Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 11.1.0Report Generated On : Tue, 19 Nov 2024 09:50:07 +0100Dependencies Scanned : 1784 (1611 unique)Vulnerable Dependencies : 0 Vulnerabilities Found : 0Vulnerabilities Suppressed : 45 (show )... NVD API Last Checked : 2024-11-19T09:49:19+01NVD API Last Modified : 2024-11-19T08:15:16ZSummary Display:
Showing Vulnerable Dependencies (click to show all) Saxon-HE-11.4-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/net/sf/saxon/Saxon-HE/11.4-gov4j-1/Saxon-HE-11.4-gov4j-1.jarMD5: 4dc5b27aebb7a6482ff306287b2c17a5SHA1: 7f389354b29249e75ac6193fe2b5f9086e856211SHA256: 81fb4a575f8ad820c7f641786fa5f80293c954fe6d4695b83613338c56f617b1Referenced In Project/Scope: dependencies.shared:compileSaxon-HE-11.4-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name Saxon-HE High Vendor jar package name net Highest Vendor jar package name saxon Highest Vendor jar package name sf Highest Vendor Manifest project-name Saxon-HE Medium Vendor pom artifactid Saxon-HE Highest Vendor pom artifactid Saxon-HE Low Vendor pom groupid net.sf.saxon Highest Vendor pom name Saxon-HE-11.4-gov4j-1.jar High Product file name Saxon-HE High Product jar package name net Highest Product jar package name saxon Highest Product jar package name sf Highest Product Manifest project-name Saxon-HE Medium Product pom artifactid Saxon-HE Highest Product pom groupid net.sf.saxon Highest Product pom name Saxon-HE-11.4-gov4j-1.jar High Version pom version 11.4-gov4j-1 Highest
SparseBitSet-1.2.jarDescription:
An efficient sparse bitset implementation for Java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/zaxxer/SparseBitSet/1.2/SparseBitSet-1.2.jar
MD5: 1c6032441aec11b523e1a7bfa96d60cf
SHA1: 8467c813d442837fcaeddbc42cf5c5359fab4933
SHA256: 91e6b318c901a0f2dd1f6ce781d62474435ae627d22fbac9b21bbc39ffd804b6
Referenced In Project/Scope: dependencies.reports:compile
SparseBitSet-1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.reports@1.0
Evidence Type Source Name Value Confidence Vendor file name SparseBitSet High Vendor jar package name sparsebits Low Vendor jar package name sparsebitset Highest Vendor jar package name zaxxer Highest Vendor jar package name zaxxer Low Vendor pom artifactid SparseBitSet Highest Vendor pom artifactid SparseBitSet Low Vendor pom developer email brett.wooldridge@gmail.com Low Vendor pom developer name Brett Wooldridge Medium Vendor pom groupid com.zaxxer Highest Vendor pom name SparseBitSet High Vendor pom organization name Zaxxer.com High Vendor pom organization url brettwooldridge/SparseBitSet Medium Vendor pom url brettwooldridge/SparseBitSet Highest Product file name SparseBitSet High Product jar package name sparsebits Low Product jar package name sparsebitset Highest Product jar package name zaxxer Highest Product pom artifactid SparseBitSet Highest Product pom developer email brett.wooldridge@gmail.com Low Product pom developer name Brett Wooldridge Low Product pom groupid com.zaxxer Highest Product pom name SparseBitSet High Product pom organization name Zaxxer.com Low Product pom url brettwooldridge/SparseBitSet High Version file version 1.2 High Version pom version 1.2 Highest
accessors-smart-2.4.8.jarDescription:
Java reflect give poor performance on getter setter an constructor calls, accessors-smart use ASM to speed up those calls. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/net/minidev/accessors-smart/2.4.8/accessors-smart-2.4.8.jar
MD5: e5761631acc11ded0255af1249937e85
SHA1: 6e1bee5a530caba91893604d6ab41d0edcecca9a
SHA256: 7dd705aa1ac0e030f8ee2624e8e77239ae1eef6ccc2621c0b8c189866ee1c42c
Referenced In Project/Scope: dependencies.json:compile
accessors-smart-2.4.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name accessors-smart High Vendor jar package name asm Highest Vendor jar package name minidev Highest Vendor jar package name net Highest Vendor Manifest bundle-docurl https://urielch.github.io/ Low Vendor Manifest bundle-symbolicname net.minidev.accessors-smart Medium Vendor pom artifactid accessors-smart Highest Vendor pom artifactid accessors-smart Low Vendor pom developer email shoothzj@gmail.com Low Vendor pom developer email uchemouni@gmail.com Low Vendor pom developer id Shoothzj Medium Vendor pom developer id uriel Medium Vendor pom developer name Uriel Chemouni Medium Vendor pom developer name ZhangJian He Medium Vendor pom groupid net.minidev Highest Vendor pom name ASM based accessors helper used by json-smart High Vendor pom organization name Chemouni Uriel High Vendor pom organization url https://urielch.github.io/ Medium Vendor pom url https://urielch.github.io/ Highest Product file name accessors-smart High Product jar package name asm Highest Product jar package name minidev Highest Product jar package name net Highest Product Manifest bundle-docurl https://urielch.github.io/ Low Product Manifest Bundle-Name accessors-smart Medium Product Manifest bundle-symbolicname net.minidev.accessors-smart Medium Product pom artifactid accessors-smart Highest Product pom developer email shoothzj@gmail.com Low Product pom developer email uchemouni@gmail.com Low Product pom developer id Shoothzj Low Product pom developer id uriel Low Product pom developer name Uriel Chemouni Low Product pom developer name ZhangJian He Low Product pom groupid net.minidev Highest Product pom name ASM based accessors helper used by json-smart High Product pom organization name Chemouni Uriel Low Product pom organization url https://urielch.github.io/ Low Product pom url https://urielch.github.io/ Medium Version file version 2.4.8 High Version Manifest Bundle-Version 2.4.8 High Version pom version 2.4.8 Highest
ai-icons-eclipse_antinstaller-0.8b.jarFile Path: /var/lib/jenkins/.m2/repository/org/tp23/antinstaller/ai-icons-eclipse_antinstaller/0.8b/ai-icons-eclipse_antinstaller-0.8b.jarMD5: b565dd32c2ed39706852b7a288594d75SHA1: 72cb2427ec3117ba4f3a526118ca55ebd043f21bSHA256: b0e5b690d7107015247fdfee218cbdba62a9c53017739231b2481014beb9f5d8Referenced In Project/Scope: dependencies.antinstaller:compileai-icons-eclipse_antinstaller-0.8b.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.antinstaller@1.0
Evidence Type Source Name Value Confidence Vendor file name ai-icons-eclipse_antinstaller High Vendor pom artifactid ai-icons-eclipse_antinstaller Highest Vendor pom artifactid ai-icons-eclipse_antinstaller Low Vendor pom groupid org.tp23.antinstaller Highest Vendor pom name ai-icons-eclipse_antinstaller-0.8b.jar High Product file name ai-icons-eclipse_antinstaller High Product pom artifactid ai-icons-eclipse_antinstaller Highest Product pom groupid org.tp23.antinstaller Highest Product pom name ai-icons-eclipse_antinstaller-0.8b.jar High Version file version 0.8b High Version pom version 0.8b Highest
ant-1.10.11.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/ant/ant/1.10.11/ant-1.10.11.jarMD5: ee3529760a0cf967e19f38523adc603eSHA1: b875cd48a0bc955ae9c5c477ad991e1f26fb24d2SHA256: 88c0b89bbbaae01e0d9fcae93be792f5abbe3409106f8eee858fdf365dbc0754Referenced In Project/Scope: dependencies.antinstaller:compileant-1.10.11.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.antinstaller@1.0
Evidence Type Source Name Value Confidence Vendor file name ant High Vendor jar package name ant Highest Vendor jar package name apache Highest Vendor manifest: org/apache/tools/ant/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid ant Highest Vendor pom artifactid ant Low Vendor pom groupid org.apache.ant Highest Vendor pom name Apache Ant Core High Vendor pom parent-artifactid ant-parent Low Vendor pom url https://ant.apache.org/ Highest Product file name ant High Product jar package name ant Highest Product jar package name apache Highest Product jar package name tools Highest Product manifest: org/apache/tools/ant/ Implementation-Title org.apache.tools.ant Medium Product manifest: org/apache/tools/ant/ Specification-Title Apache Ant Medium Product pom artifactid ant Highest Product pom groupid org.apache.ant Highest Product pom name Apache Ant Core High Product pom parent-artifactid ant-parent Medium Product pom url https://ant.apache.org/ Medium Version file version 1.10.11 High Version manifest: org/apache/tools/ant/ Implementation-Version 1.10.11 Medium Version pom version 1.10.11 Highest
Related Dependencies ant-apache-regexp-1.10.11.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/ant/ant-apache-regexp/1.10.11/ant-apache-regexp-1.10.11.jar MD5: 41de9a8e2453022f7837a37ece5874a1 SHA1: 73f719a1d3916cbbff5292f0f8d8766da579bcda SHA256: 1483270f5e2ba3125611d641c8ffde2e140d80b2adcae09a1bd983835fcc9085 pkg:maven/org.apache.ant/ant-apache-regexp@1.10.11 ant-launcher-1.10.11.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/ant/ant-launcher/1.10.11/ant-launcher-1.10.11.jar MD5: be781a9ac23f3b6f16a898d49aa2af0b SHA1: ea0a0475fb6dfcdcf48b30410fd9d4f5c80df07e SHA256: dab530df7a980b5ac8fd7e8d208243ae0d3ebd6de09b1aa2ce756360cc2ed256 pkg:maven/org.apache.ant/ant-launcher@1.10.11 ant-contrib-1.0b3.jarDescription:
A collection of tasks (and at one point maybe types and other tools) for Apache Ant License:
http://ant-contrib.sourceforge.net/tasks/LICENSE.txt File Path: /var/lib/jenkins/.m2/repository/ant-contrib/ant-contrib/1.0b3/ant-contrib-1.0b3.jar
MD5: a6495d687a143cbaefa2ab812c69b42e
SHA1: 943cd5c8802b2a3a64a010efb86ec19bac142e40
SHA256: be33a69818310b5c55e41dc11d48cd895f5f129da4b0d28c2f4c6c3e1cbcf3fc
Referenced In Project/Scope: dependencies.ant:compile
ant-contrib-1.0b3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.ant@1.0
Evidence Type Source Name Value Confidence Vendor file name ant-contrib High Vendor Manifest build-timestamp 02/11/2006 11:46:36 Low Vendor pom artifactid ant-contrib Highest Vendor pom artifactid ant-contrib Low Vendor pom groupid ant-contrib Highest Vendor pom name Ant-Contrib Tasks High Vendor pom url http://ant-contrib.sourceforge.net Highest Product file name ant-contrib High Product Manifest build-timestamp 02/11/2006 11:46:36 Low Product pom artifactid ant-contrib Highest Product pom groupid ant-contrib Highest Product pom name Ant-Contrib Tasks High Product pom url http://ant-contrib.sourceforge.net Medium Version Manifest version 1.0b3 Medium Version pom version 1.0b3 Highest
ant-installer-0.8b.jarFile Path: /var/lib/jenkins/.m2/repository/org/tp23/antinstaller/ant-installer/0.8b/ant-installer-0.8b.jarMD5: 97eee12a8f0418b0fc53286b9f484cf9SHA1: 4feb215991bc5daf59b45729fae085a69e4a14f9SHA256: 211230eca800d5d190cea9613f7733a49e30b303f28daf4750f54b43ac054021Referenced In Project/Scope: dependencies.antinstaller:compileant-installer-0.8b.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.antinstaller@1.0
Evidence Type Source Name Value Confidence Vendor file name ant-installer High Vendor jar package name antinstaller Highest Vendor jar package name installer Highest Vendor jar package name tp23 Highest Vendor pom artifactid ant-installer Highest Vendor pom artifactid ant-installer Low Vendor pom groupid org.tp23.antinstaller Highest Vendor pom name ant-installer-0.8b.jar High Product file name ant-installer High Product jar package name antinstaller Highest Product jar package name installer Highest Product jar package name tp23 Highest Product pom artifactid ant-installer Highest Product pom groupid org.tp23.antinstaller Highest Product pom name ant-installer-0.8b.jar High Version file version 0.8b High Version pom version 0.8b Highest
aopalliance-1.0.jarDescription:
AOP Alliance License:
Public Domain File Path: /var/lib/jenkins/.m2/repository/aopalliance/aopalliance/1.0/aopalliance-1.0.jar
MD5: 04177054e180d09e3998808efa0401c7
SHA1: 0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8
SHA256: 0addec670fedcd3f113c5c8091d783280d23f75e3acb841b61a9cdb079376a08
Referenced In Project/Scope: dependencies.faces:compile
aopalliance-1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name aopalliance High Vendor jar package name aop Highest Vendor jar package name aopalliance Highest Vendor jar package name aopalliance Low Vendor jar package name intercept Low Vendor pom artifactid aopalliance Highest Vendor pom artifactid aopalliance Low Vendor pom groupid aopalliance Highest Vendor pom name AOP alliance High Vendor pom url http://aopalliance.sourceforge.net Highest Product file name aopalliance High Product jar package name aop Highest Product jar package name aopalliance Highest Product jar package name intercept Low Product pom artifactid aopalliance Highest Product pom groupid aopalliance Highest Product pom name AOP alliance High Product pom url http://aopalliance.sourceforge.net Medium Version file version 1.0 High Version pom version 1.0 Highest
apache-mime4j-core-0.8.10.jarDescription:
Java stream based MIME message parser License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/james/apache-mime4j-core/0.8.10/apache-mime4j-core-0.8.10.jar
MD5: 87d8092cd07bcffdd193688a7139fb92
SHA1: 04ff979e1ac62b6e99a71a9b9436df8e2839244a
SHA256: 7941ef3a99a999f4960734e272434fa47d67df980babf5ce8fe426bfcaa26c94
Referenced In Project/Scope: dependencies.httpcore:compile
apache-mime4j-core-0.8.10.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.httpcore@1.0
Evidence Type Source Name Value Confidence Vendor file name apache-mime4j-core High Vendor jar package name apache Highest Vendor jar package name james Highest Vendor jar package name mime4j Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.james.apache-mime4j-core Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid apache-mime4j-core Highest Vendor pom artifactid apache-mime4j-core Low Vendor pom groupid org.apache.james Highest Vendor pom name Apache James :: Mime4j :: Core High Vendor pom parent-artifactid apache-mime4j-project Low Product file name apache-mime4j-core High Product jar package name apache Highest Product jar package name james Highest Product jar package name mime4j Highest Product jar package name parser Highest Product jar package name stream Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache James :: Mime4j :: Core Medium Product Manifest bundle-symbolicname org.apache.james.apache-mime4j-core Medium Product Manifest Implementation-Title Apache James :: Mime4j :: Core High Product Manifest specification-title Apache James :: Mime4j :: Core Medium Product pom artifactid apache-mime4j-core Highest Product pom groupid org.apache.james Highest Product pom name Apache James :: Mime4j :: Core High Product pom parent-artifactid apache-mime4j-project Medium Version file version 0.8.10 High Version Manifest Bundle-Version 0.8.10 High Version Manifest Implementation-Version 0.8.10 High Version pom version 0.8.10 Highest
apache-mime4j-dom-0.8.10.jarDescription:
Java MIME Document Object Model License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/james/apache-mime4j-dom/0.8.10/apache-mime4j-dom-0.8.10.jar
MD5: 0f5bc937ce82da4b1071f6211f5e4e7d
SHA1: fdeb6b2c00910742aa1fd08e1d810c64af2d115a
SHA256: 1dc362d8e6511d53237c0cfd39c8fce5eb947538338421b85541d3beffb40efb
Referenced In Project/Scope: dependencies.httpcore:compile
apache-mime4j-dom-0.8.10.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.httpcore@1.0
Evidence Type Source Name Value Confidence Vendor file name apache-mime4j-dom High Vendor jar package name apache Highest Vendor jar package name dom Highest Vendor jar package name james Highest Vendor jar package name mime4j Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.james.apache-mime4j-dom Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid apache-mime4j-dom Highest Vendor pom artifactid apache-mime4j-dom Low Vendor pom groupid org.apache.james Highest Vendor pom name Apache James :: Mime4j :: DOM High Vendor pom parent-artifactid apache-mime4j-project Low Product file name apache-mime4j-dom High Product jar package name apache Highest Product jar package name dom Highest Product jar package name james Highest Product jar package name mime4j Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache James :: Mime4j :: DOM Medium Product Manifest bundle-symbolicname org.apache.james.apache-mime4j-dom Medium Product Manifest Implementation-Title Apache James :: Mime4j :: DOM High Product Manifest specification-title Apache James :: Mime4j :: DOM Medium Product pom artifactid apache-mime4j-dom Highest Product pom groupid org.apache.james Highest Product pom name Apache James :: Mime4j :: DOM High Product pom parent-artifactid apache-mime4j-project Medium Version file version 0.8.10 High Version Manifest Bundle-Version 0.8.10 High Version Manifest Implementation-Version 0.8.10 High Version pom version 0.8.10 Highest
