/sf/geographiclib/GeographicLib-Java/1.44/GeographicLib-Java-1.44.jar
MD5: f6b2012eecd74268e94dbf18bf91857b
SHA1: 7e18468fafefedd5d1934ea830c1c9683ffd0632
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

jasperreports-fonts-4.0.0.jar

Description: JasperReports Library Font Extension

License:

GNU Lesser General Public License: http://jasperreports.sourceforge.net/license.html
File Path: /Users/aamerm/.m2/repository/net/sf/jasperreports/jasperreports-fonts/4.0.0/jasperreports-fonts-4.0.0.jar
MD5: ffbb41de95527650fcb2b919da374462
SHA1: f77a4109408d721555b965c02e7d322cda3a3825
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jasperreports-6.1.0.jar

Description: JasperReports Library

License:

GNU Lesser General Public License: http://jasperreports.sourceforge.net/license.html
File Path: /Users/aamerm/.m2/repository/net/sf/jasperreports/jasperreports/6.1.0/jasperreports-6.1.0.jar
MD5: f3d7f35189be4d4850fecdb449542e31
SHA1: daf4aa167e23421f718832e8d504c12d50bcacaf
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

javacsv-2.0.jar

Description: Java CSV is a small fast open source java library for reading and writing CSV and plain delimited text files. All kinds of CSV files can be handled, text qualified, Excel formatted, etc.

License:

GNU Library or Lesser General Public License: http://www.gnu.org/licenses/lgpl.html
File Path: /Users/aamerm/.m2/repository/net/sourceforge/javacsv/javacsv/2.0/javacsv-2.0.jar
MD5: 757efcbd31d0aa417ae56686fbe09278
SHA1: 8092b1ba2d4929f2ec27e58cd240502afdd6a9a7
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

jxl-2.6.12.jar

Description: JExcelApi is a java library which provides the ability to read, write, and modify Microsoft Excel spreadsheets.

License:

GNU Lesser General Public License: http://www.opensource.org/licenses/lgpl-license.php
File Path: /Users/aamerm/.m2/repository/net/sourceforge/jexcelapi/jxl/2.6.12/jxl-2.6.12.jar
MD5: 62f8a643ebd1ffcf891b51778dc37565
SHA1: 7faf62e0697f7a88954622dfe8c8de33ed142ac7
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

nekohtml-1.9.20.jar

Description: An HTML parser and tag balancer.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/net/sourceforge/nekohtml/nekohtml/1.9.20/nekohtml-1.9.20.jar
MD5: 29955bb122cf6f3981e2c6d3a0aaa6f9
SHA1: f7c918a3548dd81a15aab0619809b59f9bf4e931
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

rocoto-6.2.jar

Description: Add some spice to Google Guice through configuration files!

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/99soft/guice/rocoto/6.2/rocoto-6.2.jar
MD5: 64e3deaee05c9d1befedb7e873f0e232
SHA1: 9f3e3564fb2659991975cd8d5de022a41c46cfae
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

staxwax-1.1.2.jar

Description: Light-weight convenience framework for high-performance XML writing and parsing.

License:

BSD: http://amplecode.org/license/license_bsd.txt
File Path: /Users/aamerm/.m2/repository/org/amplecode/staxwax/1.1.2/staxwax-1.1.2.jar
MD5: 11efb9284ab7386e94ead7556b0f2988
SHA1: 6bec08f5e4df143374d7ee0e6c4194ca1dc5b7a2
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

ant-compress-1.2.jar

Description:  Provides tasks and types that deal with AR, CPIO, TAR, DUMP and ZIP archives as well as BZIP2, PACK200, GZIP and XZ compressed files based on Apache Commons Compress.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/ant/ant-compress/1.2/ant-compress-1.2.jar
MD5: 0caabc9c0c535317e8957aa4326542c6
SHA1: 386de9bce261cf27fe338f25c5f8d27e933466d4
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

CVE-2012-2098  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-310 Cryptographic Issues

Algorithmic complexity vulnerability in the sorting algorithms in bzip2 compressing stream (BZip2CompressorOutputStream) in Apache Commons Compress before 1.4.1 allows remote attackers to cause a denial of service (CPU consumption) via a file with many repeating inputs.

Vulnerable Software & Versions: (show all)

ant-launcher-1.9.7.jar

File Path: /Users/aamerm/.m2/repository/org/apache/ant/ant-launcher/1.9.7/ant-launcher-1.9.7.jar
MD5: f099489fbe6cc9665cb690b4b03cf48c
SHA1: 224857a490283e72da13ffe3082dea62c558ec76
Referenced In Projects:

  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

ant-1.9.7.jar

File Path: /Users/aamerm/.m2/repository/org/apache/ant/ant/1.9.7/ant-1.9.7.jar
MD5: a14502c25ee6bc76c4614315845b29e9
SHA1: 3b2a10512ee6537d3852c9b693a0284dcab5de68
Referenced In Projects:

  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

commons-compress-1.4.jar

Description:  Apache Commons Compress software defines an API for working with compression and archive formats. These include: bzip2, gzip, pack200 and ar, cpio, jar, tar, zip, dump.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/commons/commons-compress/1.4/commons-compress-1.4.jar
MD5: aaee8d1c7069ce34623db99be545c973
SHA1: b134086d2d74c26726408dfc69dcde48f588a95d
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

CVE-2012-2098  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-310 Cryptographic Issues

Algorithmic complexity vulnerability in the sorting algorithms in bzip2 compressing stream (BZip2CompressorOutputStream) in Apache Commons Compress before 1.4.1 allows remote attackers to cause a denial of service (CPU consumption) via a file with many repeating inputs.

Vulnerable Software & Versions: (show all)

commons-email-1.3.3.jar

Description:  Apache Commons Email aims to provide an API for sending email. It is built on top of the JavaMail API, which it aims to simplify.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/commons/commons-email/1.3.3/commons-email-1.3.3.jar
MD5: f045afea3cb27ead50b0c59fc3f0dffd
SHA1: c1a7133db9008fa1eae082e6158c3f4c128ec27e
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

commons-jexl-2.1.1.jar

Description: The Commons Jexl library is an implementation of the JSTL Expression Language with extensions.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/commons/commons-jexl/2.1.1/commons-jexl-2.1.1.jar
MD5: 4ad8f5c161dd3a50e190334555675db9
SHA1: 6ecc181debade00230aa1e17666c4ea0371beaaa
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Support Commons
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

commons-lang3-3.4.jar

Description:  Apache Commons Lang, a package of Java utility classes for the classes that are in java.lang's hierarchy, or are considered to be so standard as to justify existence in java.lang.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/commons/commons-lang3/3.4/commons-lang3-3.4.jar
MD5: 8667a442ee77e509fbe8176b94726eb2
SHA1: 5fe28b9518e58819180a43a850fbc0dd24b7c050
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Support Commons
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

commons-math3-3.4.1.jar

Description: The Apache Commons Math project is a library of lightweight, self-contained mathematics and statistics components addressing the most common practical problems not immediately available in the Java programming language or commons-lang.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/commons/commons-math3/3.4.1/commons-math3-3.4.1.jar
MD5: 14a218d0ee57907dd2c7ef944b6c0afd
SHA1: 3ac44a8664228384bc68437264cf7c4cf112f579
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

geronimo-jta_1.1_spec-1.1.1.jar

Description: Provides open-source implementations of Sun specifications.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/geronimo/specs/geronimo-jta_1.1_spec/1.1.1/geronimo-jta_1.1_spec-1.1.1.jar
MD5: 4aa8d50456bcec0bf6f032ceb182ad64
SHA1: aabab3165b8ea936b9360abbf448459c0d04a5a4
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

httpclient-4.2.3.jar

Description:  HttpComponents Client (base module)

File Path: /Users/aamerm/.m2/repository/org/apache/httpcomponents/httpclient/4.2.3/httpclient-4.2.3.jar
MD5: 8f473aaf03d1f562661c85fdf85b6f00
SHA1: 37ced84d839a02fb856255eca85f0a4be95aa634
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

CVE-2015-5262  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

http/conn/ssl/SSLConnectionSocketFactory.java in Apache HttpComponents HttpClient before 4.3.6 ignores the http.socket.timeout configuration setting during an SSL handshake, which allows remote attackers to cause a denial of service (HTTPS call hang) via unspecified vectors.

Vulnerable Software & Versions:

CVE-2014-3577  

Severity: Medium
CVSS Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:P/A:N)

org.apache.http.conn.ssl.AbstractVerifier in Apache HttpComponents HttpClient before 4.3.5 and HttpAsyncClient before 4.0.2 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate, as demonstrated by the "foo,CN=www.apache.org" string in the O field.

Vulnerable Software & Versions: (show all)

httpcore-4.2.2.jar

Description:  HttpComponents Core (blocking I/O)

File Path: /Users/aamerm/.m2/repository/org/apache/httpcomponents/httpcore/4.2.2/httpcore-4.2.2.jar
MD5: 23019b3f95c2c39097c2fce3944bd503
SHA1: b76bee23cd3f3ee9b98bc7c2c14670e821ddbbfd
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

atmos-1.9.1.jar

Description: Apache jclouds: Concurrent API for Cloud Services

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/atmos/1.9.1/atmos-1.9.1.jar
MD5: d9371b280d845695076cf549b391ec27
SHA1: f255c34c92d04e177cbd319a870a721683e26043
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

byon-1.9.1.jar

Description: Apache jclouds: Concurrent API for Cloud Services

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/byon/1.9.1/byon-1.9.1.jar
MD5: aaaa8b85892adb3412b56b54afe49346
SHA1: a57666ef103e2677eac6c433a0e896159b154f23
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

chef-1.9.1.jar

Description: jclouds components to access Chef

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/chef/1.9.1/chef-1.9.1.jar
MD5: 71aecb6dece709b0fed2801e533a6f80
SHA1: 26236b07f4b54edb4b25d4bbc9653cb9ea04c834
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

cloudstack-1.9.1.jar

Description: jclouds components to access cloudstack

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/cloudstack/1.9.1/cloudstack-1.9.1.jar
MD5: 6faceac2961d813cea0c697129dbe07a
SHA1: a2e304acc91a4f2aba3f0f70bdf6e955088101f5
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

CVE-2015-3252  

Severity: Medium
CVSS Score: 6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CWE: CWE-255 Credentials Management

Apache CloudStack before 4.5.2 does not properly preserve VNC passwords when migrating KVM virtual machines, which allows remote attackers to gain access by connecting to the VNC server.

Vulnerable Software & Versions:

CVE-2014-9593  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

Apache CloudStack before 4.3.2 and 4.4.x before 4.4.2 allows remote attackers to obtain private keys via a listSslCerts API call.

Vulnerable Software & Versions: (show all)

CVE-2014-0031  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
CWE: CWE-264 Permissions, Privileges, and Access Controls

The (1) ListNetworkACL and (2) listNetworkACLLists APIs in Apache CloudStack before 4.2.1 allow remote authenticated users to list network ACLS for other users via a crafted request.

Vulnerable Software & Versions: (show all)

CVE-2013-6398  

Severity: Low
CVSS Score: 2.8 (AV:N/AC:M/Au:M/C:P/I:N/A:N)
CWE: CWE-264 Permissions, Privileges, and Access Controls

The virtual router in Apache CloudStack before 4.2.1 does not preserve the source restrictions in firewall rules after being restarted, which allows remote attackers to bypass intended restrictions via a request.

Vulnerable Software & Versions: (show all)

CVE-2013-2136  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Multiple cross-site scripting (XSS) vulnerabilities in Apache CloudStack before 4.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Physical network name to the Zone wizard; (2) New network name, (3) instance name, or (4) group to the Instance wizard; (5) unspecified "multi-edit fields;" and (6) unspecified "list view" edit fields related to global settings.

Vulnerable Software & Versions: (show all)

CVE-2012-4501  

Severity: High
CVSS Score: 10.0 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
CWE: CWE-264 Permissions, Privileges, and Access Controls

Citrix Cloud.com CloudStack, and Apache CloudStack pre-release, allows remote attackers to make arbitrary API calls by leveraging the system user account, as demonstrated by API calls to delete VMs.