asm-9.7.jarDescription:
ASM, a very small and fast Java bytecode manipulation framework License:
BSD-3-Clause: https://asm.ow2.io/license.html File Path: /var/lib/jenkins/.m2/repository/org/ow2/asm/asm/9.7/asm-9.7.jar
MD5: 3957b18bf02a62edcb6726d074b90b08
SHA1: 073d7b3086e14beb604ced229c302feff6449723
SHA256: adf46d5e34940bdf148ecdd26a9ee8eea94496a72034ff7141066b3eea5c4e9d
Referenced In Project/Scope: dependencies.cxf:compile
asm-9.7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.cxf@1.0
Evidence Type Source Name Value Confidence Vendor file name asm High Vendor jar package name asm Highest Vendor jar package name objectweb Highest Vendor Manifest bundle-docurl http://asm.ow2.org Low Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Vendor Manifest bundle-symbolicname org.objectweb.asm Medium Vendor pom artifactid asm Highest Vendor pom artifactid asm Low Vendor pom developer email ebruneton@free.fr Low Vendor pom developer email eu@javatx.org Low Vendor pom developer email forax@univ-mlv.fr Low Vendor pom developer id ebruneton Medium Vendor pom developer id eu Medium Vendor pom developer id forax Medium Vendor pom developer name Eric Bruneton Medium Vendor pom developer name Eugene Kuleshov Medium Vendor pom developer name Remi Forax Medium Vendor pom groupid org.ow2.asm Highest Vendor pom name asm High Vendor pom organization name OW2 High Vendor pom organization url http://www.ow2.org/ Medium Vendor pom parent-artifactid ow2 Low Vendor pom parent-groupid org.ow2 Medium Vendor pom url http://asm.ow2.io/ Highest Product file name asm High Product jar package name asm Highest Product jar package name objectweb Highest Product Manifest bundle-docurl http://asm.ow2.org Low Product Manifest Bundle-Name org.objectweb.asm Medium Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low Product Manifest bundle-symbolicname org.objectweb.asm Medium Product Manifest Implementation-Title ASM, a very small and fast Java bytecode manipulation framework High Product pom artifactid asm Highest Product pom developer email ebruneton@free.fr Low Product pom developer email eu@javatx.org Low Product pom developer email forax@univ-mlv.fr Low Product pom developer id ebruneton Low Product pom developer id eu Low Product pom developer id forax Low Product pom developer name Eric Bruneton Low Product pom developer name Eugene Kuleshov Low Product pom developer name Remi Forax Low Product pom groupid org.ow2.asm Highest Product pom name asm High Product pom organization name OW2 Low Product pom organization url http://www.ow2.org/ Low Product pom parent-artifactid ow2 Medium Product pom parent-groupid org.ow2 Medium Product pom url http://asm.ow2.io/ Medium Version file version 9.7 High Version Manifest Bundle-Version 9.7 High Version Manifest Implementation-Version 9.7 High Version pom parent-version 9.7 Low Version pom version 9.7 Highest
aspectjrt-1.9.9.1.jarDescription:
The AspectJ runtime is a small library necessary to run Java programs enhanced by AspectJ aspects during a previous
compile-time or post-compile-time (binary weaving) build step. License:
Eclipse Public License - v 2.0: https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/aspectj/aspectjrt/1.9.9.1/aspectjrt-1.9.9.1.jar
MD5: 1e4c0e528450303d42fabc9d08f5b37e
SHA1: 7ec5a0f90bdf08bada28fee52f97164c124ad5ff
SHA256: a58900100bc76fa7a5c5ddb9772b0cf5bb2c8fd5c571a62028af6f06be6f36df
Referenced In Project/Scope: dependencies.shared:compile
aspectjrt-1.9.9.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name aspectjrt High Vendor jar package name aspectj Highest Vendor jar package name aspects Highest Vendor jar package name runtime Highest Vendor Manifest automatic-module-name org.aspectj.runtime Medium Vendor manifest: org/aspectj/lang/ Implementation-Vendor https://www.eclipse.org/aspectj/ Medium Vendor pom artifactid aspectjrt Highest Vendor pom artifactid aspectjrt Low Vendor pom developer email aclement@vmware.com Low Vendor pom developer email kriegaex@aspectj.dev Low Vendor pom developer id aclement Medium Vendor pom developer id kriegaex Medium Vendor pom developer name Alexander Kriegisch Medium Vendor pom developer name Andy Clement Medium Vendor pom groupid org.aspectj Highest Vendor pom name AspectJ Runtime High Vendor pom url https://www.eclipse.org/aspectj/ Highest Product file name aspectjrt High Product jar package name aspectj Highest Product jar package name aspects Highest Product jar package name runtime Highest Product Manifest automatic-module-name org.aspectj.runtime Medium Product manifest: org/aspectj/lang/ Implementation-Title org.aspectj.runtime Medium Product manifest: org/aspectj/lang/ Specification-Title AspectJ Runtime Classes Medium Product pom artifactid aspectjrt Highest Product pom developer email aclement@vmware.com Low Product pom developer email kriegaex@aspectj.dev Low Product pom developer id aclement Low Product pom developer id kriegaex Low Product pom developer name Alexander Kriegisch Low Product pom developer name Andy Clement Low Product pom groupid org.aspectj Highest Product pom name AspectJ Runtime High Product pom url https://www.eclipse.org/aspectj/ Medium Version file version 1.9.9.1 High Version manifest: org/aspectj/lang/ Implementation-Version 1.9.9.1 Medium Version pom version 1.9.9.1 Highest
aspectjweaver-1.9.9.1.jarDescription:
The AspectJ weaver applies aspects to Java classes. It can be used as a Java agent in order to apply load-time
weaving (LTW) during class-loading and also contains the AspectJ runtime classes. License:
Eclipse Public License - v 2.0: https://www.eclipse.org/org/documents/epl-2.0/EPL-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/aspectj/aspectjweaver/1.9.9.1/aspectjweaver-1.9.9.1.jar
MD5: 702ab94e0e3cd81cef6d01531b2e940e
SHA1: 0dcd2703279a94ad909fa3f3d08671cb0f2dabf7
SHA256: 13ce344e1e563e5fd7baf2b55e1abe2c9896fcc08cf47e1921b091a1e8c4de27
Referenced In Project/Scope: dependencies.shared:compile
aspectjweaver-1.9.9.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name aspectjweaver High Vendor jar package name agent Highest Vendor jar package name and Highest Vendor jar package name aspectj Highest Vendor jar package name aspects Highest Vendor jar package name ltw Highest Vendor jar package name org Highest Vendor jar package name runtime Highest Vendor jar package name weaver Highest Vendor Manifest automatic-module-name org.aspectj.weaver Medium Vendor Manifest can-redefine-classes true Low Vendor manifest: org/aspectj/weaver/ Implementation-Vendor https://www.eclipse.org/aspectj/ Medium Vendor pom artifactid aspectjweaver Highest Vendor pom artifactid aspectjweaver Low Vendor pom developer email aclement@vmware.com Low Vendor pom developer email kriegaex@aspectj.dev Low Vendor pom developer id aclement Medium Vendor pom developer id kriegaex Medium Vendor pom developer name Alexander Kriegisch Medium Vendor pom developer name Andy Clement Medium Vendor pom groupid org.aspectj Highest Vendor pom name AspectJ Weaver High Vendor pom url https://www.eclipse.org/aspectj/ Highest Product file name aspectjweaver High Product jar package name agent Highest Product jar package name and Highest Product jar package name aspectj Highest Product jar package name aspects Highest Product jar package name ltw Highest Product jar package name org Highest Product jar package name runtime Highest Product jar package name weaver Highest Product Manifest automatic-module-name org.aspectj.weaver Medium Product Manifest can-redefine-classes true Low Product manifest: org/aspectj/weaver/ Implementation-Title org.aspectj.weaver Medium Product manifest: org/aspectj/weaver/ Specification-Title AspectJ Weaver Classes Medium Product pom artifactid aspectjweaver Highest Product pom developer email aclement@vmware.com Low Product pom developer email kriegaex@aspectj.dev Low Product pom developer id aclement Low Product pom developer id kriegaex Low Product pom developer name Alexander Kriegisch Low Product pom developer name Andy Clement Low Product pom groupid org.aspectj Highest Product pom name AspectJ Weaver High Product pom url https://www.eclipse.org/aspectj/ Medium Version file version 1.9.9.1 High Version manifest: org/aspectj/weaver/ Implementation-Version 1.9.9.1 Medium Version pom version 1.9.9.1 Highest
axiom-api-1.2.13-gov4j-2.jarDescription:
The Axiom API License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/ws/commons/axiom/axiom-api/1.2.13-gov4j-2/axiom-api-1.2.13-gov4j-2.jar
MD5: 15debc15d1789e37fec1c467ead3092e
SHA1: 4ee2e68baf83eedf25b7ca382b7ce1bdab3226e3
SHA256: fb425aa2b5420430579a596d8cca8fd1cf41f5ff9a3dca0885b1a54d9c5f4e1f
Referenced In Project/Scope: dependencies.axiom:compile
axiom-api-1.2.13-gov4j-2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.axiom@1.0
Evidence Type Source Name Value Confidence Vendor file name axiom-api High Vendor hint analyzer vendor web services Medium Vendor jar package name apache Highest Vendor jar package name axiom Highest Vendor Manifest bundle-docurl http://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.ws.commons.axiom.axiom-api Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.ws.commons.axiom Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid axiom-api Highest Vendor pom artifactid axiom-api Low Vendor pom groupid org.apache.ws.commons.axiom Highest Vendor pom name Axiom API High Vendor pom name axiom-api-1.2.13-gov4j-2.jar High Vendor pom parent-artifactid axiom-parent Low Vendor pom url http://ws.apache.org/axiom/ Highest Product file name axiom-api High Product hint analyzer product web services Medium Product jar package name apache Highest Product jar package name axiom Highest Product Manifest bundle-docurl http://www.apache.org/ Low Product Manifest Bundle-Name Axiom API Medium Product Manifest bundle-symbolicname org.apache.ws.commons.axiom.axiom-api Medium Product Manifest Implementation-Title Axiom API High Product Manifest specification-title Axiom API Medium Product pom artifactid axiom-api Highest Product pom groupid org.apache.ws.commons.axiom Highest Product pom name Axiom API High Product pom name axiom-api-1.2.13-gov4j-2.jar High Product pom parent-artifactid axiom-parent Medium Product pom url http://ws.apache.org/axiom/ Medium Version pom version 1.2.13-gov4j-2 Highest
axiom-common-impl-1.2.13.jarDescription:
Contains implementation classes shared by LLOM and DOOM. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/ws/commons/axiom/axiom-common-impl/1.2.13/axiom-common-impl-1.2.13.jar
MD5: 9c0fe201cac6eb49c3221c0ac3b4c2be
SHA1: 27d2834ca50539159e158c44d8869cdf18cfd2e2
SHA256: d4736179fe1ff8a78bb2ad1272ef9e27fb29624a3de4dfa386c74aec2749b528
Referenced In Project/Scope: dependencies.axiom:compile
axiom-common-impl-1.2.13.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.axiom@1.0
Evidence Type Source Name Value Confidence Vendor file name axiom-common-impl High Vendor hint analyzer vendor web services Medium Vendor jar package name apache Highest Vendor jar package name axiom Highest Vendor jar package name impl Highest Vendor Manifest bundle-docurl http://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.ws.commons.axiom.axiom-common-impl Medium Vendor pom artifactid axiom-common-impl Highest Vendor pom artifactid axiom-common-impl Low Vendor pom groupid org.apache.ws.commons.axiom Highest Vendor pom name Axiom Common Implementation Classes High Vendor pom parent-artifactid axiom-parent Low Vendor pom url http://ws.apache.org/axiom/ Highest Product file name axiom-common-impl High Product hint analyzer product web services Medium Product jar package name apache Highest Product jar package name axiom Highest Product jar package name impl Highest Product Manifest bundle-docurl http://www.apache.org/ Low Product Manifest Bundle-Name Axiom Common Implementation Classes Medium Product Manifest bundle-symbolicname org.apache.ws.commons.axiom.axiom-common-impl Medium Product pom artifactid axiom-common-impl Highest Product pom groupid org.apache.ws.commons.axiom Highest Product pom name Axiom Common Implementation Classes High Product pom parent-artifactid axiom-parent Medium Product pom url http://ws.apache.org/axiom/ Medium Version file version 1.2.13 High Version Manifest Bundle-Version 1.2.13 High Version pom version 1.2.13 Highest
axiom-dom-1.2.13-gov4j-2.jarDescription:
The Axiom DOM implementation. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/ws/commons/axiom/axiom-dom/1.2.13-gov4j-2/axiom-dom-1.2.13-gov4j-2.jar
MD5: 2b3cfec66181d928201c1bb61ece2e6a
SHA1: 4d4ff0b3ea965d30271001c9dab11cccf75a9fb0
SHA256: 0a8d488bce4a1869786cbceeb5a03c039e4ed426bf5034482fef870ad1b56a7d
Referenced In Project/Scope: dependencies.axiom:compile
axiom-dom-1.2.13-gov4j-2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.axiom@1.0
Evidence Type Source Name Value Confidence Vendor file name axiom-dom High Vendor hint analyzer vendor web services Medium Vendor jar package name apache Highest Vendor jar package name axiom Highest Vendor Manifest bundle-docurl http://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.ws.commons.axiom.axiom-dom Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.ws.commons.axiom Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid axiom-dom Highest Vendor pom artifactid axiom-dom Low Vendor pom groupid org.apache.ws.commons.axiom Highest Vendor pom name Axiom DOM High Vendor pom name axiom-dom-1.2.13-gov4j-2.jar High Vendor pom parent-artifactid axiom-parent Low Vendor pom url http://ws.apache.org/axiom/ Highest Product file name axiom-dom High Product hint analyzer product web services Medium Product jar package name apache Highest Product jar package name axiom Highest Product Manifest bundle-docurl http://www.apache.org/ Low Product Manifest Bundle-Name Axiom DOM Medium Product Manifest bundle-symbolicname org.apache.ws.commons.axiom.axiom-dom Medium Product Manifest Implementation-Title Axiom DOM High Product Manifest specification-title Axiom DOM Medium Product pom artifactid axiom-dom Highest Product pom groupid org.apache.ws.commons.axiom Highest Product pom name Axiom DOM High Product pom name axiom-dom-1.2.13-gov4j-2.jar High Product pom parent-artifactid axiom-parent Medium Product pom url http://ws.apache.org/axiom/ Medium Version pom version 1.2.13-gov4j-2 Highest
axiom-impl-1.2.13-gov4j-2.jarDescription:
The Axiom default implementation. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/ws/commons/axiom/axiom-impl/1.2.13-gov4j-2/axiom-impl-1.2.13-gov4j-2.jar
MD5: a35e2e8ed50ec82977666b4886526b0a
SHA1: d0154f39fce2933101d1da06fbac736d0b07af75
SHA256: d9ef63525333b0811ace65a1f6cc5a8df8be582c5bddab6e5ebca7336aba4761
Referenced In Project/Scope: dependencies.axiom:compile
axiom-impl-1.2.13-gov4j-2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.axiom@1.0
Evidence Type Source Name Value Confidence Vendor file name axiom-impl High Vendor hint analyzer vendor web services Medium Vendor jar package name apache Highest Vendor jar package name axiom Highest Vendor jar package name impl Highest Vendor Manifest bundle-docurl http://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.ws.commons.axiom.axiom-impl Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.ws.commons.axiom Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid axiom-impl Highest Vendor pom artifactid axiom-impl Low Vendor pom groupid org.apache.ws.commons.axiom Highest Vendor pom name Axiom Impl High Vendor pom name axiom-impl-1.2.13-gov4j-2.jar High Vendor pom parent-artifactid axiom-parent Low Vendor pom url http://ws.apache.org/axiom/ Highest Product file name axiom-impl High Product hint analyzer product web services Medium Product jar package name apache Highest Product jar package name axiom Highest Product jar package name impl Highest Product Manifest bundle-docurl http://www.apache.org/ Low Product Manifest Bundle-Name Axiom Impl Medium Product Manifest bundle-symbolicname org.apache.ws.commons.axiom.axiom-impl Medium Product Manifest Implementation-Title Axiom Impl High Product Manifest specification-title Axiom Impl Medium Product pom artifactid axiom-impl Highest Product pom groupid org.apache.ws.commons.axiom Highest Product pom name Axiom Impl High Product pom name axiom-impl-1.2.13-gov4j-2.jar High Product pom parent-artifactid axiom-parent Medium Product pom url http://ws.apache.org/axiom/ Medium Version pom version 1.2.13-gov4j-2 Highest
bcpkix-jdk18on-1.78.1.jarDescription:
The Bouncy Castle Java APIs for CMS, PKCS, EAC, TSP, CMP, CRMF, OCSP, and certificate generation. This jar contains APIs for JDK 1.8 and up. The APIs can be used in conjunction with a JCE/JCA provider such as the one provided with the Bouncy Castle Cryptography APIs. License:
Bouncy Castle Licence: https://www.bouncycastle.org/licence.html File Path: /var/lib/jenkins/.m2/repository/org/bouncycastle/bcpkix-jdk18on/1.78.1/bcpkix-jdk18on-1.78.1.jar
MD5: bbe33d493826742ce3cda5fe5181b668
SHA1: 17b3541f736df97465f87d9f5b5dfa4991b37bb3
SHA256: 4b48ea084e5232b9d79ebca1887b9de037b124931807cd60710748c2aee08cc9
Referenced In Project/Scope: dependencies.security:compile
bcpkix-jdk18on-1.78.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.security@1.0
Evidence Type Source Name Value Confidence Vendor file name bcpkix-jdk18on High Vendor jar package name bouncycastle Highest Vendor jar package name cmp Highest Vendor jar package name cms Highest Vendor jar package name crmf Highest Vendor jar package name eac Highest Vendor jar package name ocsp Highest Vendor jar package name pkcs Highest Vendor jar package name pkix Highest Vendor jar package name tsp Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname bcpkix Medium Vendor Manifest multi-release true Low Vendor pom artifactid bcpkix-jdk18on Highest Vendor pom artifactid bcpkix-jdk18on Low Vendor pom developer email feedback-crypto@bouncycastle.org Low Vendor pom developer id feedback-crypto Medium Vendor pom developer name The Legion of the Bouncy Castle Inc. Medium Vendor pom groupid org.bouncycastle Highest Vendor pom name Bouncy Castle PKIX, CMS, EAC, TSP, PKCS, OCSP, CMP, and CRMF APIs High Vendor pom url https://www.bouncycastle.org/java.html Highest Product file name bcpkix-jdk18on High Product jar package name bouncycastle Highest Product jar package name cmp Highest Product jar package name cms Highest Product jar package name crmf Highest Product jar package name eac Highest Product jar package name ocsp Highest Product jar package name pkcs Highest Product jar package name pkix Highest Product jar package name tsp Highest Product Manifest Bundle-Name bcpkix Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname bcpkix Medium Product Manifest multi-release true Low Product pom artifactid bcpkix-jdk18on Highest Product pom developer email feedback-crypto@bouncycastle.org Low Product pom developer id feedback-crypto Low Product pom developer name The Legion of the Bouncy Castle Inc. Low Product pom groupid org.bouncycastle Highest Product pom name Bouncy Castle PKIX, CMS, EAC, TSP, PKCS, OCSP, CMP, and CRMF APIs High Product pom url https://www.bouncycastle.org/java.html Medium Version file version 1.78.1 High Version Manifest Bundle-Version 1.78.1 High Version pom version 1.78.1 Highest
bcprov-jdk18on-1.78.1.jarDescription:
The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.8 and up. License:
Bouncy Castle Licence: https://www.bouncycastle.org/licence.html File Path: /var/lib/jenkins/.m2/repository/org/bouncycastle/bcprov-jdk18on/1.78.1/bcprov-jdk18on-1.78.1.jar
MD5: 9646d6d9c087fd408fafe0e3cfe56c25
SHA1: 39e9e45359e20998eb79c1828751f94a818d25f8
SHA256: add5915e6acfc6ab5836e1fd8a5e21c6488536a8c1f21f386eeb3bf280b702d7
Referenced In Project/Scope: dependencies.security:compile
bcprov-jdk18on-1.78.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.security@1.0
Evidence Type Source Name Value Confidence Vendor file name bcprov-jdk18on High Vendor jar package name bouncycastle Highest Vendor jar package name crypto Highest Vendor jar package name jce Highest Vendor jar package name org Highest Vendor jar package name provider Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname bcprov Medium Vendor Manifest multi-release true Low Vendor pom artifactid bcprov-jdk18on Highest Vendor pom artifactid bcprov-jdk18on Low Vendor pom developer email feedback-crypto@bouncycastle.org Low Vendor pom developer id feedback-crypto Medium Vendor pom developer name The Legion of the Bouncy Castle Inc. Medium Vendor pom groupid org.bouncycastle Highest Vendor pom name Bouncy Castle Provider High Vendor pom url https://www.bouncycastle.org/java.html Highest Product file name bcprov-jdk18on High Product jar package name bouncycastle Highest Product jar package name crypto Highest Product jar package name jce Highest Product jar package name org Highest Product jar package name provider Highest Product Manifest Bundle-Name bcprov Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname bcprov Medium Product Manifest multi-release true Low Product pom artifactid bcprov-jdk18on Highest Product pom developer email feedback-crypto@bouncycastle.org Low Product pom developer id feedback-crypto Low Product pom developer name The Legion of the Bouncy Castle Inc. Low Product pom groupid org.bouncycastle Highest Product pom name Bouncy Castle Provider High Product pom url https://www.bouncycastle.org/java.html Medium Version file version 1.78.1 High Version Manifest Bundle-Version 1.78.1 High Version pom version 1.78.1 Highest
bcutil-jdk18on-1.78.1.jarDescription:
The Bouncy Castle Java APIs for ASN.1 extension and utility APIs used to support bcpkix and bctls. This jar contains APIs for JDK 1.8 and up. License:
Bouncy Castle Licence: https://www.bouncycastle.org/licence.html File Path: /var/lib/jenkins/.m2/repository/org/bouncycastle/bcutil-jdk18on/1.78.1/bcutil-jdk18on-1.78.1.jar
MD5: 228149d265033bae6701f70580aa7bf2
SHA1: 5353ca39fe2f148dab9ca1d637a43d0750456254
SHA256: d9fa56f97b0f761ce3bc8d9d74c5d7137a987bf5bd3abfe1003f9bafa45a1d2f
Referenced In Project/Scope: dependencies.security:compile
bcutil-jdk18on-1.78.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.security@1.0
Evidence Type Source Name Value Confidence Vendor file name bcutil-jdk18on High Vendor jar package name bouncycastle Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname bcutil Medium Vendor Manifest multi-release true Low Vendor pom artifactid bcutil-jdk18on Highest Vendor pom artifactid bcutil-jdk18on Low Vendor pom developer email feedback-crypto@bouncycastle.org Low Vendor pom developer id feedback-crypto Medium Vendor pom developer name The Legion of the Bouncy Castle Inc. Medium Vendor pom groupid org.bouncycastle Highest Vendor pom name Bouncy Castle ASN.1 Extension and Utility APIs High Vendor pom url https://www.bouncycastle.org/java.html Highest Product file name bcutil-jdk18on High Product jar package name bouncycastle Highest Product Manifest Bundle-Name bcutil Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname bcutil Medium Product Manifest multi-release true Low Product pom artifactid bcutil-jdk18on Highest Product pom developer email feedback-crypto@bouncycastle.org Low Product pom developer id feedback-crypto Low Product pom developer name The Legion of the Bouncy Castle Inc. Low Product pom groupid org.bouncycastle Highest Product pom name Bouncy Castle ASN.1 Extension and Utility APIs High Product pom url https://www.bouncycastle.org/java.html Medium Version file version 1.78.1 High Version Manifest Bundle-Version 1.78.1 High Version pom version 1.78.1 Highest
boxable-1.7.0.jarDescription:
Easily creates tables in pdf. File Path: /var/lib/jenkins/.m2/repository/com/github/dhorions/boxable/1.7.0/boxable-1.7.0.jarMD5: 8641ea537823aef46fa6adde1f4e38c5SHA1: 031d64a92d75e2dca9f4838f57799a45ac173be8SHA256: 73169dbd7b94247636b8d0ba27ce24a76d69675bb93aef5bdce3489613b58b0cReferenced In Project/Scope: dependencies.pdf:compileboxable-1.7.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.pdf@1.0
Evidence Type Source Name Value Confidence Vendor file name boxable High Vendor jar package name be Low Vendor jar package name boxable Highest Vendor jar package name boxable Low Vendor jar package name quodlibet Low Vendor jar package name table Highest Vendor pom artifactid boxable Highest Vendor pom artifactid boxable Low Vendor pom groupid com.github.dhorions Highest Vendor pom name Boxable, a high-level API to creates table on top of Apache Pdfbox High Product file name boxable High Product jar package name boxable Highest Product jar package name boxable Low Product jar package name quodlibet Low Product jar package name table Highest Product pom artifactid boxable Highest Product pom groupid com.github.dhorions Highest Product pom name Boxable, a high-level API to creates table on top of Apache Pdfbox High Version file version 1.7.0 High Version pom version 1.7.0 Highest
btf-1.2.jarDescription:
null License:
Lesser General Public License, version 3 or greater: http://www.gnu.org/licenses/lgpl.html
Apache Software License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/com/github/fge/btf/1.2/btf-1.2.jar
MD5: 5c91cd1157e0bb99e77a33b6f42a457c
SHA1: 9e66651022eb86301b348d57e6f59459effc343b
SHA256: 38a380577a186718cb97ee8af58d4f40f7fbfdc23ff68b5f4b3c2c68a1d5c05d
Referenced In Project/Scope: dependencies.json:compile
btf-1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name btf High Vendor jar package name fge Highest Vendor jar package name github Highest Vendor Manifest bundle-symbolicname com.github.fge.btf Medium Vendor pom artifactid btf Highest Vendor pom artifactid btf Low Vendor pom developer email fgaliegue@gmail.com Low Vendor pom developer id fge Medium Vendor pom developer name Francis Galiegue Medium Vendor pom groupid com.github.fge Highest Vendor pom name null High Vendor pom url fge/btf Highest Product file name btf High Product jar package name fge Highest Product jar package name github Highest Product Manifest Bundle-Name btf Medium Product Manifest bundle-symbolicname com.github.fge.btf Medium Product pom artifactid btf Highest Product pom developer email fgaliegue@gmail.com Low Product pom developer id fge Low Product pom developer name Francis Galiegue Low Product pom groupid com.github.fge Highest Product pom name null High Product pom url fge/btf High Version file version 1.2 High Version Manifest Bundle-Version 1.2 High Version pom version 1.2 Highest
cglib-nodep-2.2.3.jarFile Path: /var/lib/jenkins/.m2/repository/cglib/cglib-nodep/2.2.3/cglib-nodep-2.2.3.jarMD5: 694815351007f966c14ea093ec838323SHA1: 6a4af5d9112066a5baf235fd55d5876969bc813cSHA256: 91f681897e051eb31f9ab667a1da96526210ef2746fa72bcc20c8a7810efcda1Referenced In Project/Scope: dependencies.faces:compilecglib-nodep-2.2.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name cglib-nodep High Vendor jar package name cglib Highest Vendor jar package name cglib Low Vendor jar package name net Low Vendor jar package name sf Low Vendor pom artifactid cglib-nodep Highest Vendor pom artifactid cglib-nodep Low Vendor pom groupid cglib Highest Vendor pom name cglib-nodep-2.2.3.jar High Product file name cglib-nodep High Product jar package name cglib Highest Product jar package name cglib Low Product jar package name sf Low Product pom artifactid cglib-nodep Highest Product pom groupid cglib Highest Product pom name cglib-nodep-2.2.3.jar High Version file version 2.2.3 High Version pom version 2.2.3 Highest
classgraph-4.8.149.jarDescription:
The uber-fast, ultra-lightweight classpath and module scanner for JVM languages. License:
The MIT License (MIT): http://opensource.org/licenses/MIT File Path: /var/lib/jenkins/.m2/repository/io/github/classgraph/classgraph/4.8.149/classgraph-4.8.149.jar
MD5: 7fca2eb70908395af9ac43858b428c35
SHA1: 4bc2f188bc9001473d4a26ac488c2ae1a3e906de
SHA256: ece8abfe1277450a8b95e57fc56991dca1fd42ffefdad88f65fe171ac576f604
Referenced In Project/Scope: dependencies.swagger:compile
classgraph-4.8.149.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.swagger@1.0
Evidence Type Source Name Value Confidence Vendor file name classgraph High Vendor jar package name classgraph Highest Vendor jar package name github Highest Vendor jar package name io Highest Vendor jar package name scanner Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-category Utilities Low Vendor Manifest bundle-symbolicname io.github.classgraph.classgraph Medium Vendor Manifest multi-release true Low Vendor pom artifactid classgraph Highest Vendor pom artifactid classgraph Low Vendor pom developer email luke.hutch@gmail.com Low Vendor pom developer name Luke Hutchison Medium Vendor pom developer org ClassGraph Medium Vendor pom developer org URL https://github.com/classgraph Medium Vendor pom groupid io.github.classgraph Highest Vendor pom name ClassGraph High Vendor pom url classgraph/classgraph Highest Product file name classgraph High Product jar package name classgraph Highest Product jar package name github Highest Product jar package name io Highest Product jar package name scanner Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-category Utilities Low Product Manifest Bundle-Name ClassGraph Medium Product Manifest bundle-symbolicname io.github.classgraph.classgraph Medium Product Manifest Implementation-Title ClassGraph High Product Manifest multi-release true Low Product Manifest specification-title ClassGraph Medium Product pom artifactid classgraph Highest Product pom developer email luke.hutch@gmail.com Low Product pom developer name Luke Hutchison Low Product pom developer org ClassGraph Low Product pom developer org URL https://github.com/classgraph Low Product pom groupid io.github.classgraph Highest Product pom name ClassGraph High Product pom url classgraph/classgraph High Version file version 4.8.149 High Version Manifest Bundle-Version 4.8.149 High Version Manifest Implementation-Version 4.8.149 High Version pom version 4.8.149 Highest
classmate-1.5.1.jarDescription:
Library for introspecting types with full generic information
including resolving of field and method types.
License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/classmate/1.5.1/classmate-1.5.1.jar
MD5: e91fcd30ba329fd1b0b6dc5321fd067c
SHA1: 3fe0bed568c62df5e89f4f174c101eab25345b6c
SHA256: aab4de3006808c09d25dd4ff4a3611cfb63c95463cfd99e73d2e1680d229a33b
Referenced In Project/Scope: dependencies.bean-validation:compile
classmate-1.5.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.bean-validation@1.0