Vulnerable Software & Versions: (show all)

cloudwatch-1.9.1.jar

Description: jclouds components to access an implementation of CloudWatch

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/cloudwatch/1.9.1/cloudwatch-1.9.1.jar
MD5: a317061d302223764a3560dbd342a74f
SHA1: dc86904bf7c1005c549977a7b44886316f296c87
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

ec2-1.9.1.jar

Description: jclouds components to access an implementation of EC2

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/ec2/1.9.1/ec2-1.9.1.jar
MD5: 1f0300cf158f6c49fff5b7f8528d972b
SHA1: 48181397326f77ecb13f4dc1250a6474b33ede13
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

elasticstack-1.9.1.jar

Description: jclouds components to access elasticstack

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/elasticstack/1.9.1/elasticstack-1.9.1.jar
MD5: 1a0b96350df1db91b0ca38e65930cca4
SHA1: 3d7891ca17c1becc073ab2e1430f95b694e49ad1
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

filesystem-1.9.1.jar

Description: jclouds components to access filesystem

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/filesystem/1.9.1/filesystem-1.9.1.jar
MD5: 2231742dc53dc3b8153030a1dc6076b7
SHA1: cb4b133723f8fb812235fffc41996bf356b6171d
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

openstack-cinder-1.9.1.jar

Description: jclouds components to access an implementation of OpenStack Cinder

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/openstack-cinder/1.9.1/openstack-cinder-1.9.1.jar
MD5: 4e8ac88162045a26bb1acc4e0d70427e
SHA1: 1a697925d1e2c3e328f6d7a8c0ac67c8a751a1f4
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

CVE-2014-7231  

Severity: Low
CVSS Score: 2.1 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.

Vulnerable Software & Versions: (show all)

CVE-2014-7230  

Severity: Low
CVSS Score: 2.1 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.

Vulnerable Software & Versions: (show all)

CVE-2014-3641  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

The (1) GlusterFS and (2) Linux Smbfs drivers in OpenStack Cinder before 2014.1.3 allows remote authenticated users to obtain file data from the Cinder-volume host by cloning and attaching a volume with a crafted qcow2 header.

Vulnerable Software & Versions: (show all)

openstack-keystone-1.9.1.jar

Description: jclouds components to access an implementation of OpenStack Keystone

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/openstack-keystone/1.9.1/openstack-keystone-1.9.1.jar
MD5: af1948c28ca185888f6621b8b21064df
SHA1: 3dce4d37e02b9c2b1e53c6d136dc1096eefdd8af
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

CVE-2015-7546  

Severity: Medium
CVSS Score: 6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CWE: CWE-254 Security Features

The identity service in OpenStack Identity (Keystone) before 2015.1.3 (Kilo) and 8.0.x before 8.0.2 (Liberty) and keystonemiddleware (formerly python-keystoneclient) before 1.5.4 (Kilo) and Liberty before 2.3.3 does not properly invalidate authorization tokens when using the PKI or PKIZ token providers, which allows remote authenticated users to bypass intended access restrictions and gain access to cloud resources by manipulating byte fields within a revoked token.

Vulnerable Software & Versions: (show all)

CVE-2015-3646  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

OpenStack Identity (Keystone) before 2014.1.5 and 2014.2.x before 2014.2.4 logs the backend_argument configuration option content, which allows remote authenticated users to obtain passwords and other sensitive backend information by reading the Keystone logs.

Vulnerable Software & Versions: (show all)

CVE-2014-3621  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

The catalog url replacement in OpenStack Identity (Keystone) before 2013.2.3 and 2014.1 before 2014.1.2.1 allows remote authenticated users to read sensitive configuration options via a crafted endpoint, as demonstrated by "$(admin_token)" in the publicurl endpoint field.

Vulnerable Software & Versions: (show all)

CVE-2014-3520  

Severity: Medium
CVSS Score: 6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CWE: CWE-310 Cryptographic Issues

OpenStack Identity (Keystone) before 2013.2.4, 2014.x before 2014.1.2, and Juno before Juno-2 allows remote authenticated trustees to gain access to an unauthorized project for which the trustor has certain roles via the project ID in a V2 API trust token request.

Vulnerable Software & Versions: (show all)

CVE-2014-3476  

Severity: Medium
CVSS Score: 6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CWE: CWE-264 Permissions, Privileges, and Access Controls

OpenStack Identity (Keystone) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2 does not properly handle chained delegation, which allows remote authenticated users to gain privileges by leveraging a (1) trust or (2) OAuth token with impersonation enabled to create a new token with additional roles.

Vulnerable Software & Versions: (show all)

CVE-2014-0204  

Severity: Medium
CVSS Score: 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
CWE: CWE-264 Permissions, Privileges, and Access Controls

OpenStack Identity (Keystone) before 2014.1.1 does not properly handle when a role is assigned to a group that has the same ID as a user, which allows remote authenticated users to gain privileges that are assigned to a group with the same ID.

Vulnerable Software & Versions: (show all)

CVE-2013-6391  

Severity: Medium
CVSS Score: 5.8 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
CWE: CWE-264 Permissions, Privileges, and Access Controls

The ec2tokens API in OpenStack Identity (Keystone) before Havana 2013.2.1 and Icehouse before icehouse-2 does not return a trust-scoped token when one is received, which allows remote trust users to gain privileges by generating EC2 credentials from a trust-scoped token and using them in an ec2tokens API request.

Vulnerable Software & Versions: (show all)

CVE-2013-4222  

Severity: Medium
CVSS Score: 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
CWE: CWE-255 Credentials Management

OpenStack Identity (Keystone) Folsom, Grizzly 2013.1.3 and earlier, and Havana before havana-3 does not properly revoke user tokens when a tenant is disabled, which allows remote authenticated users to retain access via the token.

Vulnerable Software & Versions: (show all)

CVE-2013-2157  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-287 Improper Authentication

OpenStack Keystone Folsom, Grizzly before 2013.1.3, and Havana, when using LDAP with Anonymous binding, allows remote attackers to bypass authentication via an empty password.

Vulnerable Software & Versions: (show all)

CVE-2013-2014  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-20 Improper Input Validation

OpenStack Identity (Keystone) before 2013.1 allows remote attackers to cause a denial of service (memory consumption and crash) via multiple long requests.

Vulnerable Software & Versions: (show all)

CVE-2012-4457  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:P/I:N/A:N)
CWE: CWE-287 Improper Authentication

OpenStack Keystone Essex before 2012.1.2 and Folsom before folsom-3 does not properly handle authorization tokens for disabled tenants, which allows remote authenticated users to access the tenant's resources by requesting a token for the tenant.

Vulnerable Software & Versions: (show all)

CVE-2012-4456  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
CWE: CWE-287 Improper Authentication

The (1) OS-KSADM/services and (2) tenant APIs in OpenStack Keystone Essex before 2012.1.2 and Folsom before folsom-2 do not properly validate X-Auth-Token, which allow remote attackers to read the roles for an arbitrary user or get, create, or delete arbitrary services.

Vulnerable Software & Versions: (show all)

openstack-nova-1.9.1.jar

Description: jclouds components to access an implementation of OpenStack Nova

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/openstack-nova/1.9.1/openstack-nova-1.9.1.jar
MD5: 6f553571a2c4d835a3a08661c2a437f3
SHA1: cb29ad7a812679b53db95f2eaa7fee2a6fb7c089
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

CVE-2015-5162  

Severity: High
CVSS Score: 7.8 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
CWE: CWE-399 Resource Management Errors

The image parser in OpenStack Cinder 7.0.2 and 8.0.0 through 8.1.1; Glance before 11.0.1 and 12.0.0; and Nova before 12.0.4 and 13.0.0 does not properly limit qemu-img calls, which might allow attackers to cause a denial of service (memory and disk consumption) via a crafted disk image.

Vulnerable Software & Versions: (show all)

CVE-2014-7231  

Severity: Low
CVSS Score: 2.1 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.

Vulnerable Software & Versions: (show all)

CVE-2014-7230  

Severity: Low
CVSS Score: 2.1 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.

Vulnerable Software & Versions: (show all)

CVE-2012-2101  

Severity: Low
CVSS Score: 3.5 (AV:N/AC:M/Au:S/C:N/I:N/A:P)
CWE: CWE-264 Permissions, Privileges, and Access Controls

Openstack Compute (Nova) Folsom, 2012.1, and 2011.3 does not limit the number of security group rules, which allows remote authenticated users with certain permissions to cause a denial of service (CPU and hard drive consumption) via a network request that triggers a large number of iptables rules.

Vulnerable Software & Versions: (show all)

CVE-2012-1585  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

OpenStack Compute (Nova) Essex before 2011.3 allows remote authenticated users to cause a denial of service (Nova-API log file and disk consumption) via a long server name.

Vulnerable Software & Versions:

openstack-swift-1.9.1.jar

Description: jclouds components to access an implementation of OpenStack Swift

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/openstack-swift/1.9.1/openstack-swift-1.9.1.jar
MD5: 64206619e01b0e1a8080a12c3578486a
SHA1: 7891b6f29a47f260c8af76dcf8a5e1f199ca2858
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

CVE-2016-0738  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

OpenStack Object Storage (Swift) before 2.3.1 (Kilo), 2.4.x, and 2.5.x before 2.5.1 (Liberty) do not properly close server connections, which allows remote attackers to cause a denial of service (proxy-server resource consumption) via a series of interrupted requests to a Large Object URL.

Vulnerable Software & Versions: (show all)

CVE-2016-0737  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

OpenStack Object Storage (Swift) before 2.4.0 does not properly close client connections, which allows remote attackers to cause a denial of service (proxy-server resource consumption) via a series of interrupted requests to a Large Object URL.

Vulnerable Software & Versions:

CVE-2015-5223  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

OpenStack Object Storage (Swift) before 2.4.0 allows attackers to obtain sensitive information via a PUT tempurl and a DLO object manifest that references an object in another container.

Vulnerable Software & Versions:

CVE-2015-1856  

Severity: Medium
CVSS Score: 5.5 (AV:N/AC:L/Au:S/C:N/I:P/A:P)
CWE: CWE-264 Permissions, Privileges, and Access Controls

OpenStack Object Storage (Swift) before 2.3.0, when allow_version is configured, allows remote authenticated users to delete the latest version of an object by leveraging listing access to the x-versions-location container.

Vulnerable Software & Versions:

CVE-2014-7960  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:P/A:N)
CWE: CWE-399 Resource Management Errors

OpenStack Object Storage (Swift) before 2.2.0 allows remote authenticated users to bypass the max_meta_count and other metadata constraints via multiple crafted requests which exceed the limit when combined.

Vulnerable Software & Versions:

CVE-2014-0006  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

The TempURL middleware in OpenStack Object Storage (Swift) 1.4.6 through 1.8.0, 1.9.0 through 1.10.0, and 1.11.0 allows remote attackers to obtain secret URLs by leveraging an object name and a timing side-channel attack.

Vulnerable Software & Versions: (show all)

openstack-trove-1.9.1.jar

Description: jclouds components to access an implementation of OpenStack Trove

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/openstack-trove/1.9.1/openstack-trove-1.9.1.jar
MD5: dc43bd0e0d0c487a20e631e3f2d7f62d
SHA1: 6de18d941076f7310708e420bceb6dd802fda648
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

CVE-2014-7231  

Severity: Low
CVSS Score: 2.1 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.

Vulnerable Software & Versions: (show all)

CVE-2014-7230  

Severity: Low
CVSS Score: 2.1 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.

Vulnerable Software & Versions: (show all)

rackspace-clouddns-1.9.1.jar

Description: jclouds components for Rackspace Cloud DNS

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/rackspace-clouddns/1.9.1/rackspace-clouddns-1.9.1.jar
MD5: 803617c38e646588c5f73030875491b4
SHA1: 4f6cadbbac65ddbd7fee421e17104dae2d47a329
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

route53-1.9.1.jar

Description: jclouds components to access an implementation of Route 53

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/route53/1.9.1/route53-1.9.1.jar
MD5: e05f79f4faa7f7513e0f1ae579de5baa
SHA1: 764c5e5b4619d28efaf53df23414af8745080e48
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

s3-1.9.1.jar

Description: jclouds components to access an implementation of S3

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/s3/1.9.1/s3-1.9.1.jar
MD5: 54772fe3c659a094b45996fd38d773e7
SHA1: 60f373762ee010c4b8d9eff0d77a7306d4715cc1
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

sqs-1.9.1.jar

Description: jclouds components to access an implementation of Simple Queue Service

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/sqs/1.9.1/sqs-1.9.1.jar
MD5: e0a10c9673236f795aafc1cb0a3fbb11
SHA1: df78da4b8451f20cf6be16107cd6c32c6ad5e481
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

sts-1.9.1.jar

Description: jclouds components to access an implementation of Security Token Service (STS)

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/sts/1.9.1/sts-1.9.1.jar
MD5: c5ea23a3542b03ff0944bab94f2ce196
SHA1: 56b60828de87c47db23e5c244a5715b99b852e0e
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

swift-1.9.1.jar

Description: jclouds components to access an implementation of OpenStack Swift

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/api/swift/1.9.1/swift-1.9.1.jar
MD5: 6f4ad1c360f95da0599eb2f3e88cda5f
SHA1: 7d2afdeaf5770c1b41f4e0ebe46e6b42c977fec7
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

CVE-2016-0738  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

OpenStack Object Storage (Swift) before 2.3.1 (Kilo), 2.4.x, and 2.5.x before 2.5.1 (Liberty) do not properly close server connections, which allows remote attackers to cause a denial of service (proxy-server resource consumption) via a series of interrupted requests to a Large Object URL.

Vulnerable Software & Versions: (show all)

CVE-2016-0737  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

OpenStack Object Storage (Swift) before 2.4.0 does not properly close client connections, which allows remote attackers to cause a denial of service (proxy-server resource consumption) via a series of interrupted requests to a Large Object URL.

Vulnerable Software & Versions:

CVE-2015-5223  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

OpenStack Object Storage (Swift) before 2.4.0 allows attackers to obtain sensitive information via a PUT tempurl and a DLO object manifest that references an object in another container.

Vulnerable Software & Versions:

CVE-2015-1856  

Severity: Medium
CVSS Score: 5.5 (AV:N/AC:L/Au:S/C:N/I:P/A:P)
CWE: CWE-264 Permissions, Privileges, and Access Controls

OpenStack Object Storage (Swift) before 2.3.0, when allow_version is configured, allows remote authenticated users to delete the latest version of an object by leveraging listing access to the x-versions-location container.

Vulnerable Software & Versions:

CVE-2014-7960  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:P/A:N)
CWE: CWE-399 Resource Management Errors

OpenStack Object Storage (Swift) before 2.2.0 allows remote authenticated users to bypass the max_meta_count and other metadata constraints via multiple crafted requests which exceed the limit when combined.

Vulnerable Software & Versions:

CVE-2014-0006  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

The TempURL middleware in OpenStack Object Storage (Swift) 1.4.6 through 1.8.0, 1.9.0 through 1.10.0, and 1.11.0 allows remote attackers to obtain secret URLs by leveraging an object name and a timing side-channel attack.

Vulnerable Software & Versions: (show all)

openstack-common-1.9.1.jar

Description: jclouds Core components to access OpenStack apis

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/common/openstack-common/1.9.1/openstack-common-1.9.1.jar
MD5: 7ba82e5b561134d3a2bb14e07dc84e4c
SHA1: d014c4206a3853e734e880c51fadc3ff5fbd1973
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

jclouds-all-1.9.1.jar

File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/jclouds-all/1.9.1/jclouds-all-1.9.1.jar
MD5: 94ad222b5fb51b86816fc63767630d4e
SHA1: a51ea07a4c9e9e2a6e99d6cb6e8063a55ace6ae2
Referenced In Projects:

  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

jclouds-allblobstore-1.9.1.jar

File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/jclouds-allblobstore/1.9.1/jclouds-allblobstore-1.9.1.jar
MD5: 05a2102be81f48553cbf2cc649abee45
SHA1: 25c5434b7d2a70ad4942f90d76bfdc298b01a539
Referenced In Projects:

  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

jclouds-allcompute-1.9.1.jar

File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/jclouds-allcompute/1.9.1/jclouds-allcompute-1.9.1.jar
MD5: 15988478316bd763bc3c9b2790254255
SHA1: 5f4a310a6746524ef51aa1ffba1012cfd04b046e
Referenced In Projects:

  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

jclouds-allloadbalancer-1.9.1.jar

File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/jclouds-allloadbalancer/1.9.1/jclouds-allloadbalancer-1.9.1.jar
MD5: d9380aa484698bcb89250f93fcbcce7e
SHA1: dd6623096c515124b9ebe815d65731cb54f528db
Referenced In Projects:

  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

jclouds-blobstore-1.9.1.jar

Description: jclouds components to access blobstore

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/jclouds-blobstore/1.9.1/jclouds-blobstore-1.9.1.jar
MD5: 56c8e49c9a9919ae62a53658f2ad5325
SHA1: 2a6386f51fbc2df3f2cc8b1b464807414fb4002c
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

jclouds-compute-1.9.1.jar

Description: jclouds components to access compute providers

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/jclouds-compute/1.9.1/jclouds-compute-1.9.1.jar
MD5: 4aa0f27ed67d587d557b8674cc2ce730
SHA1: 72a9f74d60745cd90a758d8bf1ce2bd63c9a7201
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

jclouds-core-1.9.1.jar

Description: Core components to access jclouds services

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/jclouds-core/1.9.1/jclouds-core-1.9.1.jar
MD5: a2fc3a293e01395651c560dca44f4229
SHA1: fb5b9215cb65300dd29c8a8d0dd9e7d3aacdf8e7
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

jclouds-loadbalancer-1.9.1.jar

Description: jclouds components to access loadbalancer providers

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/jclouds-loadbalancer/1.9.1/jclouds-loadbalancer-1.9.1.jar
MD5: 7f910a35a1f6820f57ed48890050e8e7
SHA1: 564fdf027758ad4aa026ff8a3133bb07abddd66f
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

jclouds-scriptbuilder-1.9.1.jar

Description: creates scripts that can be used to manage services

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/jclouds-scriptbuilder/1.9.1/jclouds-scriptbuilder-1.9.1.jar
MD5: 9f77b53485ab5a1987ee343d73bd5674
SHA1: 16313197f5cff0f9e03e8987e76cbddf560862a7
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

aws-s3-1.9.1.jar

Description: Simple Storage Service (S3) implementation targeted to Amazon Web Services

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/aws-s3/1.9.1/aws-s3-1.9.1.jar
MD5: 62918cdb3b40e2a2fa89757fe7f9bc29
SHA1: dda33b4fda93d2a24120526d07c33e00ac6c6c40
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

azureblob-1.9.1.jar

Description: jclouds components to access Azure Blob Service

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/azureblob/1.9.1/azureblob-1.9.1.jar
MD5: c104cbc678195c06a342f0b9be3814cf
SHA1: f08d842889a5a3a274f05ea62fe85f2d549447b1
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

dynect-1.9.1.jar

Description: jclouds components for DynECT Managed DNS

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/dynect/1.9.1/dynect-1.9.1.jar
MD5: b867bafb5279c282dc4a00e989224bab
SHA1: 1fed7b15cd9507b9df1e9af878416938f21c0466
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

elastichosts-lon-b-1.9.1.jar

Description: ElasticHosts implementation targeted to BlueSquare London

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/elastichosts-lon-b/1.9.1/elastichosts-lon-b-1.9.1.jar
MD5: ca94f5b7f8ca0dbf7c729144b31e6023
SHA1: 485bddc7484fb04b3d854cdc0804d88c96a5cd2f
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

elastichosts-lon-p-1.9.1.jar

Description: ElasticHosts implementation targeted to Peer1 London

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/elastichosts-lon-p/1.9.1/elastichosts-lon-p-1.9.1.jar
MD5: 4ecf356b9b02b6517d8dad7fe131b518
SHA1: c378d506ed680f75a3109470c7e24eceb4586ab3
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

elastichosts-sat-p-1.9.1.jar

Description: ElasticHosts implementation targeted to Peer1 San Antonio

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/elastichosts-sat-p/1.9.1/elastichosts-sat-p-1.9.1.jar
MD5: f3b82870063ba2282a97fe265f236b7e
SHA1: 27ad34043c8ed1ac47f71d26a4a550bcdc9ffc83
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

enterprisechef-1.9.1.jar

Description: jclouds components to access Enterprise Chef

File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/enterprisechef/1.9.1/enterprisechef-1.9.1.jar
MD5: 2571b0aae53faa3636f0f4092de330a4
SHA1: 6bcb84207d60d549cc4929a7313b32c6dd92df00
Referenced In Projects:

  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

go2cloud-jhb1-1.9.1.jar

Description: Go2Cloud implementation targeted to Johannesburg1

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/go2cloud-jhb1/1.9.1/go2cloud-jhb1-1.9.1.jar
MD5: 488b537bf08cd9dd0ad55a05c85db979
SHA1: 0c122f19776806cbbdf480f7d2d334beb245d02e
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

gogrid-1.9.1.jar

Description: ComputeService implementation of GoGrid datacenters

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/gogrid/1.9.1/gogrid-1.9.1.jar
MD5: 845619ff3ba059183d1d38f3abd9bf45
SHA1: 15dca67c7ce13de433eeaf8a266d300508d59248
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

hpcloud-compute-1.9.1.jar

Description: OpenStack Nova implementation targeted to HP Cloud Compute

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/hpcloud-compute/1.9.1/hpcloud-compute-1.9.1.jar
MD5: 44192f9ebb34800612d2c232a21511e5
SHA1: b2ef1df92ad0729155b0d82099e8499fdda374db
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

CVE-2015-8749  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

The volume_utils._parse_volume_info function in OpenStack Compute (Nova) before 2015.1.3 (kilo) and 12.0.x before 12.0.1 (liberty) includes the connection_info dictionary in the StorageError message when using the Xen backend, which might allow attackers to obtain sensitive password information by reading log files or other unspecified vectors.

Vulnerable Software & Versions: (show all)

CVE-2015-7713  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
CWE: CWE-254 Security Features

OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made.

Vulnerable Software & Versions: (show all)

CVE-2015-7548  

Severity: Low
CVSS Score: 2.1 (AV:N/AC:H/Au:S/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

OpenStack Compute (Nova) before 2015.1.3 (kilo) and 12.0.x before 12.0.1 (liberty), when using libvirt to spawn instances and use_cow_images is set to false, allow remote authenticated users to read arbitrary files by overwriting an instance disk with a crafted image and requesting a snapshot.

Vulnerable Software & Versions: (show all)

CVE-2015-3280  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:L/Au:S/C:N/I:N/A:C)
CWE: CWE-399 Resource Management Errors

OpenStack Compute (nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) does not properly delete instances from compute nodes, which allows remote authenticated users to cause a denial of service (disk consumption) by deleting instances while in the resize state.

Vulnerable Software & Versions: (show all)

CVE-2015-3241  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:L/Au:S/C:N/I:N/A:C)
CWE: CWE-399 Resource Management Errors

OpenStack Compute (nova) 2015.1 through 2015.1.1, 2014.2.3, and earlier does not stop the migration process when the instance is deleted, which allows remote authenticated users to cause a denial of service (disk, network, and other resource consumption) by resizing and then deleting an instance.

Vulnerable Software & Versions: (show all)

CVE-2015-0259  

Severity: Medium
CVSS Score: 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
CWE: CWE-345 Insufficient Verification of Data Authenticity

OpenStack Compute (Nova) before 2014.1.4, 2014.2.x before 2014.2.3, and kilo before kilo-3 does not validate the origin of websocket requests, which allows remote attackers to hijack the authentication of users for access to consoles via a crafted webpage.

Vulnerable Software & Versions: (show all)

CVE-2014-8333  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

The VMware driver in OpenStack Compute (Nova) before 2014.1.4 allows remote authenticated users to cause a denial of service (disk consumption) by deleting an instance in the resize state.

Vulnerable Software & Versions: (show all)

CVE-2014-3708  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

OpenStack Compute (Nova) before 2014.1.4 and 2014.2.x before 2014.2.1 allows remote authenticated users to cause a denial of service (CPU consumption) via an IP filter in a list active servers API request.

Vulnerable Software & Versions: (show all)

CVE-2014-3608  

Severity: Low
CVSS Score: 2.7 (AV:A/AC:L/Au:S/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

The VMWare driver in OpenStack Compute (Nova) before 2014.1.3 allows remote authenticated users to bypass the quota limit and cause a denial of service (resource consumption) by putting the VM into the rescue state, suspending it, which puts into an ERROR state, and then deleting the image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-2573.

Vulnerable Software & Versions: (show all)

CVE-2014-3517  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

api/metadata/handler.py in OpenStack Compute (Nova) before 2013.2.4, 2014.x before 2014.1.2, and Juno before Juno-2, when proxying metadata requests through Neutron, makes it easier for remote attackers to guess instance ID signatures via a brute-force attack that relies on timing differences in responses to instance metadata requests.

Vulnerable Software & Versions: (show all)

CVE-2013-6437  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

The libvirt driver in OpenStack Compute (Nova) before 2013.2.2 and icehouse before icehouse-2 allows remote authenticated users to cause a denial of service (disk consumption) by creating and deleting instances with unique os_type settings, which triggers the creation of a new ephemeral disk backing file.

Vulnerable Software & Versions: (show all)

CVE-2013-4278  

Severity: Low
CVSS Score: 3.5 (AV:N/AC:M/Au:S/C:P/I:N/A:N)
CWE: CWE-264 Permissions, Privileges, and Access Controls

The "create an instance" API in OpenStack Compute (Nova) Folsom, Grizzly, and Havana does not properly enforce the os-flavor-access:is_public property, which allows remote authenticated users to boot arbitrary flavors by guessing the flavor id. NOTE: this issue is due to an incomplete fix for CVE-2013-2256.

Vulnerable Software & Versions:

CVE-2013-4202  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

The (1) backup (api/contrib/backups.py) and (2) volume transfer (contrib/volume_transfer.py) APIs in OpenStack Cinder Grizzly 2013.1.3 and earlier allows remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack. NOTE: this issue is due to an incomplete fix for CVE-2013-1664.

Vulnerable Software & Versions: (show all)

CVE-2013-4185  

Severity: Medium
CVSS Score: 4.0 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
CWE: CWE-310 Cryptographic Issues

Algorithmic complexity vulnerability in OpenStack Compute (Nova) before 2013.1.3 and Havana before havana-3 does not properly handle network source security group policy updates, which allows remote authenticated users to cause a denial of service (nova-network consumption) via a large number of server-creation operations, which triggers a large number of update requests.