Evidence Type Source Name Value Confidence Vendor file name classmate High Vendor jar package name classmate Highest Vendor jar package name fasterxml Highest Vendor jar package name types Highest Vendor Manifest automatic-module-name com.fasterxml.classmate Medium Vendor Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Vendor Manifest bundle-symbolicname com.fasterxml.classmate Medium Vendor Manifest implementation-build-date 2019-10-19 22:46:35+0000 Low Vendor Manifest Implementation-Vendor fasterxml.com High Vendor Manifest Implementation-Vendor-Id com.fasterxml Medium Vendor Manifest specification-vendor fasterxml.com Low Vendor pom artifactid classmate Highest Vendor pom artifactid classmate Low Vendor pom developer email blangel@ocheyedan.net Low Vendor pom developer email tatu@fasterxml.com Low Vendor pom developer id blangel Medium Vendor pom developer id tatu Medium Vendor pom developer name Brian Langel Medium Vendor pom developer name Tatu Saloranta Medium Vendor pom groupid com.fasterxml Highest Vendor pom name ClassMate High Vendor pom organization name fasterxml.com High Vendor pom organization url https://fasterxml.com Medium Vendor pom parent-artifactid oss-parent Low Vendor pom url FasterXML/java-classmate Highest Product file name classmate High Product jar package name classmate Highest Product jar package name fasterxml Highest Product jar package name types Highest Product Manifest automatic-module-name com.fasterxml.classmate Medium Product Manifest bundle-docurl https://github.com/FasterXML/java-classmate Low Product Manifest Bundle-Name ClassMate Medium Product Manifest bundle-symbolicname com.fasterxml.classmate Medium Product Manifest implementation-build-date 2019-10-19 22:46:35+0000 Low Product Manifest Implementation-Title ClassMate High Product Manifest specification-title ClassMate Medium Product pom artifactid classmate Highest Product pom developer email blangel@ocheyedan.net Low Product pom developer email tatu@fasterxml.com Low Product pom developer id blangel Low Product pom developer id tatu Low Product pom developer name Brian Langel Low Product pom developer name Tatu Saloranta Low Product pom groupid com.fasterxml Highest Product pom name ClassMate High Product pom organization name fasterxml.com Low Product pom organization url https://fasterxml.com Low Product pom parent-artifactid oss-parent Medium Product pom url FasterXML/java-classmate High Version file version 1.5.1 High Version Manifest Bundle-Version 1.5.1 High Version Manifest Implementation-Version 1.5.1 High Version pom parent-version 1.5.1 Low Version pom version 1.5.1 Highest
com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jarFile Path: /var/lib/jenkins/.m2/repository/edu/oswego/cs/concurrent/com.springsource.edu.oswego.cs.dl.util.concurrent/1.3.4/com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jarMD5: 5df10fe9fa186abe59c49e5b105d5681SHA1: 4cba2614d8dce2f266fde190a15863172a2ab0f8SHA256: 1965a8e7130725ddf4405e5ae6ed7a011fd80569549e3e707b51c89591f9db84Referenced In Project/Scope: dependencies.shared:compilecom.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name com.springsource.edu.oswego.cs.dl.util.concurrent High Vendor jar package name cs Highest Vendor jar package name dl Highest Vendor jar package name edu Highest Vendor jar package name oswego Highest Vendor Manifest bundle-symbolicname com.springsource.edu.oswego.cs.dl.util.concurrent Medium Vendor pom artifactid com.springsource.edu.oswego.cs.dl.util.concurrent Highest Vendor pom artifactid springsource.edu.oswego.cs.dl.util.concurrent Low Vendor pom groupid edu.oswego.cs.concurrent Highest Vendor pom name com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar High Product file name com.springsource.edu.oswego.cs.dl.util.concurrent High Product jar package name cs Highest Product jar package name dl Highest Product jar package name edu Highest Product jar package name oswego Highest Product Manifest Bundle-Name Concurrent Medium Product Manifest bundle-symbolicname com.springsource.edu.oswego.cs.dl.util.concurrent Medium Product pom artifactid com.springsource.edu.oswego.cs.dl.util.concurrent Highest Product pom artifactid springsource.edu.oswego.cs.dl.util.concurrent Highest Product pom groupid edu.oswego.cs.concurrent Highest Product pom name com.springsource.edu.oswego.cs.dl.util.concurrent-1.3.4.jar High Version file version 1.3.4 High Version Manifest Bundle-Version 1.3.4 High Version pom version 1.3.4 Highest
commons-beanutils-1.9.4.jarDescription:
Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/commons-beanutils/commons-beanutils/1.9.4/commons-beanutils-1.9.4.jar
MD5: 07dc532ee316fe1f2f0323e9bd2f8df4
SHA1: d52b9abcd97f38c81342bb7e7ae1eee9b73cba51
SHA256: 7d938c81789028045c08c065e94be75fc280527620d5bd62b519d5838532368a
Referenced In Project/Scope: dependencies.commons:compile
commons-beanutils-1.9.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-beanutils High Vendor jar package name apache Highest Vendor jar package name beanutils Highest Vendor jar package name commons Highest Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Vendor Manifest implementation-build UNKNOWN_BRANCH@r??????; 2019-07-28 22:14:44+0000 Low Vendor Manifest implementation-url https://commons.apache.org/proper/commons-beanutils/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-beanutils Highest Vendor pom artifactid commons-beanutils Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email epugh@apache.org Low Vendor pom developer email geirm@apache.org Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email jconlon@apache.org Low Vendor pom developer email jstrachan@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email mvdb@apache.org Low Vendor pom developer email niallp@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email scolebourne@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email stain@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer email yoavs@apache.org Low Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dion Medium Vendor pom developer id epugh Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id jconlon Medium Vendor pom developer id jstrachan Medium Vendor pom developer id morgand Medium Vendor pom developer id mvdb Medium Vendor pom developer id niallp Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer id skitching Medium Vendor pom developer id stain Medium Vendor pom developer id tobrien Medium Vendor pom developer id yoavs Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name David Eric Pugh Medium Vendor pom developer name Dion Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Jr. Medium Vendor pom developer name James Carman Medium Vendor pom developer name James Strachan Medium Vendor pom developer name John E. Conlon Medium Vendor pom developer name Martin van den Bemt Medium Vendor pom developer name Morgan James Delagrange Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Stian Soiland-Reyes Medium Vendor pom developer name Tim O'Brien Medium Vendor pom developer name Yoav Shapira Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom groupid commons-beanutils Highest Vendor pom name Apache Commons BeanUtils High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-beanutils/ Highest Product file name commons-beanutils High Product jar package name apache Highest Product jar package name beanutils Highest Product jar package name commons Highest Product Manifest bundle-docurl https://commons.apache.org/proper/commons-beanutils/ Low Product Manifest Bundle-Name Apache Commons BeanUtils Medium Product Manifest bundle-symbolicname org.apache.commons.commons-beanutils Medium Product Manifest implementation-build UNKNOWN_BRANCH@r??????; 2019-07-28 22:14:44+0000 Low Product Manifest Implementation-Title Apache Commons BeanUtils High Product Manifest implementation-url https://commons.apache.org/proper/commons-beanutils/ Low Product Manifest specification-title Apache Commons BeanUtils Medium Product pom artifactid commons-beanutils Highest Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email epugh@apache.org Low Product pom developer email geirm@apache.org Low Product pom developer email ggregory@apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email jconlon@apache.org Low Product pom developer email jstrachan@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email mvdb@apache.org Low Product pom developer email niallp@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email scolebourne@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email stain@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer email yoavs@apache.org Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dion Low Product pom developer id epugh Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id jconlon Low Product pom developer id jstrachan Low Product pom developer id morgand Low Product pom developer id mvdb Low Product pom developer id niallp Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer id skitching Low Product pom developer id stain Low Product pom developer id tobrien Low Product pom developer id yoavs Low Product pom developer name Benedikt Ritter Low Product pom developer name Craig McClanahan Low Product pom developer name David Eric Pugh Low Product pom developer name Dion Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Jr. Low Product pom developer name James Carman Low Product pom developer name James Strachan Low Product pom developer name John E. Conlon Low Product pom developer name Martin van den Bemt Low Product pom developer name Morgan James Delagrange Low Product pom developer name Niall Pemberton Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Stephen Colebourne Low Product pom developer name Stian Soiland-Reyes Low Product pom developer name Tim O'Brien Low Product pom developer name Yoav Shapira Low Product pom developer org The Apache Software Foundation Low Product pom groupid commons-beanutils Highest Product pom name Apache Commons BeanUtils High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-beanutils/ Medium Version file version 1.9.4 High Version Manifest Bundle-Version 1.9.4 High Version Manifest Implementation-Version 1.9.4 High Version pom parent-version 1.9.4 Low Version pom version 1.9.4 Highest
commons-chain-1.2.jarDescription:
An implementation of the GoF Chain of Responsibility pattern
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/commons-chain/commons-chain/1.2/commons-chain-1.2.jar
MD5: e18e2c87826644e4c8c08635572c154f
SHA1: 744a13e8766e338bd347b6fbc28c6db12979d0c6
SHA256: d5489b5f6b54b74665ad76ad3ffb3ad904830fe4863392784f311897ffcbfca8
Referenced In Project/Scope: dependencies.commons:compile
commons-chain-1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-chain High Vendor jar package name apache Highest Vendor jar package name chain Highest Vendor jar package name commons Highest Vendor Manifest bundle-docurl http://commons.apache.org/chain/ Low Vendor Manifest bundle-symbolicname org.apache.commons.chain Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-chain Highest Vendor pom artifactid commons-chain Low Vendor pom developer email craigmcc at apache.org Low Vendor pom developer email germuska at apache.org Low Vendor pom developer email husted at apache.org Low Vendor pom developer email jmitchell at apache.org Low Vendor pom developer email martinc at apache.org Low Vendor pom developer email mrdon at apache.org Low Vendor pom developer email niallp at apache.org Low Vendor pom developer id craigmcc Medium Vendor pom developer id germuska Medium Vendor pom developer id husted Medium Vendor pom developer id jmitchell Medium Vendor pom developer id martinc Medium Vendor pom developer id mrdon Medium Vendor pom developer id niallp Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Don Brown Medium Vendor pom developer name James Mitchell Medium Vendor pom developer name Joe Germuska Medium Vendor pom developer name Martin Cooper Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Ted Husted Medium Vendor pom groupid commons-chain Highest Vendor pom name Commons Chain High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/chain/ Highest Product file name commons-chain High Product jar package name apache Highest Product jar package name chain Highest Product jar package name commons Highest Product Manifest bundle-docurl http://commons.apache.org/chain/ Low Product Manifest Bundle-Name Commons Chain Medium Product Manifest bundle-symbolicname org.apache.commons.chain Medium Product Manifest Implementation-Title Commons Chain High Product Manifest specification-title Commons Chain Medium Product pom artifactid commons-chain Highest Product pom developer email craigmcc at apache.org Low Product pom developer email germuska at apache.org Low Product pom developer email husted at apache.org Low Product pom developer email jmitchell at apache.org Low Product pom developer email martinc at apache.org Low Product pom developer email mrdon at apache.org Low Product pom developer email niallp at apache.org Low Product pom developer id craigmcc Low Product pom developer id germuska Low Product pom developer id husted Low Product pom developer id jmitchell Low Product pom developer id martinc Low Product pom developer id mrdon Low Product pom developer id niallp Low Product pom developer name Craig McClanahan Low Product pom developer name Don Brown Low Product pom developer name James Mitchell Low Product pom developer name Joe Germuska Low Product pom developer name Martin Cooper Low Product pom developer name Niall Pemberton Low Product pom developer name Ted Husted Low Product pom groupid commons-chain Highest Product pom name Commons Chain High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/chain/ Medium Version file version 1.2 High Version Manifest Bundle-Version 1.2 High Version Manifest Implementation-Version 1.2 High Version pom parent-version 1.2 Low Version pom version 1.2 Highest
commons-cli-1.5.0.jarDescription:
Apache Commons CLI provides a simple API for presenting, processing and validating a Command Line Interface.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/commons-cli/commons-cli/1.5.0/commons-cli-1.5.0.jar
MD5: 6c3b2052160144196118b1f019504388
SHA1: dc98be5d5390230684a092589d70ea76a147925c
SHA256: bc8bb01fc0fad250385706e20f927ddcff6173f6339b387dc879237752567ac6
Referenced In Project/Scope: dependencies.commons:compile