Vulnerable Software & Versions: (show all)

CVE-2013-2256  

Severity: Medium
CVSS Score: 6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CWE: CWE-264 Permissions, Privileges, and Access Controls

OpenStack Compute (Nova) before 2013.1.3 and Havana before havana-2 does not properly enforce the os-flavor-access:is_public property, which allows remote authenticated users to obtain sensitive information (flavor properties), boot arbitrary flavors, and possibly have other unspecified impacts by guessing the flavor id.

Vulnerable Software & Versions: (show all)

CVE-2011-4596  

Severity: Medium
CVSS Score: 6.0 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
CWE: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Multiple directory traversal vulnerabilities in OpenStack Nova before 2011.3.1, when the EC2 API and the S3/RegisterImage image-registration method are enabled, allow remote authenticated users to overwrite arbitrary files via a crafted (1) tarball or (2) manifest.

Vulnerable Software & Versions:

hpcloud-objectstorage-1.9.1.jar

Description: jclouds components to access HP Cloud Services Object Storage

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/hpcloud-objectstorage/1.9.1/hpcloud-objectstorage-1.9.1.jar
MD5: 1f16e374a8427744daa20a0fc50ecc6d
SHA1: 7d42a3134b997e082a47bee34d778ba58cbfa387
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

openhosting-east1-1.9.1.jar

Description: Open Hosting implementation targeted to East1

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/openhosting-east1/1.9.1/openhosting-east1-1.9.1.jar
MD5: 19bd257e84c80c5a49c6bded1a7c6f09
SHA1: 3c8fdba495ca30d1d232240f071f3a7a705785d6
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

serverlove-z1-man-1.9.1.jar

Description: Serverlove implementation targeted to Manchester

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/serverlove-z1-man/1.9.1/serverlove-z1-man-1.9.1.jar
MD5: 9c35194d6f7cc05bae510c7dd9c05f86
SHA1: 4d2ca477a42e2f918fc533b20ad5aa0bcf9422cf
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

skalicloud-sdg-my-1.9.1.jar

Description: SkaliCloud implementation targeted to Malaysia

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/skalicloud-sdg-my/1.9.1/skalicloud-sdg-my-1.9.1.jar
MD5: e50a4e08fab1e4ccad58bb988997c2c6
SHA1: e11b694482491023b6e5433cd3708df7ba3d2a8f
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

softlayer-1.9.1.jar

Description: jclouds components to access SoftLayer

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/softlayer/1.9.1/softlayer-1.9.1.jar
MD5: 3d91fd933107fbb02fbf02bddfefbad7
SHA1: 1cc0c2a15144a59d33f49877c9cdfb1d16f8cbd2
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

ultradns-ws-1.9.1.jar

Description: jclouds components to access UltraDNS Web Services API

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/jclouds/provider/ultradns-ws/1.9.1/ultradns-ws-1.9.1.jar
MD5: bdc7c0fadc75978767d53b279a8cf5ff
SHA1: 778a5134e186129b2c8c6ab7f9b4e7faa37b0145
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

lucene-analyzers-common-4.5.1.jar

Description: Additional Analyzers

File Path: /Users/aamerm/.m2/repository/org/apache/lucene/lucene-analyzers-common/4.5.1/lucene-analyzers-common-4.5.1.jar
MD5: 199035fb0847c894751cefe045acc509
SHA1: ef6c6328e6095c91647126af88cf034ab235a6ed
Referenced In Projects:

  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

lucene-core-4.5.1.jar

Description: Apache Lucene Java Core

File Path: /Users/aamerm/.m2/repository/org/apache/lucene/lucene-core/4.5.1/lucene-core-4.5.1.jar
MD5: 0ac19503eb44f7244ec2a1efb0818374
SHA1: 9a3a0258f668213f873891bec16ca4489281329e
Referenced In Projects:

  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

lucene-queries-4.5.1.jar

Description: Lucene Queries Module

File Path: /Users/aamerm/.m2/repository/org/apache/lucene/lucene-queries/4.5.1/lucene-queries-4.5.1.jar
MD5: b532320ba3c3acc826b0f31e2901575d
SHA1: 62f829859c8bc2df6239cf4c1d8f96ed46b5e541
Referenced In Projects:

  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

lucene-queryparser-4.5.1.jar

Description: Lucene QueryParsers module

File Path: /Users/aamerm/.m2/repository/org/apache/lucene/lucene-queryparser/4.5.1/lucene-queryparser-4.5.1.jar
MD5: d9567c41961fd17587e61bccb01f17cd
SHA1: 63f46dc7577d676e7d8e5c63891c737297a9a61c
Referenced In Projects:

  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

lucene-sandbox-4.5.1.jar

Description: Lucene Sandbox

File Path: /Users/aamerm/.m2/repository/org/apache/lucene/lucene-sandbox/4.5.1/lucene-sandbox-4.5.1.jar
MD5: 8979c0dc3eb43f9dbe30d427ce920992
SHA1: 4b038e148cac043176ecacdb34078a9ee07bd957
Referenced In Projects:

  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

poi-3.10.1.jar

Description: Apache POI - Java API To Access Microsoft Format Files

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/poi/poi/3.10.1/poi-3.10.1.jar
MD5: d7a8865e0f6796e47bcb25660b9e18e9
SHA1: 95174823e13aa828cb715b542e647e56096ffcb2
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

CVE-2014-9527  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors

HSLFSlideShow in Apache POI before 3.11 allows remote attackers to cause a denial of service (infinite loop and deadlock) via a crafted PPT file.

Vulnerable Software & Versions:

velocity-1.7.jar

Description: Apache Velocity is a general purpose template engine.

File Path: /Users/aamerm/.m2/repository/org/apache/velocity/velocity/1.7/velocity-1.7.jar
MD5: 3692dd72f8367cb35fb6280dc2916725
SHA1: 2ceb567b8f3f21118ecdec129fe1271dbc09aa7a
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

xmlbeans-2.6.0.jar

Description: XmlBeans main jar

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/apache/xmlbeans/xmlbeans/2.6.0/xmlbeans-2.6.0.jar
MD5: 6591c08682d613194dacb01e95c78c2c
SHA1: 29e80d2dd51f9dcdef8f9ffaee0d4dc1c9bbfc87
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

aspectjrt-1.8.7.jar

Description: The runtime needed to execute a program using AspectJ

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: /Users/aamerm/.m2/repository/org/aspectj/aspectjrt/1.8.7/aspectjrt-1.8.7.jar
MD5: 1705eb6015b361dfebbfbc38341c5da5
SHA1: c4b70e763194d274477da4da9b05ea913e877268
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

aspectjweaver-1.8.7.jar

Description: The AspectJ weaver introduces advices to java classes

License:

Eclipse Public License - v 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: /Users/aamerm/.m2/repository/org/aspectj/aspectjweaver/1.8.7/aspectjweaver-1.8.7.jar
MD5: f3cc21ef22eb52c425a09d630eb83e19
SHA1: f753e78bbe484e58b3b4e5ce3cc1751e50d11f6c
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

bctsp-jdk14-1.38.jar

Description: The Bouncy Castle Java API for handling the Time Stamp Protocol (TSP). This jar contains the TSP API for JDK 1.4. The APIs can be used in conjunction with a JCE/JCA provider such as the one provided with the Bouncy Castle Cryptography APIs.

License:

Bouncy Castle Licence: http://www.bouncycastle.org/licence.html
File Path: /Users/aamerm/.m2/repository/org/bouncycastle/bctsp-jdk14/1.38/bctsp-jdk14-1.38.jar
MD5: 7eb22fff640e0631b6af47ebd6de4924
SHA1: 4821122f8390d15f4b5ee652621e2a2bb1f1bf16
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

CVE-2005-0366  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)

The integrity check feature in OpenPGP, when handling a message that was encrypted using cipher feedback (CFB) mode, allows remote attackers to recover part of the plaintext via a chosen-ciphertext attack when the first 2 bytes of a message block are known, and an oracle or other mechanism is available to determine whether an integrity check failed.

Vulnerable Software & Versions:

castor-core-1.3.3.jar

Description:  Core functionality - Required by all other modules

File Path: /Users/aamerm/.m2/repository/org/codehaus/castor/castor-core/1.3.3/castor-core-1.3.3.jar
MD5: 626dd793f4b5136e17fcb50eef053cb7
SHA1: 2fbb4a27b840e116526a1189dbe53307551ecfb4
Referenced In Projects:

  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jackson-core-asl-1.9.13.jar

Description: Jackson is a high-performance JSON processor (parser, generator)

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/codehaus/jackson/jackson-core-asl/1.9.13/jackson-core-asl-1.9.13.jar
MD5: 319c49a4304e3fa9fe3cd8dcfc009d37
SHA1: 3c304d70f42f832e0a86d45bd437f692129299a4
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

jackson-mapper-asl-1.9.13.jar

Description: Data Mapper package is a high-performance data binding package built on Jackson JSON processor

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/codehaus/jackson/jackson-mapper-asl/1.9.13/jackson-mapper-asl-1.9.13.jar
MD5: 1750f9c339352fc4b728d61b57171613
SHA1: 1ee2f2bed0e5dd29d1cb155a166e6f8d50bbddb7
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

stax2-api-3.1.4.jar

Description: tax2 API is an extension to basic Stax 1.0 API that adds significant new functionality, such as full-featured bi-direction validation interface and high-performance Typed Access API.

License:

The BSD License: http://www.opensource.org/licenses/bsd-license.php
File Path: /Users/aamerm/.m2/repository/org/codehaus/woodstox/stax2-api/3.1.4/stax2-api-3.1.4.jar
MD5: c08e89de601b0a78f941b2c29db565c3
SHA1: ac19014b1e6a7c08aad07fe114af792676b685b7
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

woodstox-core-asl-4.4.1.jar

Description: Woodstox is a high-performance XML processor that implements Stax (JSR-173) and SAX2 APIs

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/codehaus/woodstox/woodstox-core-asl/4.4.1/woodstox-core-asl-4.4.1.jar
MD5: 1f53f91f117288fb2ef2e120f27e5498
SHA1: 84fee5eb1a4a1cefe65b6883c73b3fa83be3c1a1
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

ecj-4.3.1.jar

Description: Eclipse JDT Core Batch Compiler

License:

Eclipse Public License v1.0: http://www.eclipse.org/org/documents/epl-v10.php
File Path: /Users/aamerm/.m2/repository/org/eclipse/jdt/core/compiler/ecj/4.3.1/ecj-4.3.1.jar
MD5: 6595e56809c03a2702b952a0963124bb
SHA1: 21582b0e662b9e54fc6f0f2721d36f753ce7c58c
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

gt-api-14.3.jar

Description:  The api module contains the GeoTools public interfaces that are used by other GeoTools modules (and GeoTools applications). Where possible we make use of standard interfaces from projects such as GeoAPI and JTS. The formal GeoTools public api consists of this module, geoapi and jts. If you find yourself using implementations specific classes (such as new ShapefileDataStore(...) chances are you are doing it wrong.

License:

Lesser General Public License (LGPL): http://www.gnu.org/copyleft/lesser.txt
File Path: /Users/aamerm/.m2/repository/org/geotools/gt-api/14.3/gt-api-14.3.jar
MD5: 8cfc021abfb12be2071551db701505c2
SHA1: 260496c0152ab82288909812c11b7b30dfae64c7
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

  • maven: org.geotools:gt-api:14.3   Confidence:HIGH

gt-geojson-14.3.jar

Description:  Provides GeoJSON Encoding and Parsing support.

License:

Lesser General Public License (LGPL): http://www.gnu.org/copyleft/lesser.txt
File Path: /Users/aamerm/.m2/repository/org/geotools/gt-geojson/14.3/gt-geojson-14.3.jar
MD5: a701f43cbd2455b3a51006f8a987b234
SHA1: 90cea051240f7d22cc3a3663dee8042c6623e034
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

  • maven: org.geotools:gt-geojson:14.3   Confidence:HIGH

gt-main-14.3.jar

Description:  The main module contains the default implementations of the data model that are used by other GeoTools modules.

License:

Lesser General Public License (LGPL): http://www.gnu.org/copyleft/lesser.txt
File Path: /Users/aamerm/.m2/repository/org/geotools/gt-main/14.3/gt-main-14.3.jar
MD5: a96a5b5d6685fd9836ca2faeffef4e27
SHA1: 5bc129b990b8c9da81e4b6ed7c1ae27f92dfb94b
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

  • maven: org.geotools:gt-main:14.3   Confidence:HIGH

gt-metadata-14.3.jar

Description:  Contains implementations of metadata and some core utilities classes.

License:

Lesser General Public License (LGPL): http://www.gnu.org/copyleft/lesser.txt
File Path: /Users/aamerm/.m2/repository/org/geotools/gt-metadata/14.3/gt-metadata-14.3.jar
MD5: d876eee89237ecde7bb8d66a4ae57ef9
SHA1: 4d517ae29fe8a7140f8e78a61ba852ac27dd3784
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

  • maven: org.geotools:gt-metadata:14.3   Confidence:HIGH

gt-opengis-14.3.jar

Description:  Standard interfaces implemented throughout the library.

License:

OGC copyright: http://www.opengis.org/legal/
Lesser General Public License (LGPL): http://www.gnu.org/copyleft/lesser.txt
File Path: /Users/aamerm/.m2/repository/org/geotools/gt-opengis/14.3/gt-opengis-14.3.jar
MD5: 0c29812bd8c99942d588b5505e9b8af1
SHA1: 7e281e585d911a813c0dc8143f06899db65a328c
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

  • maven: org.geotools:gt-opengis:14.3   Confidence:HIGH

gt-referencing-14.3.jar

Description:  Contains implementations of Coordinate Reference Systems (CRS), conversion and transformation services.

License:

Lesser General Public License (LGPL): http://www.gnu.org/copyleft/lesser.txt
File Path: /Users/aamerm/.m2/repository/org/geotools/gt-referencing/14.3/gt-referencing-14.3.jar
MD5: 2c6f7e5d77a8bee1f321e45fff5e5c7e
SHA1: bbf454b95bd7938a81d975470242a1c9997748d1
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

  • maven: org.geotools:gt-referencing:14.3   Confidence:HIGH

hibernate-commons-annotations-5.0.1.Final.jar

Description: Common reflection code used in support of annotation processing

License:

GNU Lesser General Public License: http://www.gnu.org/licenses/lgpl-2.1.html
File Path: /Users/aamerm/.m2/repository/org/hibernate/common/hibernate-commons-annotations/5.0.1.Final/hibernate-commons-annotations-5.0.1.Final.jar
MD5: 2a9d6f5a4ece96557bc4300ecc4486fb
SHA1: 71e1cff3fcb20d3b3af4f3363c3ddb24d33c6879
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

hibernate-core-5.1.0.Final.jar

Description: The core O/RM functionality as provided by Hibernate

License:

GNU Lesser General Public License: http://www.gnu.org/licenses/lgpl-2.1.html
File Path: /Users/aamerm/.m2/repository/org/hibernate/hibernate-core/5.1.0.Final/hibernate-core-5.1.0.Final.jar
MD5: fcdb434bd6a99622f156eccf27de2a02
SHA1: 1b5ac619df76cfd67222ca7cddcee6b0a5db8d0c
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

hibernate-ehcache-5.1.0.Final.jar

Description: Integration for Ehcache into Hibernate as a second-level caching service

License:

GNU Lesser General Public License: http://www.gnu.org/licenses/lgpl-2.1.html
File Path: /Users/aamerm/.m2/repository/org/hibernate/hibernate-ehcache/5.1.0.Final/hibernate-ehcache-5.1.0.Final.jar
MD5: d1bc1f32c841eacf3be88f149a9b882e
SHA1: 5c57d8a1ef2f6bbcae71f33fc048b2a9882a6a5e
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

hibernate-validator-4.3.2.Final.jar

Description: Hibernate's Bean Validation (JSR-303) reference implementation.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/hibernate/hibernate-validator/4.3.2.Final/hibernate-validator-4.3.2.Final.jar
MD5: 8c70b68bde729f7739e0b9adcac3baf0
SHA1: b6d31d9b199bf99e7ca8908ad726c169ea98ab3f
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

hibernate-jpa-2.1-api-1.0.0.Final.jar

Description: Clean-room definition of JPA APIs intended for use in developing Hibernate JPA implementation. See README.md for details

License:

Eclipse Public License (EPL), Version 1.0: http://www.eclipse.org/legal/epl-v10.html
Eclipse Distribution License (EDL), Version 1.0: http://www.eclipse.org/org/documents/edl-v10.php
File Path: /Users/aamerm/.m2/repository/org/hibernate/javax/persistence/hibernate-jpa-2.1-api/1.0.0.Final/hibernate-jpa-2.1-api-1.0.0.Final.jar
MD5: 01b091825023c97fdfd6d2bceebe03ff
SHA1: 5e731d961297e5a07290bfaf3db1fbc8bbbf405a
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

dhis-api-2.26-SNAPSHOT.jar

File Path: /Users/aamerm/.m2/repository/org/hisp/dhis/dhis-api/2.26-SNAPSHOT/dhis-api-2.26-SNAPSHOT.jar
MD5: db14e08b301c1b702e57e0ffb1b4546a
SHA1: f973d98311c51dd9b33c8fee5cb49cdade331283
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

  • maven: org.hisp.dhis:dhis-api:2.26-SNAPSHOT   Confidence:HIGH

dhis-service-core-2.26-SNAPSHOT.jar

File Path: /Users/aamerm/.m2/repository/org/hisp/dhis/dhis-service-core/2.26-SNAPSHOT/dhis-service-core-2.26-SNAPSHOT.jar
MD5: c8a18fe41bdd5d689f0d96762651ffe0
SHA1: 6fd18e6f1e67c8666885bfb600800bfb5f8aa73d
Referenced In Projects:

  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Reporting Service

Identifiers

  • maven: org.hisp.dhis:dhis-service-core:2.26-SNAPSHOT   Confidence:HIGH

dhis-support-commons-2.26-SNAPSHOT.jar

Description:  DHIS Support Commons is intended to be a lightweight library with very few and no heavy dependencies, as well as no internal dependencies (DHIS modules). This includes not depending on the dhis-support-test package, meaning any unit tests must be added to an external package (dhis-support-system is a reasonable choice).

File Path: /Users/aamerm/.m2/repository/org/hisp/dhis/dhis-support-commons/2.26-SNAPSHOT/dhis-support-commons-2.26-SNAPSHOT.jar
MD5: 26bef738cc66bb2db5065eaae71ba772
SHA1: edf16d45f099f7b2207779968466a21c482c753e
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

  • maven: org.hisp.dhis:dhis-support-commons:2.26-SNAPSHOT   Confidence:HIGH

dhis-support-external-2.26-SNAPSHOT.jar

File Path: /Users/aamerm/.m2/repository/org/hisp/dhis/dhis-support-external/2.26-SNAPSHOT/dhis-support-external-2.26-SNAPSHOT.jar
MD5: 0462957e7fbf3da8df03c26857cbdb32
SHA1: 623a72211bcded3b93c9b4baedfb238ac9d31861
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

  • maven: org.hisp.dhis:dhis-support-external:2.26-SNAPSHOT   Confidence:HIGH

dhis-support-hibernate-2.26-SNAPSHOT.jar

File Path: /Users/aamerm/.m2/repository/org/hisp/dhis/dhis-support-hibernate/2.26-SNAPSHOT/dhis-support-hibernate-2.26-SNAPSHOT.jar
MD5: 1434f9dc23ffc290fad8c4b22e87d2e5
SHA1: f7683cd65a236b7a362c1bb1a45f64b6d9e5fee7
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

  • maven: org.hisp.dhis:dhis-support-hibernate:2.26-SNAPSHOT   Confidence:HIGH

dhis-support-jdbc-2.26-SNAPSHOT.jar

File Path: /Users/aamerm/.m2/repository/org/hisp/dhis/dhis-support-jdbc/2.26-SNAPSHOT/dhis-support-jdbc-2.26-SNAPSHOT.jar
MD5: 6f98f76e9387611c04621fce8b89e23d
SHA1: 94e20decc2efcff12471df119a1db5a16654d5ff
Referenced In Projects:

  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

  • maven: org.hisp.dhis:dhis-support-jdbc:2.26-SNAPSHOT   Confidence:HIGH

dhis-support-system-2.26-SNAPSHOT.jar

File Path: /Users/aamerm/.m2/repository/org/hisp/dhis/dhis-support-system/2.26-SNAPSHOT/dhis-support-system-2.26-SNAPSHOT.jar
MD5: 81283f4096bd819dc7f94ffbe5a4c721
SHA1: 8d32be18f7e9aaae8e2f5bf7dbba78181b42fdd7
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

  • maven: org.hisp.dhis:dhis-support-system:2.26-SNAPSHOT   Confidence:HIGH

quick-1.3.1.jar

Description: Framework for high-performance JDBC batch operations.

License:

BSD: http://opensource.org/licenses/BSD-2-Clause
File Path: /Users/aamerm/.m2/repository/org/hisp/quick/1.3.1/quick-1.3.1.jar
MD5: 51c2ebc30f7b5e00dd6e33ee2aceac45
SHA1: 0df2a8c4bb0b47ad09a8b4f98f4effc3d83d9e84
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

htmllexer-2.1.jar

Description: HTML Lexer is the low level lexical analyzer.

File Path: /Users/aamerm/.m2/repository/org/htmlparser/htmllexer/2.1/htmllexer-2.1.jar
MD5: 1cb7184766a0c52f4d98d671bb08be19
SHA1: 2ebf2c073e649b7e674cddd0558ff102a486402f
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

htmlparser-2.1.jar

Description: HTML Parser is the high level syntactical analyzer.

File Path: /Users/aamerm/.m2/repository/org/htmlparser/htmlparser/2.1/htmlparser-2.1.jar
MD5: aa05b921026c228f92ef8b4a13c26f8d
SHA1: c752e5984b7767533cbd3fdffa48cecb52fa226c
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

jasypt-1.9.2.jar

Description: Java library which enables encryption in java apps with minimum effort.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/jasypt/jasypt/1.9.2/jasypt-1.9.2.jar
MD5: 92a13d215927d3d5fccb5487c1b13ba2
SHA1: 91eee489a389faba9fc57bfee75c87c615c19cd7
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

javassist-3.20.0-GA.jar

Description:  Javassist (JAVA programming ASSISTant) makes Java bytecode manipulation simple. It is a class library for editing bytecodes in Java.

License:

MPL 1.1: http://www.mozilla.org/MPL/MPL-1.1.html
LGPL 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Apache License 2.0: http://www.apache.org/licenses/
File Path: /Users/aamerm/.m2/repository/org/javassist/javassist/3.20.0-GA/javassist-3.20.0-GA.jar
MD5: a89dd7907d76e061ec2c07e762a74256
SHA1: a9cbcdfb7e9f86fbc74d3afae65f2248bfbf82a0
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jandex-2.0.0.Final.jar

Description: Parent POM for JBoss projects. Provides default project build configuration.

License:

Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/jboss/jandex/2.0.0.Final/jandex-2.0.0.Final.jar
MD5: a76f6c70f99b5d9c6cd14180df0b6df1
SHA1: 3e899258936f94649c777193e1be846387ed54b3
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

jboss-logging-3.3.0.Final.jar

Description: The JBoss Logging Framework

License:

Apache License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/jboss/logging/jboss-logging/3.3.0.Final/jboss-logging-3.3.0.Final.jar
MD5: bc11af4b8ce7138cdc79b7ba8561638c
SHA1: 3616bb87707910296e2c195dc016287080bba5af
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jdom-1.1.3.jar

Description:  A complete, Java-based solution for accessing, manipulating, and outputting XML data

License:

Similar to Apache License but with the acknowledgment clause removed: https://raw.github.com/hunterhacker/jdom/master/LICENSE.txt
File Path: /Users/aamerm/.m2/repository/org/jdom/jdom/1.1.3/jdom-1.1.3.jar
MD5: 140bfed13341fe2039eee0f26a16d705
SHA1: 8bdfeb39fa929c35f5e4f0b02d34350db39a1efc
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

jcommon-1.0.17.jar

Description:  JCommon is a free general purpose Java class library that is used in several projects at www.jfree.org, including JFreeChart and JFreeReport.

License:

GNU Lesser General Public Licence: http://www.gnu.org/licenses/lgpl.txt
File Path: /Users/aamerm/.m2/repository/org/jfree/jcommon/1.0.17/jcommon-1.0.17.jar
MD5: d123cd511e2ebc4542e8b424cd20bbde
SHA1: 7bcb68fde08258e59fe7bcc758c08af830fb2c1d
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

jfreechart-1.0.17.jar

Description:  JFreeChart is a class library, written in Java, for generating charts. Utilising the Java2D APIs, it currently supports bar charts, pie charts, line charts, XY-plots and time series plots.