commons-cli-1.5.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-cli High Vendor jar package name apache Highest Vendor jar package name cli Highest Vendor jar package name commons Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-cli/ Low Vendor Manifest bundle-symbolicname org.apache.commons.cli Medium Vendor Manifest implementation-build UNKNOWN@re81a871025cd2dd5bc1d3b473c3c495533e7b8f4; 2021-10-23 21:47:04+0000 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-cli Highest Vendor pom artifactid commons-cli Low Vendor pom developer email bob@werken.com Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email ebourg@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jbjk@mac.com Low Vendor pom developer email jstrachan@apache.org Low Vendor pom developer email roxspring@imapmail.org Low Vendor pom developer email tn@apache.org Low Vendor pom developer id bob Medium Vendor pom developer id chtompki Medium Vendor pom developer id ebourg Medium Vendor pom developer id ggregory Medium Vendor pom developer id jkeyes Medium Vendor pom developer id jstrachan Medium Vendor pom developer id roxspring Medium Vendor pom developer id tn Medium Vendor pom developer name Bob McWhirter Medium Vendor pom developer name Emmanuel Bourg Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name James Strachan Medium Vendor pom developer name John Keyes Medium Vendor pom developer name Rob Oxspring Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org Ariane Software Medium Vendor pom developer org Indigo Stone Medium Vendor pom developer org integral Source Medium Vendor pom developer org SpiritSoft, Inc. Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org Werken Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-cli Highest Vendor pom name Apache Commons CLI High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-cli/ Highest Product file name commons-cli High Product jar package name apache Highest Product jar package name cli Highest Product jar package name commons Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-cli/ Low Product Manifest Bundle-Name Apache Commons CLI Medium Product Manifest bundle-symbolicname org.apache.commons.cli Medium Product Manifest implementation-build UNKNOWN@re81a871025cd2dd5bc1d3b473c3c495533e7b8f4; 2021-10-23 21:47:04+0000 Low Product Manifest Implementation-Title Apache Commons CLI High Product Manifest specification-title Apache Commons CLI Medium Product pom artifactid commons-cli Highest Product pom developer email bob@werken.com Low Product pom developer email chtompki@apache.org Low Product pom developer email ebourg@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email jbjk@mac.com Low Product pom developer email jstrachan@apache.org Low Product pom developer email roxspring@imapmail.org Low Product pom developer email tn@apache.org Low Product pom developer id bob Low Product pom developer id chtompki Low Product pom developer id ebourg Low Product pom developer id ggregory Low Product pom developer id jkeyes Low Product pom developer id jstrachan Low Product pom developer id roxspring Low Product pom developer id tn Low Product pom developer name Bob McWhirter Low Product pom developer name Emmanuel Bourg Low Product pom developer name Gary Gregory Low Product pom developer name James Strachan Low Product pom developer name John Keyes Low Product pom developer name Rob Oxspring Low Product pom developer name Rob Tompkins Low Product pom developer name Thomas Neidhart Low Product pom developer org Ariane Software Low Product pom developer org Indigo Stone Low Product pom developer org integral Source Low Product pom developer org SpiritSoft, Inc. Low Product pom developer org The Apache Software Foundation Low Product pom developer org Werken Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-cli Highest Product pom name Apache Commons CLI High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-cli/ Medium Version file version 1.5.0 High Version Manifest Bundle-Version 1.5.0 High Version Manifest Implementation-Version 1.5.0 High Version pom parent-version 1.5.0 Low Version pom version 1.5.0 Highest
commons-codec-1.15.jarDescription:
The Apache Commons Codec package contains simple encoder and decoders for
various formats such as Base64 and Hexadecimal. In addition to these
widely used encoders and decoders, the codec package also maintains a
collection of phonetic encoding utilities.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/commons-codec/commons-codec/1.15/commons-codec-1.15.jar
MD5: 303baf002ce6d382198090aedd9d79a2
SHA1: 49d94806b6e3dc933dacbd8acb0fdbab8ebd1e5d
SHA256: b3e9f6d63a790109bf0d056611fbed1cf69055826defeb9894a71369d246ed63
Referenced In Project/Scope: dependencies.commons:compile
commons-codec-1.15.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-codec High Vendor jar package name apache Highest Vendor jar package name codec Highest Vendor jar package name commons Highest Vendor jar package name encoder Highest Vendor Manifest automatic-module-name org.apache.commons.codec Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-codec/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-codec Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-codec Highest Vendor pom artifactid commons-codec Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email dgraham@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email jon@collab.net Low Vendor pom developer email julius@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@totalsync.com Low Vendor pom developer email tn@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id chtompki Medium Vendor pom developer id dgraham Medium Vendor pom developer id dlr Medium Vendor pom developer id ggregory Medium Vendor pom developer id jon Medium Vendor pom developer id julius Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id tn Medium Vendor pom developer id tobrien Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name David Graham Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jon S. Stevens Medium Vendor pom developer name Julius Davies Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer name Tim OBrien Medium Vendor pom developer org URL http://juliusdavies.ca/ Medium Vendor pom groupid commons-codec Highest Vendor pom name Apache Commons Codec High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-codec/ Highest Product file name commons-codec High Product jar package name apache Highest Product jar package name codec Highest Product jar package name commons Highest Product jar package name encoder Highest Product Manifest automatic-module-name org.apache.commons.codec Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-codec/ Low Product Manifest Bundle-Name Apache Commons Codec Medium Product Manifest bundle-symbolicname org.apache.commons.commons-codec Medium Product Manifest Implementation-Title Apache Commons Codec High Product Manifest specification-title Apache Commons Codec Medium Product pom artifactid commons-codec Highest Product pom developer email bayard@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email dgraham@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory@apache.org Low Product pom developer email jon@collab.net Low Product pom developer email julius@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@totalsync.com Low Product pom developer email tn@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer id bayard Low Product pom developer id chtompki Low Product pom developer id dgraham Low Product pom developer id dlr Low Product pom developer id ggregory Low Product pom developer id jon Low Product pom developer id julius Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id tn Low Product pom developer id tobrien Low Product pom developer name Daniel Rall Low Product pom developer name David Graham Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jon S. Stevens Low Product pom developer name Julius Davies Low Product pom developer name Rob Tompkins Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Thomas Neidhart Low Product pom developer name Tim OBrien Low Product pom developer org URL http://juliusdavies.ca/ Low Product pom groupid commons-codec Highest Product pom name Apache Commons Codec High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-codec/ Medium Version file version 1.15 High Version Manifest Implementation-Version 1.15 High Version pom parent-version 1.15 Low Version pom version 1.15 Highest
commons-collections-3.2.2.jarDescription:
Types that extend and augment the Java Collections Framework. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/commons-collections/commons-collections/3.2.2/commons-collections-3.2.2.jar
MD5: f54a8510f834a1a57166970bfc982e94
SHA1: 8ad72fe39fa8c91eaaf12aadb21e0c3661fe26d5
SHA256: eeeae917917144a68a741d4c0dff66aa5c5c5fd85593ff217bced3fc8ca783b8
Referenced In Project/Scope: dependencies.commons:compile
commons-collections-3.2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-collections High Vendor jar package name apache Highest Vendor jar package name collections Highest Vendor jar package name commons Highest Vendor Manifest bundle-docurl http://commons.apache.org/collections/ Low Vendor Manifest bundle-symbolicname org.apache.commons.collections Medium Vendor Manifest implementation-build tags/COLLECTIONS_3_2_2_RC3@r1714131; 2015-11-13 00:09:45+0100 Low Vendor Manifest implementation-url http://commons.apache.org/collections/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-collections Highest Vendor pom artifactid commons-collections Low Vendor pom developer id amamment Medium Vendor pom developer id bayard Medium Vendor pom developer id craigmcc Medium Vendor pom developer id geirm Medium Vendor pom developer id jcarman Medium Vendor pom developer id matth Medium Vendor pom developer id morgand Medium Vendor pom developer id psteitz Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Arun M. Thomas Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Phil Steitz Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom groupid commons-collections Highest Vendor pom name Apache Commons Collections High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/collections/ Highest Product file name commons-collections High Product jar package name apache Highest Product jar package name collections Highest Product jar package name commons Highest Product Manifest bundle-docurl http://commons.apache.org/collections/ Low Product Manifest Bundle-Name Apache Commons Collections Medium Product Manifest bundle-symbolicname org.apache.commons.collections Medium Product Manifest implementation-build tags/COLLECTIONS_3_2_2_RC3@r1714131; 2015-11-13 00:09:45+0100 Low Product Manifest Implementation-Title Apache Commons Collections High Product Manifest implementation-url http://commons.apache.org/collections/ Low Product Manifest specification-title Apache Commons Collections Medium Product pom artifactid commons-collections Highest Product pom developer id amamment Low Product pom developer id bayard Low Product pom developer id craigmcc Low Product pom developer id geirm Low Product pom developer id jcarman Low Product pom developer id matth Low Product pom developer id morgand Low Product pom developer id psteitz Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id scolebourne Low Product pom developer name Arun M. Thomas Low Product pom developer name Craig McClanahan Low Product pom developer name Geir Magnusson Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Matthew Hawthorne Low Product pom developer name Morgan Delagrange Low Product pom developer name Phil Steitz Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Stephen Colebourne Low Product pom groupid commons-collections Highest Product pom name Apache Commons Collections High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/collections/ Medium Version file version 3.2.2 High Version Manifest Bundle-Version 3.2.2 High Version Manifest Implementation-Version 3.2.2 High Version pom parent-version 3.2.2 Low Version pom version 3.2.2 Highest
commons-collections4-4.4.jarDescription:
The Apache Commons Collections package contains types that extend and augment the Java Collections Framework. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/commons/commons-collections4/4.4/commons-collections4-4.4.jar
MD5: 4a37023740719b391f10030362c86be6
SHA1: 62ebe7544cb7164d87e0637a2a6a2bdc981395e8
SHA256: 1df8b9430b5c8ed143d7815e403e33ef5371b2400aadbe9bda0883762e0846d1
Referenced In Project/Scope: dependencies.commons:compile
commons-collections4-4.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-collections4 High Vendor jar package name apache Highest Vendor jar package name collections4 Highest Vendor jar package name commons Highest Vendor Manifest automatic-module-name org.apache.commons.collections4 Medium Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Vendor Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.commons Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-collections4 Highest Vendor pom artifactid commons-collections4 Low Vendor pom developer id adriannistor Medium Vendor pom developer id amamment Medium Vendor pom developer id bayard Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dlaha Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id luc Medium Vendor pom developer id matth Medium Vendor pom developer id mbenson Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id scolebourne Medium Vendor pom developer id tn Medium Vendor pom developer name Adrian Nistor Medium Vendor pom developer name Arun M. Thomas Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dipanjan Laha Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Luc Maisonobe Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Collections High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-collections/ Highest Product file name commons-collections4 High Product jar package name apache Highest Product jar package name collections4 Highest Product jar package name commons Highest Product Manifest automatic-module-name org.apache.commons.collections4 Medium Product Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Product Manifest Bundle-Name Apache Commons Collections Medium Product Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Product Manifest Implementation-Title Apache Commons Collections High Product Manifest implementation-url https://commons.apache.org/proper/commons-collections/ Low Product Manifest specification-title Apache Commons Collections Medium Product pom artifactid commons-collections4 Highest Product pom developer id adriannistor Low Product pom developer id amamment Low Product pom developer id bayard Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dlaha Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id luc Low Product pom developer id matth Low Product pom developer id mbenson Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id scolebourne Low Product pom developer id tn Low Product pom developer name Adrian Nistor Low Product pom developer name Arun M. Thomas Low Product pom developer name Craig McClanahan Low Product pom developer name Dipanjan Laha Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Luc Maisonobe Low Product pom developer name Matt Benson Low Product pom developer name Matthew Hawthorne Low Product pom developer name Morgan Delagrange Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Stephen Colebourne Low Product pom developer name Thomas Neidhart Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Collections High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-collections/ Medium Version file version 4.4 High Version Manifest Implementation-Version 4.4 High Version pom parent-version 4.4 Low Version pom version 4.4 Highest
commons-compress-1.26.0.jarDescription:
Apache Commons Compress defines an API for working with
compression and archive formats. These include bzip2, gzip, pack200,
LZMA, XZ, Snappy, traditional Unix Compress, DEFLATE, DEFLATE64, LZ4,
Brotli, Zstandard and ar, cpio, jar, tar, zip, dump, 7z, arj.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/commons/commons-compress/1.26.0/commons-compress-1.26.0.jar
MD5: cbc0bb8eca12b747ca21bf998d736e60
SHA1: 659feffdd12280201c8aacb8f7be94f9a883c824
SHA256: 051aceb8bbcc62d0f5b2b8ac72c53767f9c59bfbd050151e65bef6f51c8ed9c9
Referenced In Project/Scope: dependencies.commons:compile