License:

GNU Lesser General Public Licence: http://www.gnu.org/licenses/lgpl.txt
File Path: /Users/aamerm/.m2/repository/org/jfree/jfreechart/1.0.17/jfreechart-1.0.17.jar
MD5: b704bd162a9460bf8c9dd7c30a94cedf
SHA1: 5766f5838947395cd2503911d5fd0ffa4d6e257d
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

olap4j-0.9.7.309-JS-3.jar

File Path: /Users/aamerm/.m2/repository/org/olap4j/olap4j/0.9.7.309-JS-3/olap4j-0.9.7.309-JS-3.jar
MD5: 6c33ba624b1c6c2b2f076fcf8438b762
SHA1: b959e1e72a5ab17668609edb2949b09a6a51b82e
Referenced In Projects:

  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

  • maven: org.olap4j:olap4j:0.9.7.309-JS-3   Confidence:HIGH

openid4java-nodeps-0.9.6.jar

File Path: /Users/aamerm/.m2/repository/org/openid4java/openid4java-nodeps/0.9.6/openid4java-nodeps-0.9.6.jar
MD5: f916d056afc0c03a2abe3005af265eb0
SHA1: 52ca394f5f6d38b78e35a5a6a0a341dc5b3aaf34
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

CVE-2007-1652  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

OpenID allows remote attackers to forcibly log a user into an OpenID enabled site, divulge the user's personal information to this site, and add it site to the trusted sites list via a crafted web page, related to cached tokens.

Vulnerable Software & Versions:

CVE-2007-1651  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

Cross-site request forgery (CSRF) vulnerability in OpenID allows remote attackers to restore the login session of a user on an OpenID enabled site via unspecified vectors related to an arbitrary remote web site and cached tokens, after the user has signed into an OpenID server, logged into the OpenID enabled site, and then logged out of the OpenID enabled site.

Vulnerable Software & Versions:

openid4java-1.0.0.jar

Description:  OpenID4Java library offers support for OpenID-enabling a consumer site or implementing an OpenID Provider server.

License:

Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/openid4java/openid4java/1.0.0/openid4java-1.0.0.jar
MD5: d75a54e3a1c86b6a6e8ba9f9d5043224
SHA1: 541091bb49f2c0d583544c5bb1e6df7612d31e3e
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

CVE-2007-1652  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

OpenID allows remote attackers to forcibly log a user into an OpenID enabled site, divulge the user's personal information to this site, and add it site to the trusted sites list via a crafted web page, related to cached tokens.

Vulnerable Software & Versions:

CVE-2007-1651  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

Cross-site request forgery (CSRF) vulnerability in OpenID allows remote attackers to restore the login session of a user on an OpenID enabled site via unspecified vectors related to an arbitrary remote web site and cached tokens, after the user has signed into an OpenID server, logged into the OpenID enabled site, and then logged out of the OpenID enabled site.

Vulnerable Software & Versions:

asm-5.0.3.jar

File Path: /Users/aamerm/.m2/repository/org/ow2/asm/asm/5.0.3/asm-5.0.3.jar
MD5: ccebee99fb8cdd50e1967680a2eac0ba
SHA1: dcc2193db20e19e1feca8b1240dbbc4e190824fa
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

postgresql-9.4.1208.jar

Description: Java JDBC 4.2 (JRE 8+) driver for PostgreSQL database

License:

The PostgreSQL License: http://www.postgresql.org/about/licence/
File Path: /Users/aamerm/.m2/repository/org/postgresql/postgresql/9.4.1208/postgresql-9.4.1208.jar
MD5: 19c06fdfc4fe514acf0bfacd1f8afd6a
SHA1: 5c7e80698b80a5045fe64daa67426051bbd16a56
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

  • cpe: cpe:/a:postgresql:postgresql:9.4.1208   Confidence:LOW   
  • cpe: cpe:/a:postgresql:postgresql_jdbc_driver:9.4.1208   Confidence:LOW   
  • maven: org.postgresql:postgresql:9.4.1208   Confidence:HIGHEST

jep-2.4.2.jar

Description: JEP is a Java library for parsing and evaluating mathematical expressions.

License:

GNU Public License v3
File Path: /Users/aamerm/.m2/repository/org/scijava/jep/2.4.2/jep-2.4.2.jar
MD5: 801f889908dd9d1db3fafec15f2a0dbf
SHA1: ca59efad5a610d3f7841e474096293189215996c
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Core API Implementations

Identifiers

  • maven: org.scijava:jep:2.4.2   Confidence:HIGH

slf4j-api-1.7.21.jar

Description: The slf4j API

File Path: /Users/aamerm/.m2/repository/org/slf4j/slf4j-api/1.7.21/slf4j-api-1.7.21.jar
MD5: c9be56284a92dcb2576679282eff80bf
SHA1: 139535a69a4239db087de9bab0bee568bf8e0b70
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations

Identifiers

slf4j-log4j12-1.7.21.jar

Description: SLF4J LOG4J-12 Binding

File Path: /Users/aamerm/.m2/repository/org/slf4j/slf4j-log4j12/1.7.21/slf4j-log4j12-1.7.21.jar
MD5: ba17721b66ff935131c1645a64f6be2d
SHA1: 7238b064d1aba20da2ac03217d700d91e02460fa
Referenced In Projects:

  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

spring-ldap-core-1.3.2.RELEASE.jar

Description: spring-ldap-core

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/ldap/spring-ldap-core/1.3.2.RELEASE/spring-ldap-core-1.3.2.RELEASE.jar
MD5: 22fd2c2a902ebd78c66a19cfdadd649d
SHA1: cae848fe4280fef46bad5a7bad2fe4404f8bd442
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

spring-retry-1.1.2.RELEASE.jar

Description: Spring Retry provides an abstraction around retrying failed operations, with an emphasis on declarative control of the process and policy-based bahaviour that is easy to extend and customize. For instance, you can configure a plain POJO operation to retry if it fails, based on the type of exception, and with a fixed or exponential backoff.

License:

Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/retry/spring-retry/1.1.2.RELEASE/spring-retry-1.1.2.RELEASE.jar
MD5: eb611c61f39bed1fb126b9b098b5fe37
SHA1: 949a23beb82ebe31d7a1d47022353b8338c4da11
Referenced In Projects:
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Reporting Service

Identifiers

spring-security-oauth2-2.0.5.RELEASE.jar

Description: Module for providing OAuth2 support to Spring Security

File Path: /Users/aamerm/.m2/repository/org/springframework/security/oauth/spring-security-oauth2/2.0.5.RELEASE/spring-security-oauth2-2.0.5.RELEASE.jar
MD5: 4dc6d298e3cde0187a75f1992673bd55
SHA1: 3dceded66f8d174173dc49abdef1f1db94349b5b
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

CVE-2012-5055  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure

DaoAuthenticationProvider in VMware SpringSource Spring Security before 2.0.8, 3.0.x before 3.0.8, and 3.1.x before 3.1.3 does not check the password if the user is not found, which makes the response delay shorter and might allow remote attackers to enumerate valid usernames via a series of login requests.

Vulnerable Software & Versions: (show all)

CVE-2011-2894  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
CWE: CWE-264 Permissions, Privileges, and Access Controls

Spring Framework 3.0.0 through 3.0.5, Spring Security 3.0.0 through 3.0.5 and 2.0.0 through 2.0.6, and possibly other versions deserialize objects from untrusted sources, which allows remote attackers to bypass intended security restrictions and execute untrusted code by (1) serializing a java.lang.Proxy instance and using InvocationHandler, or (2) accessing internal AOP interfaces, as demonstrated using deserialization of a DefaultListableBeanFactory instance to execute arbitrary commands via the java.lang.Runtime class.

Vulnerable Software & Versions: (show all)

CVE-2011-2732  

Severity: Medium
CVSS Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-94 Improper Control of Generation of Code ('Code Injection')

CRLF injection vulnerability in the logout functionality in VMware SpringSource Spring Security before 2.0.7 and 3.0.x before 3.0.6 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the spring-security-redirect parameter.

Vulnerable Software & Versions: (show all)

CVE-2011-2731  

Severity: Medium
CVSS Score: 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
CWE: CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Race condition in the RunAsManager mechanism in VMware SpringSource Spring Security before 2.0.7 and 3.0.x before 3.0.6 stores the Authentication object in the shared security context, which allows attackers to gain privileges via a crafted thread.

Vulnerable Software & Versions: (show all)

CVE-2010-3700  

Severity: Medium
CVSS Score: 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
CWE: CWE-264 Permissions, Privileges, and Access Controls

VMware SpringSource Spring Security 2.x before 2.0.6 and 3.x before 3.0.4, and Acegi Security 1.0.0 through 1.0.7, as used in IBM WebSphere Application Server (WAS) 6.1 and 7.0, allows remote attackers to bypass security constraints via a path parameter.

Vulnerable Software & Versions: (show all)

spring-security-aspects-3.2.9.RELEASE.jar

Description: spring-security-aspects

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/security/spring-security-aspects/3.2.9.RELEASE/spring-security-aspects-3.2.9.RELEASE.jar
MD5: e5ac997b6a7febbc4d642cd9d5597da5
SHA1: 7141ae5cfaf14df15d0cd4ed7f448970d1969081
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

spring-security-config-3.2.9.RELEASE.jar

Description: spring-security-config

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/security/spring-security-config/3.2.9.RELEASE/spring-security-config-3.2.9.RELEASE.jar
MD5: 0ff3c9ee262f3d037485676fecfc87c9
SHA1: 6795e3997fc853b9df539351c48109ff579ecacf
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

spring-security-core-3.2.9.RELEASE.jar

Description: spring-security-core

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/security/spring-security-core/3.2.9.RELEASE/spring-security-core-3.2.9.RELEASE.jar
MD5: e9a5efa1576004eb9957358f1bf83780
SHA1: f51a127e5d76bd72cbda6e354a5b4302208923ab
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

spring-security-ldap-3.2.9.RELEASE.jar

Description: spring-security-ldap

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/security/spring-security-ldap/3.2.9.RELEASE/spring-security-ldap-3.2.9.RELEASE.jar
MD5: 08b9430917db6a6f0fad5ae05ec69f72
SHA1: 21c34b5cda996b44ddb83e7c616286321bab937c
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

spring-security-openid-3.2.9.RELEASE.jar

Description: spring-security-openid

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/security/spring-security-openid/3.2.9.RELEASE/spring-security-openid-3.2.9.RELEASE.jar
MD5: 910a730c91198384764a026d60f064f3
SHA1: e1de5fce2e6c7637d4904a511821cc9572c6e2b3
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

CVE-2007-1652  

Severity: High
CVSS Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

OpenID allows remote attackers to forcibly log a user into an OpenID enabled site, divulge the user's personal information to this site, and add it site to the trusted sites list via a crafted web page, related to cached tokens.

Vulnerable Software & Versions:

CVE-2007-1651  

Severity: Medium
CVSS Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

Cross-site request forgery (CSRF) vulnerability in OpenID allows remote attackers to restore the login session of a user on an OpenID enabled site via unspecified vectors related to an arbitrary remote web site and cached tokens, after the user has signed into an OpenID server, logged into the OpenID enabled site, and then logged out of the OpenID enabled site.

Vulnerable Software & Versions:

spring-security-web-3.2.9.RELEASE.jar

Description: spring-security-web

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/security/spring-security-web/3.2.9.RELEASE/spring-security-web-3.2.9.RELEASE.jar
MD5: 017a8b8c13fab991026791cf0ff45c09
SHA1: 8b90eabe4560a0045c8310dd5d6cbfb8897ad5e4
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

spring-aop-4.2.5.RELEASE.jar

Description: Spring AOP

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/spring-aop/4.2.5.RELEASE/spring-aop-4.2.5.RELEASE.jar
MD5: d3153041f9ad54a3e0aab79f4587ced0
SHA1: 858d6c70909b3ce7e07b59fc936f8ccfcd81c0aa
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

spring-beans-4.2.5.RELEASE.jar

Description: Spring Beans

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/spring-beans/4.2.5.RELEASE/spring-beans-4.2.5.RELEASE.jar
MD5: 6b1e096f3c034634de6269a064bdaa6c
SHA1: fa992ae40f6fc47117282164e0433b71da385e94
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

spring-core-4.2.5.RELEASE.jar

Description: Spring Core

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/spring-core/4.2.5.RELEASE/spring-core-4.2.5.RELEASE.jar
MD5: 0db53054e07407b711fc2b31120f9227
SHA1: 0251207b29f0f38f61e3495a2f7fb053cf1bfe8c
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

  • cpe: cpe:/a:pivotal:spring_framework:4.2.5   Confidence:LOW   
  • cpe: cpe:/a:springsource:spring_framework:4.2.5   Confidence:LOW   
  • cpe: cpe:/a:vmware:springsource_spring_framework:4.2.5   Confidence:LOW   
  • maven: org.springframework:spring-core:4.2.5.RELEASE   Confidence:HIGHEST

spring-expression-4.2.5.RELEASE.jar

Description: Spring Expression Language (SpEL)