commons-compress-1.26.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-compress High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name compress Highest Vendor Manifest automatic-module-name org.apache.commons.compress Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-compress/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-compress Medium Vendor Manifest extension-name org.apache.commons.compress Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-compress Highest Vendor pom artifactid commons-compress Low Vendor pom developer email bodewig at apache.org Low Vendor pom developer email chtompki at apache.org Low Vendor pom developer email damjan at apache.org Low Vendor pom developer email ebourg at apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email grobmeier at apache.org Low Vendor pom developer email julius at apache.org Low Vendor pom developer email peterlee at apache.org Low Vendor pom developer email sebb at apache.org Low Vendor pom developer email tcurdt at apache.org Low Vendor pom developer id bodewig Medium Vendor pom developer id chtompki Medium Vendor pom developer id damjan Medium Vendor pom developer id ebourg Medium Vendor pom developer id ggregory Medium Vendor pom developer id grobmeier Medium Vendor pom developer id julius Medium Vendor pom developer id peterlee Medium Vendor pom developer id sebb Medium Vendor pom developer id tcurdt Medium Vendor pom developer name Christian Grobmeier Medium Vendor pom developer name Damjan Jovanovic Medium Vendor pom developer name Emmanuel Bourg Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Julius Davies Medium Vendor pom developer name Peter Alfred Lee Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Sebastian Bazley Medium Vendor pom developer name Stefan Bodewig Medium Vendor pom developer name Torsten Curdt Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Compress High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-compress/ Highest Product file name commons-compress High Product jar package name 9 Highest Product jar package name apache Highest Product jar package name commons Highest Product jar package name compress Highest Product Manifest automatic-module-name org.apache.commons.compress Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-compress/ Low Product Manifest Bundle-Name Apache Commons Compress Medium Product Manifest bundle-symbolicname org.apache.commons.commons-compress Medium Product Manifest extension-name org.apache.commons.compress Medium Product Manifest Implementation-Title Apache Commons Compress High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest specification-title Apache Commons Compress Medium Product pom artifactid commons-compress Highest Product pom developer email bodewig at apache.org Low Product pom developer email chtompki at apache.org Low Product pom developer email damjan at apache.org Low Product pom developer email ebourg at apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email grobmeier at apache.org Low Product pom developer email julius at apache.org Low Product pom developer email peterlee at apache.org Low Product pom developer email sebb at apache.org Low Product pom developer email tcurdt at apache.org Low Product pom developer id bodewig Low Product pom developer id chtompki Low Product pom developer id damjan Low Product pom developer id ebourg Low Product pom developer id ggregory Low Product pom developer id grobmeier Low Product pom developer id julius Low Product pom developer id peterlee Low Product pom developer id sebb Low Product pom developer id tcurdt Low Product pom developer name Christian Grobmeier Low Product pom developer name Damjan Jovanovic Low Product pom developer name Emmanuel Bourg Low Product pom developer name Gary Gregory Low Product pom developer name Julius Davies Low Product pom developer name Peter Alfred Lee Low Product pom developer name Rob Tompkins Low Product pom developer name Sebastian Bazley Low Product pom developer name Stefan Bodewig Low Product pom developer name Torsten Curdt Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Compress High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-compress/ Medium Version file version 1.26.0 High Version Manifest Bundle-Version 1.26.0 High Version Manifest Implementation-Version 1.26.0 High Version pom parent-version 1.26.0 Low Version pom version 1.26.0 Highest
commons-csv-1.9.0.jarDescription:
The Apache Commons CSV library provides a simple interface for reading and writing CSV files of various types. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/commons/commons-csv/1.9.0/commons-csv-1.9.0.jar
MD5: 75559edcb39c783299289690c5a45816
SHA1: b59d8f64cd0b83ee1c04ff1748de2504457018c1
SHA256: c418d6aab4db4f1f70983d355de8d7c1e755c754820a92294da2e5f5081022cc
Referenced In Project/Scope: dependencies.commons:compile
commons-csv-1.9.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-csv High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name csv Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-csv/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-csv Medium Vendor Manifest implementation-build release@r8e25a2b30cae841101540c26ff21b79c51ad3eff; 2021-07-24 15:40:36+0000 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-csv Highest Vendor pom artifactid commons-csv Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email ebourg@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email mvdb@apache.org Low Vendor pom developer email yonik@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id ebourg Medium Vendor pom developer id ggregory Medium Vendor pom developer id mvdb Medium Vendor pom developer id yonik Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Emmanuel Bourg Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Martin van den Bemt Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Yonik Seeley Medium Vendor pom developer org Apache Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons CSV High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-csv/ Highest Product file name commons-csv High Product jar package name apache Highest Product jar package name commons Highest Product jar package name csv Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-csv/ Low Product Manifest Bundle-Name Apache Commons CSV Medium Product Manifest bundle-symbolicname org.apache.commons.commons-csv Medium Product Manifest implementation-build release@r8e25a2b30cae841101540c26ff21b79c51ad3eff; 2021-07-24 15:40:36+0000 Low Product Manifest Implementation-Title Apache Commons CSV High Product Manifest specification-title Apache Commons CSV Medium Product pom artifactid commons-csv Highest Product pom developer email bayard@apache.org Low Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email ebourg@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email mvdb@apache.org Low Product pom developer email yonik@apache.org Low Product pom developer id bayard Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id ebourg Low Product pom developer id ggregory Low Product pom developer id mvdb Low Product pom developer id yonik Low Product pom developer name Benedikt Ritter Low Product pom developer name Emmanuel Bourg Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Martin van den Bemt Low Product pom developer name Rob Tompkins Low Product pom developer name Yonik Seeley Low Product pom developer org Apache Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons CSV High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-csv/ Medium Version file version 1.9.0 High Version Manifest Bundle-Version 1.9.0 High Version Manifest Implementation-Version 1.9.0 High Version pom parent-version 1.9.0 Low Version pom version 1.9.0 Highest
commons-dbcp2-2.9.0.jarDescription:
Apache Commons DBCP software implements Database Connection Pooling License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/commons/commons-dbcp2/2.9.0/commons-dbcp2-2.9.0.jar
MD5: c2a72212a55d105b0eaeaab26557e6e7
SHA1: 16d808749cf3dac900c073dd834b5e288562a59c
SHA256: 887720912c5cbbcdff6e0e21d5034937555f8ffc597381eff8fa77f33ce6d64e
Referenced In Project/Scope: dependencies.commons:compile
commons-dbcp2-2.9.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-dbcp2 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name dbcp2 Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://commons.apache.org/dbcp/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-dbcp2 Medium Vendor Manifest implementation-build release@r2abdb498d0aa7b65d668fc5661795bc83844d8fa; 2021-07-31 15:06:39+0000 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-dbcp2 Highest Vendor pom artifactid commons-dbcp2 Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email joerg.schaible@gmx.de Low Vendor pom developer email markt@apache.org Low Vendor pom developer email mpoeschl@marmot.at Low Vendor pom developer email yoavs@apache.org Low Vendor pom developer id craigmcc Medium Vendor pom developer id dirkv Medium Vendor pom developer id dweinr1 Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jmcnally Medium Vendor pom developer id joehni Medium Vendor pom developer id markt Medium Vendor pom developer id morgand Medium Vendor pom developer id mpoeschl Medium Vendor pom developer id nacho Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sullis Medium Vendor pom developer id yoavs Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name David Weinrich Medium Vendor pom developer name Dirk Verbeeck Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Ignacio J. Ortega Medium Vendor pom developer name Jörg Schaible Medium Vendor pom developer name John McNally Medium Vendor pom developer name Mark Thomas Medium Vendor pom developer name Martin Poeschl Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Sean C. Sullivan Medium Vendor pom developer name Yoav Shapira Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org tucana.at Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons DBCP High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/dbcp/ Highest Product file name commons-dbcp2 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name dbcp2 Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://commons.apache.org/dbcp/ Low Product Manifest Bundle-Name Apache Commons DBCP Medium Product Manifest bundle-symbolicname org.apache.commons.commons-dbcp2 Medium Product Manifest implementation-build release@r2abdb498d0aa7b65d668fc5661795bc83844d8fa; 2021-07-31 15:06:39+0000 Low Product Manifest Implementation-Title Apache Commons DBCP High Product Manifest specification-title Apache Commons DBCP Medium Product pom artifactid commons-dbcp2 Highest Product pom developer email ggregory at apache.org Low Product pom developer email joerg.schaible@gmx.de Low Product pom developer email markt@apache.org Low Product pom developer email mpoeschl@marmot.at Low Product pom developer email yoavs@apache.org Low Product pom developer id craigmcc Low Product pom developer id dirkv Low Product pom developer id dweinr1 Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jmcnally Low Product pom developer id joehni Low Product pom developer id markt Low Product pom developer id morgand Low Product pom developer id mpoeschl Low Product pom developer id nacho Low Product pom developer id rwaldhoff Low Product pom developer id sullis Low Product pom developer id yoavs Low Product pom developer name Craig McClanahan Low Product pom developer name David Weinrich Low Product pom developer name Dirk Verbeeck Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Low Product pom developer name Ignacio J. Ortega Low Product pom developer name Jörg Schaible Low Product pom developer name John McNally Low Product pom developer name Mark Thomas Low Product pom developer name Martin Poeschl Low Product pom developer name Morgan Delagrange Low Product pom developer name Rodney Waldhoff Low Product pom developer name Sean C. Sullivan Low Product pom developer name Yoav Shapira Low Product pom developer org The Apache Software Foundation Low Product pom developer org tucana.at Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons DBCP High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/dbcp/ Medium Version file version 2.9.0 High Version Manifest Bundle-Version 2.9.0 High Version Manifest Implementation-Version 2.9.0 High Version pom parent-version 2.9.0 Low Version pom version 2.9.0 Highest
commons-digester-2.1.jarDescription:
The Digester package lets you configure an XML to Java object mapping module
which triggers certain actions called rules whenever a particular
pattern of nested XML elements is recognized.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/commons-digester/commons-digester/2.1/commons-digester-2.1.jar
MD5: 528445033f22da28f5047b6abcd1c7c9
SHA1: 73a8001e7a54a255eef0f03521ec1805dc738ca0
SHA256: e0b2b980a84fc6533c5ce291f1917b32c507f62bcad64198fff44368c2196a3d
Referenced In Project/Scope: dependencies.commons:compile
commons-digester-2.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-digester High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name digester Highest Vendor jar package name rules Highest Vendor Manifest bundle-docurl http://commons.apache.org/digester/ Low Vendor Manifest bundle-symbolicname org.apache.commons.digester Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-digester Highest Vendor pom artifactid commons-digester Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email jfarcand@apache.org Low Vendor pom developer email jstrachan@apache.org Low Vendor pom developer email jvanzyl@apache.org Low Vendor pom developer email rahul AT apache DOT org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email sanders@totalsync.com Low Vendor pom developer email simonetripodi AT apache DOT org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer id craigmcc Medium Vendor pom developer id jfarcand Medium Vendor pom developer id jstrachan Medium Vendor pom developer id jvanzyl Medium Vendor pom developer id rahul Medium Vendor pom developer id rdonkin Medium Vendor pom developer id sanders Medium Vendor pom developer id simonetripodi Medium Vendor pom developer id skitching Medium Vendor pom developer id tobrien Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name James Strachan Medium Vendor pom developer name Jason van Zyl Medium Vendor pom developer name Jean-Francois Arcand Medium Vendor pom developer name Rahul Akolkar Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Simone Tripodi Medium Vendor pom developer name Tim OBrien Medium Vendor pom groupid commons-digester Highest Vendor pom name Commons Digester High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/digester/ Highest Product file name commons-digester High Product jar package name apache Highest Product jar package name commons Highest Product jar package name digester Highest Product jar package name rules Highest Product Manifest bundle-docurl http://commons.apache.org/digester/ Low Product Manifest Bundle-Name Commons Digester Medium Product Manifest bundle-symbolicname org.apache.commons.digester Medium Product Manifest Implementation-Title Commons Digester High Product Manifest specification-title Commons Digester Medium Product pom artifactid commons-digester Highest Product pom developer email craigmcc@apache.org Low Product pom developer email jfarcand@apache.org Low Product pom developer email jstrachan@apache.org Low Product pom developer email jvanzyl@apache.org Low Product pom developer email rahul AT apache DOT org Low Product pom developer email rdonkin@apache.org Low Product pom developer email sanders@totalsync.com Low Product pom developer email simonetripodi AT apache DOT org Low Product pom developer email skitching@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer id craigmcc Low Product pom developer id jfarcand Low Product pom developer id jstrachan Low Product pom developer id jvanzyl Low Product pom developer id rahul Low Product pom developer id rdonkin Low Product pom developer id sanders Low Product pom developer id simonetripodi Low Product pom developer id skitching Low Product pom developer id tobrien Low Product pom developer name Craig McClanahan Low Product pom developer name James Strachan Low Product pom developer name Jason van Zyl Low Product pom developer name Jean-Francois Arcand Low Product pom developer name Rahul Akolkar Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Simone Tripodi Low Product pom developer name Tim OBrien Low Product pom groupid commons-digester Highest Product pom name Commons Digester High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/digester/ Medium Version file version 2.1 High Version Manifest Bundle-Version 2.1 High Version Manifest Implementation-Version 2.1 High Version pom parent-version 2.1 Low Version pom version 2.1 Highest
commons-discovery-0.5.jarDescription:
The Apache Commons Discovery component is about discovering, or finding,
implementations for pluggable interfaces. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/commons-discovery/commons-discovery/0.5/commons-discovery-0.5.jar
MD5: b35120680c3a22cec7a037fce196cd97
SHA1: 3a8ac816bbe02d2f88523ef22cbf2c4abd71d6a8
SHA256: e5b7d58ae62e5b309d5c0ffa5a5b1d9d1e0f0c4c3cc18d1fe3103fd29f90149d
Referenced In Project/Scope: dependencies.commons:compile