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/spring-expression/4.2.5.RELEASE/spring-expression-4.2.5.RELEASE.jar
MD5: a25ef213bb1f45b1cab3d4a5f5faff32
SHA1: a42bdfb833d0be6c18429aea3fb0fba81f85c6e8
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

spring-jdbc-4.2.5.RELEASE.jar

Description: Spring JDBC

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/spring-jdbc/4.2.5.RELEASE/spring-jdbc-4.2.5.RELEASE.jar
MD5: 8e0fbc8bd14eda2beb72c6ec425477e0
SHA1: 205d2f1b902eac16a2ece772dc5ac6090b7e0b6f
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

spring-orm-4.2.5.RELEASE.jar

Description: Spring Object/Relational Mapping

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/spring-orm/4.2.5.RELEASE/spring-orm-4.2.5.RELEASE.jar
MD5: 97b375d5a5c8daf307c776a1e0551634
SHA1: 60625981b837ba93e603d3068d69c6397ecb3ad2
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

spring-test-4.2.5.RELEASE.jar

Description: Spring TestContext Framework

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/spring-test/4.2.5.RELEASE/spring-test-4.2.5.RELEASE.jar
MD5: 74b6875cb5eafb4fe7404e9607c819f3
SHA1: 60bd0ac25869d515717284b77644d0416d3a38c5
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

spring-tx-4.2.5.RELEASE.jar

Description: Spring Transaction

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/spring-tx/4.2.5.RELEASE/spring-tx-4.2.5.RELEASE.jar
MD5: 2843e8afb002df3235cf1de50a20f46d
SHA1: 7395321fe937272d9b781a13985e04ab2dcd6210
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

spring-web-4.2.5.RELEASE.jar

Description: Spring Web

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/spring-web/4.2.5.RELEASE/spring-web-4.2.5.RELEASE.jar
MD5: 4a67cd6d671c0a522365fa6323988a0b
SHA1: 49cd2430884b77172aa81e3fc33ef668ea1dab30
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

spring-webmvc-4.2.5.RELEASE.jar

Description: Spring Web MVC

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/org/springframework/spring-webmvc/4.2.5.RELEASE/spring-webmvc-4.2.5.RELEASE.jar
MD5: 5a6539a33d9a7b67b015ad109de87fb6
SHA1: 0cf463cce3e4453eb4b9a69de2dcdfd60c3c57e0
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

xz-1.0.jar

Description: XZ data compression

License:

Public Domain
File Path: /Users/aamerm/.m2/repository/org/tukaani/xz/1.0/xz-1.0.jar
MD5: 8c53d7a772f11a88ee95c6ed0c215e49
SHA1: ecff5cb8b1189514c9d1d8d68eb77ac372e000c9
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

snakeyaml-1.11.jar

Description: YAML 1.1 parser and emitter for Java

License:

Apache License Version 2.0: LICENSE.txt
File Path: /Users/aamerm/.m2/repository/org/yaml/snakeyaml/1.11/snakeyaml-1.11.jar
MD5: aaf0ae91ecb60fdfaf18ed5e382b71b4
SHA1: 8f33a218f0bcad15223dd8c3af31f1b65c80c7a7
Referenced In Projects:
  • DHIS Mobile Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Analytics
  • DHIS Core API Implementations
  • DHIS Reporting Service

Identifiers

stax-api-1.0.1.jar

Description: StAX API is the standard java XML processing API defined by JSR-173

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/stax/stax-api/1.0.1/stax-api-1.0.1.jar
MD5: 7d436a53c64490bee564c576babb36b4
SHA1: 49c100caf72d658aca8e58bd74a4ba90fa2b0d70
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

stax-1.2.0.jar

Description: StAX is the reference implementation of the StAX API

File Path: /Users/aamerm/.m2/repository/stax/stax/1.2.0/stax-1.2.0.jar
MD5: aa3439d235f7d999532b66bac56c1f87
SHA1: c434800de5e4bbe1822805be5fb1c32d6834f830
Referenced In Projects:

  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

xercesImpl-2.8.1.jar

Description: Xerces2 is the next generation of high performance, fully compliant XML parsers in the Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI), a complete framework for building parser components and configurations that is extremely modular and easy to program.

File Path: /Users/aamerm/.m2/repository/xerces/xercesImpl/2.8.1/xercesImpl-2.8.1.jar
MD5: e86f321c8191b37bd720ff5679f57288
SHA1: 25101e37ec0c907db6f0612cbf106ee519c1aef1
Referenced In Projects:

  • DHIS JDBC Service
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Mobile Service
  • DHIS Analytics
  • DHIS Hibernate Support
  • DHIS Core API Implementations
  • DHIS External Support

Identifiers

xml-apis-1.4.01.jar

Description: xml-commons provides an Apache-hosted set of DOM, SAX, and JAXP interfaces for use in other xml-based projects. Our hope is that we can standardize on both a common version and packaging scheme for these critical XML standards interfaces to make the lives of both our developers and users easier. The External Components portion of xml-commons contains interfaces that are defined by external standards organizations. For DOM, that's the W3C; for SAX it's David Megginson and sax.sourceforge.net; for JAXP it's Sun.

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
The SAX License: http://www.saxproject.org/copying.html
The W3C License: http://www.w3.org/TR/2004/REC-DOM-Level-3-Core-20040407/java-binding.zip
File Path: /Users/aamerm/.m2/repository/xml-apis/xml-apis/1.4.01/xml-apis-1.4.01.jar
MD5: 7eaad6fea5925cca6c36ee8b3e02ac9d
SHA1: 3789d9fada2d3d458c4ba2de349d48780f381ee3
Referenced In Projects:
  • DHIS Administration Service
  • DHIS DXF 2 Data Exchange
  • DHIS Test Support
  • DHIS Mobile Service
  • DHIS API
  • DHIS Core API Implementations
  • DHIS External Support
  • DHIS JDBC Service
  • DHIS Services Parent Project
  • DHIS System Support
  • DHIS Reporting Service
  • DHIS Analytics
  • DHIS Hibernate Support

Identifiers

commons-codec-1.6.jar

Description:  The codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: /Users/aamerm/.m2/repository/commons-codec/commons-codec/1.6/commons-codec-1.6.jar
MD5: 5970f54883b4831b24b97f1125ba27e6
SHA1: b7f0fc8f61ecadeb3695f0b9464755eee44374d4
Referenced In Projects:
  • DHIS JDBC Service
  • DHIS System Support
  • DHIS Hibernate Support
  • DHIS External Support

Identifiers

ant-launcher-1.9.4.jar

File Path: /Users/aamerm/.m2/repository/org/apache/ant/ant-launcher/1.9.4/ant-launcher-1.9.4.jar
MD5: 16d73969811366b9f9678af1d0f04d05
SHA1: 334b62cb4be0432769679e8b94e83f8fd5ed395c
Referenced In Projects:

  • DHIS System Support
  • DHIS JDBC Service
  • DHIS Hibernate Support

Identifiers

ant-1.9.4.jar

File Path: /Users/aamerm/.m2/repository/org/apache/ant/ant/1.9.4/ant-1.9.4.jar
MD5: 53a32fc286a44982c829de096becfa3b
SHA1: 6d473e8653d952045f550f4ef225a9591b79094a
Referenced In Projects:

  • DHIS System Support
  • DHIS JDBC Service
  • DHIS Hibernate Support

Identifiers

dhis-service-administration-2.26-SNAPSHOT.jar

File Path: /Users/aamerm/.m2/repository/org/hisp/dhis/dhis-service-administration/2.26-SNAPSHOT/dhis-service-administration-2.26-SNAPSHOT.jar
MD5: 1da4520914374acaf3bb9d6170487703
SHA1: dedd5befe5e5d75a363706e17c10a0bb547ee932
Referenced In Projects:

  • DHIS Analytics
  • DHIS Reporting Service

Identifiers

  • maven: org.hisp.dhis:dhis-service-administration:2.26-SNAPSHOT   Confidence:HIGH

dhis-service-dxf2-2.26-SNAPSHOT.jar

File Path: /Users/aamerm/.m2/repository/org/hisp/dhis/dhis-service-dxf2/2.26-SNAPSHOT/dhis-service-dxf2-2.26-SNAPSHOT.jar
MD5: f9198213af6b20945a1938d63a1d9398
SHA1: 9a20d7de9ac48318637e46e8203267877056ba89
Referenced In Projects:

  • DHIS Analytics
  • DHIS Reporting Service

Identifiers

  • maven: org.hisp.dhis:dhis-service-dxf2:2.26-SNAPSHOT   Confidence:HIGH

imageio-ext-geocore-1.1.13.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/imageio-ext/imageio-ext-geocore/1.1.13/imageio-ext-geocore-1.1.13.jar
MD5: 9f0780942959d07d18fd2ac674951f7d
SHA1: 676b877da1bc7341ec35b2cee9fdb1a85c99d72b
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.imageio-ext:imageio-ext-geocore:1.1.13   Confidence:HIGH

imageio-ext-streams-1.1.13.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/imageio-ext/imageio-ext-streams/1.1.13/imageio-ext-streams-1.1.13.jar
MD5: e0ddf868e8a8773f741d6038a69c0aa0
SHA1: 81d72e272873b4d02e29110f77e9d44f36fdfd4a
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.imageio-ext:imageio-ext-streams:1.1.13   Confidence:HIGH

imageio-ext-tiff-1.1.13.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/imageio-ext/imageio-ext-tiff/1.1.13/imageio-ext-tiff-1.1.13.jar
MD5: b667bd1e13b4019f22ac1216a74b9d5f
SHA1: ed63d9e4784b583d83031c470859b8f7dd2a66b3
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.imageio-ext:imageio-ext-tiff:1.1.13   Confidence:HIGH

imageio-ext-utilities-1.1.13.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/imageio-ext/imageio-ext-utilities/1.1.13/imageio-ext-utilities-1.1.13.jar
MD5: c8285174012db83ac36349c50a2794f8
SHA1: 643a49527e4bee8d84cf598fcc05375305c44770
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.imageio-ext:imageio-ext-utilities:1.1.13   Confidence:HIGH

jt-affine-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/affine/jt-affine/1.0.8/jt-affine-1.0.8.jar
MD5: 8c72cbe4d25763870f005273fff61ffd
SHA1: d069a317da8735a16dffccfa7761e4b8aa1f2a70
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.affine:jt-affine:1.0.8   Confidence:HIGH

jt-algebra-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/algebra/jt-algebra/1.0.8/jt-algebra-1.0.8.jar
MD5: 991127f2d700e879b9b2badc46428ac4
SHA1: b24e89290151ab0e34f10cb22f0da1a5ea7b8aa7
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.algebra:jt-algebra:1.0.8   Confidence:HIGH

jt-bandcombine-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/bandcombine/jt-bandcombine/1.0.8/jt-bandcombine-1.0.8.jar
MD5: d5ef6ed3718863d0f639094e75622fd1
SHA1: 3522c51ef5374bb449495f28f602497468dfb271
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.bandcombine:jt-bandcombine:1.0.8   Confidence:HIGH

jt-bandmerge-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/bandmerge/jt-bandmerge/1.0.8/jt-bandmerge-1.0.8.jar
MD5: 3e5549def4245c5c7181dd97441b2063
SHA1: cb42d70cec249602c39d174edb1b264784a5555b
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.bandmerge:jt-bandmerge:1.0.8   Confidence:HIGH

jt-bandselect-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/bandselect/jt-bandselect/1.0.8/jt-bandselect-1.0.8.jar
MD5: e9d5d38ce996df2668f5f1d7dd6032e0
SHA1: 63ef170cda723bcae29bbf52e274040616e39652
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.bandselect:jt-bandselect:1.0.8   Confidence:HIGH

jt-binarize-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/binarize/jt-binarize/1.0.8/jt-binarize-1.0.8.jar
MD5: 7a0f306b782ef9c9728108dba3e1f15b
SHA1: e3e4ab924965e7dbd36cf03fa70d7dd6539d7885
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.binarize:jt-binarize:1.0.8   Confidence:HIGH

jt-border-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/border/jt-border/1.0.8/jt-border-1.0.8.jar
MD5: d1fe90c6832c6202133c40283c2fba29
SHA1: cec275e6aba3bb70d4eed872b679cb99dc69a03b
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.border:jt-border:1.0.8   Confidence:HIGH

jt-buffer-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/buffer/jt-buffer/1.0.8/jt-buffer-1.0.8.jar
MD5: c4a9e15820ced187c041b40ad5dea19d
SHA1: 121895db9ca13a05ad0d08b4032181ed80549679
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.buffer:jt-buffer:1.0.8   Confidence:HIGH

jt-classifier-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/classifier/jt-classifier/1.0.8/jt-classifier-1.0.8.jar
MD5: ef7a8a03c05ec5b4800ac9c263c4e91f
SHA1: 4ca3b76a9fbcdf73a0296eaeb80cc69e848ec3fa
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.classifier:jt-classifier:1.0.8   Confidence:HIGH

jt-colorconvert-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/colorconvert/jt-colorconvert/1.0.8/jt-colorconvert-1.0.8.jar
MD5: 07b19eb4546189ebbe92776e55e8e81d
SHA1: de72d355e542fd3443cf9c09b5cf9d3aaaca8a3f
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.colorconvert:jt-colorconvert:1.0.8   Confidence:HIGH