commons-discovery-0.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-discovery High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name discovery Highest Vendor Manifest bundle-docurl http://commons.apache.org/discovery/ Low Vendor Manifest bundle-symbolicname org.apache.commons.discovery Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-discovery Highest Vendor pom artifactid commons-discovery Low Vendor pom developer email dims@apache.org Low Vendor pom developer email jstrachan@apache.org Low Vendor pom developer email matth@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rwinston@eircom.net Low Vendor pom developer email simonetripodi@apache.org Low Vendor pom developer id costin Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dims Medium Vendor pom developer id jstrachan Medium Vendor pom developer id matth Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rsitze Medium Vendor pom developer id rwinston Medium Vendor pom developer id simonetripodi Medium Vendor pom developer name Costin Manolache Medium Vendor pom developer name Craig R. McClanahan Medium Vendor pom developer name Davanum Srinivas Medium Vendor pom developer name James Strachan Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Richard Sitze Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rory Winston Medium Vendor pom developer name Simone Tripodi Medium Vendor pom developer org SpiritSoft, Inc. Medium Vendor pom groupid commons-discovery Highest Vendor pom name Commons Discovery High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/discovery/ Highest Product file name commons-discovery High Product jar package name apache Highest Product jar package name commons Highest Product jar package name discovery Highest Product Manifest bundle-docurl http://commons.apache.org/discovery/ Low Product Manifest Bundle-Name Commons Discovery Medium Product Manifest bundle-symbolicname org.apache.commons.discovery Medium Product Manifest Implementation-Title Commons Discovery High Product Manifest specification-title Commons Discovery Medium Product pom artifactid commons-discovery Highest Product pom developer email dims@apache.org Low Product pom developer email jstrachan@apache.org Low Product pom developer email matth@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rwinston@eircom.net Low Product pom developer email simonetripodi@apache.org Low Product pom developer id costin Low Product pom developer id craigmcc Low Product pom developer id dims Low Product pom developer id jstrachan Low Product pom developer id matth Low Product pom developer id rdonkin Low Product pom developer id rsitze Low Product pom developer id rwinston Low Product pom developer id simonetripodi Low Product pom developer name Costin Manolache Low Product pom developer name Craig R. McClanahan Low Product pom developer name Davanum Srinivas Low Product pom developer name James Strachan Low Product pom developer name Matthew Hawthorne Low Product pom developer name Richard Sitze Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rory Winston Low Product pom developer name Simone Tripodi Low Product pom developer org SpiritSoft, Inc. Low Product pom groupid commons-discovery Highest Product pom name Commons Discovery High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/discovery/ Medium Version file version 0.5 High Version Manifest Bundle-Version 0.5 High Version Manifest Implementation-Version 0.5 High Version pom parent-version 0.5 Low Version pom version 0.5 Highest
commons-email-1.5.jarDescription:
Apache Commons Email aims to provide an API for sending email. It is built on top of
the JavaMail API, which it aims to simplify.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/commons/commons-email/1.5/commons-email-1.5.jar
MD5: e72657496d31f152aa26d4122e0850d9
SHA1: e8e677c6362eba14ff3c476ba63ccb83132dbd52
SHA256: ee8479906abb2c355a46a0a9845cfa1803bcc3c520a34baea4a6cf4e1f0f0cc1
Referenced In Project/Scope: dependencies.commons:compile
commons-email-1.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-email High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name email Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-email/ Low Vendor Manifest bundle-symbolicname org.apache.commons.email Medium Vendor Manifest implementation-build trunk@r1803365; 2017-07-29 15:56:23+0200 Low Vendor Manifest implementation-url http://commons.apache.org/proper/commons-email/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-email Highest Vendor pom artifactid commons-email Low Vendor pom developer email bspeakmon@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email epugh@opensourceconnections.com Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email hps@intermeta.de Low Vendor pom developer email jason@zenplex.com Low Vendor pom developer email jmcnally@collab.net Low Vendor pom developer email Joe@Germuska.com Low Vendor pom developer email jon@latchkey.com Low Vendor pom developer email quintonm@bellsouth.net Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email sgoeschl@apache.org Low Vendor pom developer email tn@apache.org Low Vendor pom developer id bspeakmon Medium Vendor pom developer id dion Medium Vendor pom developer id dlr Medium Vendor pom developer id epugh Medium Vendor pom developer id germuska Medium Vendor pom developer id ggregory Medium Vendor pom developer id henning Medium Vendor pom developer id jmcnally Medium Vendor pom developer id jon Medium Vendor pom developer id jvanzyl Medium Vendor pom developer id quintonm Medium Vendor pom developer id rdonkin Medium Vendor pom developer id scolebourne Medium Vendor pom developer id sgoeschl Medium Vendor pom developer id tn Medium Vendor pom developer name Ben Speakmon Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name dIon Gillard Medium Vendor pom developer name Eric Pugh Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henning P. Schmiedehausen Medium Vendor pom developer name Jason van Zyl Medium Vendor pom developer name Joe Germuska Medium Vendor pom developer name John McNally Medium Vendor pom developer name Jon Scott Stevens Medium Vendor pom developer name Quinton McCombs Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Siegfried Goeschl Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org CollabNet, Inc. Medium Vendor pom developer org INTERMETA - Gesellschaft fuer Mehrwertdienste mbH Medium Vendor pom developer org NequalsOne, LLC. Medium Vendor pom developer org OpenSource Connections Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org Zenplex Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Email High Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/proper/commons-email/ Highest Product file name commons-email High Product jar package name apache Highest Product jar package name commons Highest Product jar package name email Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-email/ Low Product Manifest Bundle-Name Apache Commons Email Medium Product Manifest bundle-symbolicname org.apache.commons.email Medium Product Manifest implementation-build trunk@r1803365; 2017-07-29 15:56:23+0200 Low Product Manifest Implementation-Title Apache Commons Email High Product Manifest implementation-url http://commons.apache.org/proper/commons-email/ Low Product Manifest specification-title Apache Commons Email Medium Product pom artifactid commons-email Highest Product pom developer email bspeakmon@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email epugh@opensourceconnections.com Low Product pom developer email ggregory@apache.org Low Product pom developer email hps@intermeta.de Low Product pom developer email jason@zenplex.com Low Product pom developer email jmcnally@collab.net Low Product pom developer email Joe@Germuska.com Low Product pom developer email jon@latchkey.com Low Product pom developer email quintonm@bellsouth.net Low Product pom developer email rdonkin@apache.org Low Product pom developer email sgoeschl@apache.org Low Product pom developer email tn@apache.org Low Product pom developer id bspeakmon Low Product pom developer id dion Low Product pom developer id dlr Low Product pom developer id epugh Low Product pom developer id germuska Low Product pom developer id ggregory Low Product pom developer id henning Low Product pom developer id jmcnally Low Product pom developer id jon Low Product pom developer id jvanzyl Low Product pom developer id quintonm Low Product pom developer id rdonkin Low Product pom developer id scolebourne Low Product pom developer id sgoeschl Low Product pom developer id tn Low Product pom developer name Ben Speakmon Low Product pom developer name Daniel Rall Low Product pom developer name dIon Gillard Low Product pom developer name Eric Pugh Low Product pom developer name Gary Gregory Low Product pom developer name Henning P. Schmiedehausen Low Product pom developer name Jason van Zyl Low Product pom developer name Joe Germuska Low Product pom developer name John McNally Low Product pom developer name Jon Scott Stevens Low Product pom developer name Quinton McCombs Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Siegfried Goeschl Low Product pom developer name Stephen Colebourne Low Product pom developer name Thomas Neidhart Low Product pom developer org CollabNet, Inc. Low Product pom developer org INTERMETA - Gesellschaft fuer Mehrwertdienste mbH Low Product pom developer org NequalsOne, LLC. Low Product pom developer org OpenSource Connections Low Product pom developer org The Apache Software Foundation Low Product pom developer org Zenplex Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Email High Product pom parent-artifactid commons-parent Medium Product pom url http://commons.apache.org/proper/commons-email/ Medium Version file version 1.5 High Version Manifest Implementation-Version 1.5 High Version pom parent-version 1.5 Low Version pom version 1.5 Highest
commons-fileupload-1.5.jarDescription:
The Apache Commons FileUpload component provides a simple yet flexible means of adding support for multipart
file upload functionality to servlets and web applications.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/commons-fileupload/commons-fileupload/1.5/commons-fileupload-1.5.jar
MD5: e57ac8a1a6412886a133a2fa08b89735
SHA1: ad4ad2ab2961b4e1891472bd1a33fabefb0385f3
SHA256: 51f7b3dcb4e50c7662994da2f47231519ff99707a5c7fb7b05f4c4d3a1728c14
Referenced In Project/Scope: dependencies.commons:compile
commons-fileupload-1.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-fileupload High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name fileupload Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-fileupload/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-fileupload Medium Vendor Manifest implementation-build UNKNOWN@r${buildNumber}; 2023-02-01 12:39:33+0000 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-fileupload Highest Vendor pom artifactid commons-fileupload Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email jason@zenplex.com Low Vendor pom developer email jmcnally@collab.net Low Vendor pom developer email jochen.wiedmann@gmail.com Low Vendor pom developer email martinc@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email sean |at| seansullivan |dot| com Low Vendor pom developer email simonetripodi@apache.org Low Vendor pom developer id chtompki Medium Vendor pom developer id dion Medium Vendor pom developer id dlr Medium Vendor pom developer id ggregory Medium Vendor pom developer id jmcnally Medium Vendor pom developer id jochen Medium Vendor pom developer id jvanzyl Medium Vendor pom developer id martinc Medium Vendor pom developer id rdonkin Medium Vendor pom developer id simonetripodi Medium Vendor pom developer id sullis Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name dIon Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Jason van Zyl Medium Vendor pom developer name Jochen Wiedmann Medium Vendor pom developer name John McNally Medium Vendor pom developer name Martin Cooper Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Sean C. Sullivan Medium Vendor pom developer name Simone Tripodi Medium Vendor pom developer org Adobe Medium Vendor pom developer org CollabNet Medium Vendor pom developer org Multitask Consulting Medium Vendor pom developer org Yahoo! Medium Vendor pom developer org Zenplex Medium Vendor pom groupid commons-fileupload Highest Vendor pom name Apache Commons FileUpload High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-fileupload/ Highest Product file name commons-fileupload High Product jar package name apache Highest Product jar package name commons Highest Product jar package name fileupload Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-fileupload/ Low Product Manifest Bundle-Name Apache Commons FileUpload Medium Product Manifest bundle-symbolicname org.apache.commons.commons-fileupload Medium Product Manifest implementation-build UNKNOWN@r${buildNumber}; 2023-02-01 12:39:33+0000 Low Product Manifest Implementation-Title Apache Commons FileUpload High Product Manifest specification-title Apache Commons FileUpload Medium Product pom artifactid commons-fileupload Highest Product pom developer email chtompki@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory@apache.org Low Product pom developer email jason@zenplex.com Low Product pom developer email jmcnally@collab.net Low Product pom developer email jochen.wiedmann@gmail.com Low Product pom developer email martinc@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email sean |at| seansullivan |dot| com Low Product pom developer email simonetripodi@apache.org Low Product pom developer id chtompki Low Product pom developer id dion Low Product pom developer id dlr Low Product pom developer id ggregory Low Product pom developer id jmcnally Low Product pom developer id jochen Low Product pom developer id jvanzyl Low Product pom developer id martinc Low Product pom developer id rdonkin Low Product pom developer id simonetripodi Low Product pom developer id sullis Low Product pom developer name Daniel Rall Low Product pom developer name dIon Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Jason van Zyl Low Product pom developer name Jochen Wiedmann Low Product pom developer name John McNally Low Product pom developer name Martin Cooper Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Sean C. Sullivan Low Product pom developer name Simone Tripodi Low Product pom developer org Adobe Low Product pom developer org CollabNet Low Product pom developer org Multitask Consulting Low Product pom developer org Yahoo! Low Product pom developer org Zenplex Low Product pom groupid commons-fileupload Highest Product pom name Apache Commons FileUpload High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-fileupload/ Medium Version file version 1.5 High Version Manifest Implementation-Version 1.5 High Version pom parent-version 1.5 Low Version pom version 1.5 Highest
commons-io-2.15.1.jarDescription:
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/commons-io/commons-io/2.15.1/commons-io-2.15.1.jar
MD5: 84351f7991a0e6722f00e96a4ccc376f
SHA1: f11560da189ab563a5c8e351941415430e9304ea
SHA256: a58af12ee1b68cfd2ebb0c27caef164f084381a00ec81a48cc275fd7ea54e154
Referenced In Project/Scope: dependencies.commons:compile