jt-colorindexer-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/colorindexer/jt-colorindexer/1.0.8/jt-colorindexer-1.0.8.jar
MD5: 7a06494e611bf55cf0a9a866a1d08eb9
SHA1: 68f60c518ad69d934dd5fc4be5e6c33b9eba1a4b
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.colorindexer:jt-colorindexer:1.0.8   Confidence:HIGH

jt-crop-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/crop/jt-crop/1.0.8/jt-crop-1.0.8.jar
MD5: 16c07ad8ac305bddf9e8ef8a3cc3073b
SHA1: 1f18c26d94e23a2e5087db94745c9d3aace04f9c
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.crop:jt-crop:1.0.8   Confidence:HIGH

jt-errordiffusion-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/errordiffusion/jt-errordiffusion/1.0.8/jt-errordiffusion-1.0.8.jar
MD5: daeb1e5e41bbbbfb8450146140b223df
SHA1: 8f855fd802f154edd843382870c67dea2c7d75b7
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.errordiffusion:jt-errordiffusion:1.0.8   Confidence:HIGH

jt-format-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/format/jt-format/1.0.8/jt-format-1.0.8.jar
MD5: 313c0f12f31d1705a20a5bbcc5e9a280
SHA1: 3e1ebbacd373954c0b53dc89384ac8a07f2f5ff0
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.format:jt-format:1.0.8   Confidence:HIGH

jt-imagefunction-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/imagefunction/jt-imagefunction/1.0.8/jt-imagefunction-1.0.8.jar
MD5: e7355c5186b014e47f00e09d16412714
SHA1: 06f2967ebb1e1691af7fc79cc1e8063c34863b4f
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.imagefunction:jt-imagefunction:1.0.8   Confidence:HIGH

jt-iterators-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/iterators/jt-iterators/1.0.8/jt-iterators-1.0.8.jar
MD5: 5f0ff69b8a403b52f4eb42e6f24f6738
SHA1: b0354aa3bc7ada7c6ce558678c188f6dfcf43a4a
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.iterators:jt-iterators:1.0.8   Confidence:HIGH

jt-lookup-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/lookup/jt-lookup/1.0.8/jt-lookup-1.0.8.jar
MD5: bebe5bf8f5103eb39fe42dfd7a03d8f9
SHA1: 3fc4eb8e144f43fd954544b440f134828875a64c
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.lookup:jt-lookup:1.0.8   Confidence:HIGH

jt-mosaic-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/mosaic/jt-mosaic/1.0.8/jt-mosaic-1.0.8.jar
MD5: 251e051167f88914e89335428c483c48
SHA1: 296d583dc9cac174d419b18446f05f03db202a48
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.mosaic:jt-mosaic:1.0.8   Confidence:HIGH

jt-nullop-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/nullop/jt-nullop/1.0.8/jt-nullop-1.0.8.jar
MD5: cc690e1e7f8603a25c3d18b20620cabd
SHA1: f595bc430e3c7f84ecfc75fb9d2ee44b193ec4d9
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.nullop:jt-nullop:1.0.8   Confidence:HIGH

jt-orderdither-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/orderdither/jt-orderdither/1.0.8/jt-orderdither-1.0.8.jar
MD5: 0270d02289fa0a24b637d307f179c3a0
SHA1: 70dda5a9d25a66ffc13a36b0f8c70902e7c8887c
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.orderdither:jt-orderdither:1.0.8   Confidence:HIGH

jt-piecewise-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/piecewise/jt-piecewise/1.0.8/jt-piecewise-1.0.8.jar
MD5: 7ade909b5b088ed2eb6633625f1d6465
SHA1: 29e8afe8c5b4aa1e5fbc547c5cf89400274d8dd3
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.piecewise:jt-piecewise:1.0.8   Confidence:HIGH

jt-rescale-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/rescale/jt-rescale/1.0.8/jt-rescale-1.0.8.jar
MD5: 31039bbfa4898dd713337eb9976543fb
SHA1: bfb41aaee8f0664f2d5ff0d2aff28429e9af2e29
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.rescale:jt-rescale:1.0.8   Confidence:HIGH

jt-rlookup-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/rlookup/jt-rlookup/1.0.8/jt-rlookup-1.0.8.jar
MD5: 30bfe194cce4b06e38f8719c4fd93027
SHA1: 543a954cb9321396446ba6f2a307631154d7ae67
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.rlookup:jt-rlookup:1.0.8   Confidence:HIGH

jt-scale-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/scale/jt-scale/1.0.8/jt-scale-1.0.8.jar
MD5: cdb69c7078a38c470ffbab58b5ad8bdd
SHA1: 28f0f9858b07d6b5e9de7f7d924d1ced0f729a0d
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.scale:jt-scale:1.0.8   Confidence:HIGH

jt-stats-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/stats/jt-stats/1.0.8/jt-stats-1.0.8.jar
MD5: 89e4c28d27be7661b121972d77bf74cf
SHA1: dc39cf30ba7d9ca59dd46d3ac2aae5f174489ecb
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.stats:jt-stats:1.0.8   Confidence:HIGH

jt-translate-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/translate/jt-translate/1.0.8/jt-translate-1.0.8.jar
MD5: 62dd31de78b9fc44b6b0f9d09e3522d4
SHA1: 0b9b2f7fc2e5306631a0a33e05d458788f3270d5
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.translate:jt-translate:1.0.8   Confidence:HIGH

jt-utilities-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/utilities/jt-utilities/1.0.8/jt-utilities-1.0.8.jar
MD5: 00a0a69ab1a626b1ce4b25cf7dcaf559
SHA1: fd407a7b7f885671b915de91a9237799160de759
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.utilities:jt-utilities:1.0.8   Confidence:HIGH

jt-vectorbin-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/vectorbin/jt-vectorbin/1.0.8/jt-vectorbin-1.0.8.jar
MD5: 6ec3a3eb7f2c14258b3cb40fb408dbf7
SHA1: ee6f733879c7962d9e6112451fe6d3478d53039d
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.vectorbin:jt-vectorbin:1.0.8   Confidence:HIGH

jt-warp-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/warp/jt-warp/1.0.8/jt-warp-1.0.8.jar
MD5: 5b03062cdda06fe4a70f683b12f54568
SHA1: 33da60297e48aa08320ee8153d24f0b1d2b8e440
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.warp:jt-warp:1.0.8   Confidence:HIGH

jt-zonal-1.0.8.jar

File Path: /Users/aamerm/.m2/repository/it/geosolutions/jaiext/zonal/jt-zonal/1.0.8/jt-zonal-1.0.8.jar
MD5: 5683e6c8c1df67a4f61bb0026f3a219e
SHA1: 299bd599c62abeb4ca2a80cd30cd6d55e9752025
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: it.geosolutions.jaiext.zonal:jt-zonal:1.0.8   Confidence:HIGH

jai_codec-1.1.3.jar

File Path: /Users/aamerm/.m2/repository/javax/media/jai_codec/1.1.3/jai_codec-1.1.3.jar
MD5: 1b0f328c9eda0992167ce503b0a5afcc
SHA1: 34a67ba62097778e4695c951156bf189c2c8e016
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: javax.media:jai_codec:1.1.3   Confidence:HIGH

jai_imageio-1.1.jar

File Path: /Users/aamerm/.m2/repository/javax/media/jai_imageio/1.1/jai_imageio-1.1.jar
MD5: b681e1934982c3c81aa6eeab2c5e868b
SHA1: 27d867283f9043b05a8fb210773d0ef72b767a58
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: javax.media:jai_imageio:1.1   Confidence:HIGH

gt-coverage-14.3.jar

Description:  Implementation of GridCoverage. Provides support for rasters and some image processing like reprojection.

License:

Lesser General Public License (LGPL): http://www.gnu.org/copyleft/lesser.txt
File Path: /Users/aamerm/.m2/repository/org/geotools/gt-coverage/14.3/gt-coverage-14.3.jar
MD5: e0503b8dd316e63531481ffbcd96e4ee
SHA1: 5e1a7c3b819d86a247625df721df2f14000e6f3a
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: org.geotools:gt-coverage:14.3   Confidence:HIGH

gt-cql-14.3.jar

Description:  A parser that takes a Constraint Query Language input string and produces an equivalent org.opengis.filter.Filter.

License:

Lesser General Public License (LGPL): http://www.gnu.org/copyleft/lesser.txt
File Path: /Users/aamerm/.m2/repository/org/geotools/gt-cql/14.3/gt-cql-14.3.jar
MD5: c3b6128acdfbfd909a7742c6a8dfe103
SHA1: 4de2e677fbfba31f1965757a15e6976b30c68ebf
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: org.geotools:gt-cql:14.3   Confidence:HIGH

gt-epsg-wkt-14.3.jar

Description:  EPSG and AUTO authority factories are defined for data.crs.CRSService. These codes are used to provide CoordinateRegerenceSystem for GCE and DataStore implementations that do not define their own native definition. Contains a Property file based CoordinateSystemAuthority (the property file is too large to be included in the main geotools release). This class will need to be ported to the new GeoAPI CoordinateReferenceSystem interfaces.

License:

Lesser General Public License (LGPL): http://www.gnu.org/copyleft/lesser.txt
File Path: /Users/aamerm/.m2/repository/org/geotools/gt-epsg-wkt/14.3/gt-epsg-wkt-14.3.jar
MD5: 6236929f16493967bcbf3f905d2046ee
SHA1: 6bfb506210a8702159e4b11f09525a097130165e
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: org.geotools:gt-epsg-wkt:14.3   Confidence:HIGH

gt-render-14.3.jar

Description:  The render module contains a renderer built around the interface in api and main. This is a first class geotools module as creating a visual representation of features is considered key to most geospatial applications.

License:

Lesser General Public License (LGPL): http://www.gnu.org/copyleft/lesser.txt
File Path: /Users/aamerm/.m2/repository/org/geotools/gt-render/14.3/gt-render-14.3.jar
MD5: 03314f05ce7cd9840e76e18296d44886
SHA1: 19835957462548477621df876371737cc9410b77
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: org.geotools:gt-render:14.3   Confidence:HIGH

dhis-service-analytics-2.26-SNAPSHOT.jar

File Path: /Users/aamerm/.m2/repository/org/hisp/dhis/dhis-service-analytics/2.26-SNAPSHOT/dhis-service-analytics-2.26-SNAPSHOT.jar
MD5: d560dbcef332ace9ee090eb4271720aa
SHA1: d8d8dc3a0630cb99e39ab4df69dfa74c7d3f266f
Referenced In Project: DHIS Reporting Service

Identifiers

  • maven: org.hisp.dhis:dhis-service-analytics:2.26-SNAPSHOT   Confidence:HIGH

jt-utils-1.4.0.jar

Description:  Support and utility classes used by other JAITools components and available for general use.

File Path: /Users/aamerm/.m2/repository/org/jaitools/jt-utils/1.4.0/jt-utils-1.4.0.jar
MD5: 05e9f138096b9f2c0945a27d312481f1
SHA1: 2e15b01c3c0ab26b8c54073c0c38dc9ce6f101d5
Referenced In Project: DHIS Reporting Service

Identifiers

jt-zonalstats-1.4.0.jar

Description: Calculates summary statistics, optionally within zones defined by a zone image, for values in a data image

File Path: /Users/aamerm/.m2/repository/org/jaitools/jt-zonalstats/1.4.0/jt-zonalstats-1.4.0.jar
MD5: 3474409d0e45e1f0410270ca7da4d05d
SHA1: faf8e69d11ab5d554b144795a7077165afbb1527
Referenced In Project: DHIS Reporting Service

Identifiers

junit-4.12.jar

Description: JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck.

License:

Eclipse Public License 1.0: http://www.eclipse.org/legal/epl-v10.html
File Path: /Users/aamerm/.m2/repository/junit/junit/4.12/junit-4.12.jar
MD5: 5b38c40c97fbd0adee29f91e60405584
SHA1: 2973d150c0dc1fefe998f834810d68f278ea58ec
Referenced In Project: DHIS Test Support

Identifiers

hamcrest-core-1.3.jar

Description:  This is the core API of hamcrest matcher framework to be used by third-party framework providers. This includes the a foundation set of matcher implementations for common operations.

File Path: /Users/aamerm/.m2/repository/org/hamcrest/hamcrest-core/1.3/hamcrest-core-1.3.jar
MD5: 6393363b47ddcbba82321110c3e07519
SHA1: 42a25dc3219429f0e5d060061f71acb49bf010a0
Referenced In Project: DHIS Test Support

Identifiers

mockito-all-1.10.17.jar

Description: Mock objects library for java

License:

The MIT License: http://github.com/mockito/mockito/blob/master/LICENSE
File Path: /Users/aamerm/.m2/repository/org/mockito/mockito-all/1.10.17/mockito-all-1.10.17.jar
MD5: 186a13a1ff2e0e1e3383e1c048111708
SHA1: bf56bb245b98e556dad32bc64d4b857f6d513f96
Referenced In Project: DHIS Test Support

Identifiers



This report contains data retrieved from the National Vulnerability Database.