commons-io-2.15.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-io High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name file Highest Vendor jar package name io Highest Vendor Manifest automatic-module-name org.apache.commons.io Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-io Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-io Highest Vendor pom artifactid commons-io Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jeremias@apache.org Low Vendor pom developer email jochen.wiedmann@gmail.com Low Vendor pom developer email krosenvold@apache.org Low Vendor pom developer email martinc@apache.org Low Vendor pom developer email matth@apache.org Low Vendor pom developer email nicolaken@apache.org Low Vendor pom developer email roxspring@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id dion Medium Vendor pom developer id ggregory Medium Vendor pom developer id jeremias Medium Vendor pom developer id jochen Medium Vendor pom developer id jukka Medium Vendor pom developer id krosenvold Medium Vendor pom developer id martinc Medium Vendor pom developer id matth Medium Vendor pom developer id niallp Medium Vendor pom developer id nicolaken Medium Vendor pom developer id roxspring Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer name dIon Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jeremias Maerki Medium Vendor pom developer name Jochen Wiedmann Medium Vendor pom developer name Jukka Zitting Medium Vendor pom developer name Kristian Rosenvold Medium Vendor pom developer name Martin Cooper Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Nicola Ken Barozzi Medium Vendor pom developer name Rob Oxspring Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-io Highest Vendor pom name Apache Commons IO High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-io/ Highest Product file name commons-io High Product jar package name apache Highest Product jar package name commons Highest Product jar package name file Highest Product jar package name io Highest Product Manifest automatic-module-name org.apache.commons.io Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Product Manifest Bundle-Name Apache Commons IO Medium Product Manifest bundle-symbolicname org.apache.commons.commons-io Medium Product Manifest Implementation-Title Apache Commons IO High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons IO Medium Product pom artifactid commons-io Highest Product pom developer email bayard@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email jeremias@apache.org Low Product pom developer email jochen.wiedmann@gmail.com Low Product pom developer email krosenvold@apache.org Low Product pom developer email martinc@apache.org Low Product pom developer email matth@apache.org Low Product pom developer email nicolaken@apache.org Low Product pom developer email roxspring@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer id bayard Low Product pom developer id dion Low Product pom developer id ggregory Low Product pom developer id jeremias Low Product pom developer id jochen Low Product pom developer id jukka Low Product pom developer id krosenvold Low Product pom developer id martinc Low Product pom developer id matth Low Product pom developer id niallp Low Product pom developer id nicolaken Low Product pom developer id roxspring Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer name dIon Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jeremias Maerki Low Product pom developer name Jochen Wiedmann Low Product pom developer name Jukka Zitting Low Product pom developer name Kristian Rosenvold Low Product pom developer name Martin Cooper Low Product pom developer name Matthew Hawthorne Low Product pom developer name Niall Pemberton Low Product pom developer name Nicola Ken Barozzi Low Product pom developer name Rob Oxspring Low Product pom developer name Scott Sanders Low Product pom developer name Stephen Colebourne Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-io Highest Product pom name Apache Commons IO High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-io/ Medium Version file version 2.15.1 High Version Manifest Bundle-Version 2.15.1 High Version Manifest Implementation-Version 2.15.1 High Version pom parent-version 2.15.1 Low Version pom version 2.15.1 Highest
commons-jcs3-core-3.1-gov4j-2.jarDescription:
Apache Commons JCS is a distributed, versatile caching system. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/commons/commons-jcs3-core/3.1-gov4j-2/commons-jcs3-core-3.1-gov4j-2.jar
MD5: 15c38b7d4547abbc27c6f9c1a8b523b6
SHA1: 5fabf9a974b8ded5470c4dbfa338684b588ce0d8
SHA256: efcdf6673371cd532bfc07635f643267b0922a0d09e69ab22b65942284d739be
Referenced In Project/Scope: dependencies.shared:compile
commons-jcs3-core-3.1-gov4j-2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-jcs3-core High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name jcs Highest Vendor jar package name jcs3 Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-jcs/commons-jcs3-core/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-jcs3-core Medium Vendor Manifest implementation-build UNKNOWN@r5cd1ad02a8ddd196c9594fbb208d708440f87734; 2022-01-03 15:58:38+0000 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-jcs3-core Highest Vendor pom artifactid commons-jcs3-core Low Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons JCS :: Core High Vendor pom name commons-jcs3-core-3.1-gov4j-2.jar High Vendor pom parent-artifactid commons-jcs3 Low Product file name commons-jcs3-core High Product jar package name apache Highest Product jar package name commons Highest Product jar package name jcs Highest Product jar package name jcs3 Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl http://commons.apache.org/proper/commons-jcs/commons-jcs3-core/ Low Product Manifest Bundle-Name Apache Commons JCS :: Core Medium Product Manifest bundle-symbolicname org.apache.commons.commons-jcs3-core Medium Product Manifest implementation-build UNKNOWN@r5cd1ad02a8ddd196c9594fbb208d708440f87734; 2022-01-03 15:58:38+0000 Low Product Manifest Implementation-Title Apache Commons JCS :: Core High Product Manifest specification-title Apache Commons JCS :: Core Medium Product pom artifactid commons-jcs3-core Highest Product pom groupid org.apache.commons Highest Product pom name Apache Commons JCS :: Core High Product pom name commons-jcs3-core-3.1-gov4j-2.jar High Product pom parent-artifactid commons-jcs3 Medium Version pom version 3.1-gov4j-2 Highest
commons-lang-2.6.jarDescription:
Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/commons-lang/commons-lang/2.6/commons-lang-2.6.jar
MD5: 4d5c1693079575b362edf41500630bbd
SHA1: 0ce1edb914c94ebc388f086c6827e8bdeec71ac2
SHA256: 50f11b09f877c294d56f24463f47d28f929cf5044f648661c0f0cfbae9a2f49c
Referenced In Project/Scope: dependencies.commons:compile
commons-lang-2.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-lang High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name lang Highest Vendor Manifest bundle-docurl http://commons.apache.org/lang/ Low Vendor Manifest bundle-symbolicname org.apache.commons.lang Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-lang Highest Vendor pom artifactid commons-lang Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory@seagullsw.com Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email joerg.schaible@gmx.de Low Vendor pom developer email oheger@apache.org Low Vendor pom developer email pbenedict@apache.org Low Vendor pom developer email phil@steitz.com Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email scolebourne@joda.org Low Vendor pom developer email stevencaswell@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id dlr Medium Vendor pom developer id fredrik Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id joehni Medium Vendor pom developer id mbenson Medium Vendor pom developer id niallp Medium Vendor pom developer id oheger Medium Vendor pom developer id pbenedict Medium Vendor pom developer id psteitz Medium Vendor pom developer id rdonkin Medium Vendor pom developer id scaswell Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name Fredrik Westermarck Medium Vendor pom developer name Gary D. Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Joerg Schaible Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Oliver Heger Medium Vendor pom developer name Paul Benedict Medium Vendor pom developer name Phil Steitz Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Steven Caswell Medium Vendor pom developer org Carman Consulting, Inc. Medium Vendor pom developer org CollabNet, Inc. Medium Vendor pom developer org Seagull Software Medium Vendor pom developer org SITA ATS Ltd Medium Vendor pom groupid commons-lang Highest Vendor pom name Commons Lang High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/lang/ Highest Product file name commons-lang High Product jar package name apache Highest Product jar package name commons Highest Product jar package name lang Highest Product Manifest bundle-docurl http://commons.apache.org/lang/ Low Product Manifest Bundle-Name Commons Lang Medium Product Manifest bundle-symbolicname org.apache.commons.lang Medium Product Manifest Implementation-Title Commons Lang High Product Manifest specification-title Commons Lang Medium Product pom artifactid commons-lang Highest Product pom developer email bayard@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory@seagullsw.com Low Product pom developer email jcarman@apache.org Low Product pom developer email joerg.schaible@gmx.de Low Product pom developer email oheger@apache.org Low Product pom developer email pbenedict@apache.org Low Product pom developer email phil@steitz.com Low Product pom developer email rdonkin@apache.org Low Product pom developer email scolebourne@joda.org Low Product pom developer email stevencaswell@apache.org Low Product pom developer id bayard Low Product pom developer id dlr Low Product pom developer id fredrik Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id joehni Low Product pom developer id mbenson Low Product pom developer id niallp Low Product pom developer id oheger Low Product pom developer id pbenedict Low Product pom developer id psteitz Low Product pom developer id rdonkin Low Product pom developer id scaswell Low Product pom developer id scolebourne Low Product pom developer name Daniel Rall Low Product pom developer name Fredrik Westermarck Low Product pom developer name Gary D. Gregory Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Joerg Schaible Low Product pom developer name Matt Benson Low Product pom developer name Niall Pemberton Low Product pom developer name Oliver Heger Low Product pom developer name Paul Benedict Low Product pom developer name Phil Steitz Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Stephen Colebourne Low Product pom developer name Steven Caswell Low Product pom developer org Carman Consulting, Inc. Low Product pom developer org CollabNet, Inc. Low Product pom developer org Seagull Software Low Product pom developer org SITA ATS Ltd Low Product pom groupid commons-lang Highest Product pom name Commons Lang High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/lang/ Medium Version file version 2.6 High Version Manifest Bundle-Version 2.6 High Version Manifest Implementation-Version 2.6 High Version pom parent-version 2.6 Low Version pom version 2.6 Highest
commons-lang3-3.12.0.jarDescription:
Apache Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/commons/commons-lang3/3.12.0/commons-lang3-3.12.0.jar
MD5: 19fe50567358922bdad277959ea69545
SHA1: c6842c86792ff03b9f1d1fe2aab8dc23aa6c6f0e
SHA256: d919d904486c037f8d193412da0c92e22a9fa24230b9d67a57855c5c31c7e94e
Referenced In Project/Scope: dependencies.commons:compile
commons-lang3-3.12.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-lang3 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name lang3 Highest Vendor Manifest automatic-module-name org.apache.commons.lang3 Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Vendor Manifest bundle-symbolicname org.apache.commons.lang3 Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-lang3 Highest Vendor pom artifactid commons-lang3 Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email joerg.schaible@gmx.de Low Vendor pom developer email lguibert@apache.org Low Vendor pom developer email oheger@apache.org Low Vendor pom developer email pbenedict@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email scolebourne@joda.org Low Vendor pom developer email stevencaswell@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id dlr Medium Vendor pom developer id fredrik Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id joehni Medium Vendor pom developer id lguibert Medium Vendor pom developer id mbenson Medium Vendor pom developer id niallp Medium Vendor pom developer id oheger Medium Vendor pom developer id pbenedict Medium Vendor pom developer id rdonkin Medium Vendor pom developer id scaswell Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Fredrik Westermarck Medium Vendor pom developer name Gary D. Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Joerg Schaible Medium Vendor pom developer name Loic Guibert Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Oliver Heger Medium Vendor pom developer name Paul Benedict Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Steven Caswell Medium Vendor pom developer org Carman Consulting, Inc. Medium Vendor pom developer org CollabNet, Inc. Medium Vendor pom developer org SITA ATS Ltd Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Lang High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-lang/ Highest Product file name commons-lang3 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name lang3 Highest Product Manifest automatic-module-name org.apache.commons.lang3 Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Product Manifest Bundle-Name Apache Commons Lang Medium Product Manifest bundle-symbolicname org.apache.commons.lang3 Medium Product Manifest Implementation-Title Apache Commons Lang High Product Manifest specification-title Apache Commons Lang Medium Product pom artifactid commons-lang3 Highest Product pom developer email bayard@apache.org Low Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory@apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email joerg.schaible@gmx.de Low Product pom developer email lguibert@apache.org Low Product pom developer email oheger@apache.org Low Product pom developer email pbenedict@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email scolebourne@joda.org Low Product pom developer email stevencaswell@apache.org Low Product pom developer id bayard Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id dlr Low Product pom developer id fredrik Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id joehni Low Product pom developer id lguibert Low Product pom developer id mbenson Low Product pom developer id niallp Low Product pom developer id oheger Low Product pom developer id pbenedict Low Product pom developer id rdonkin Low Product pom developer id scaswell Low Product pom developer id scolebourne Low Product pom developer name Benedikt Ritter Low Product pom developer name Daniel Rall Low Product pom developer name Duncan Jones Low Product pom developer name Fredrik Westermarck Low Product pom developer name Gary D. Gregory Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Joerg Schaible Low Product pom developer name Loic Guibert Low Product pom developer name Matt Benson Low Product pom developer name Niall Pemberton Low Product pom developer name Oliver Heger Low Product pom developer name Paul Benedict Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Stephen Colebourne Low Product pom developer name Steven Caswell Low Product pom developer org Carman Consulting, Inc. Low Product pom developer org CollabNet, Inc. Low Product pom developer org SITA ATS Ltd Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Lang High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-lang/ Medium Version file version 3.12.0 High Version Manifest Bundle-Version 3.12.0 High Version Manifest Implementation-Version 3.12.0 High Version pom parent-version 3.12.0 Low Version pom version 3.12.0 Highest
commons-logging-1.2.jarDescription:
Apache Commons Logging is a thin adapter allowing configurable bridging to other,
well known logging systems. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/commons-logging/commons-logging/1.2/commons-logging-1.2.jar
MD5: 040b4b4d8eac886f6b4a2a3bd2f31b00
SHA1: 4bfc12adfe4842bf07b657f0369c4cb522955686
SHA256: daddea1ea0be0f56978ab3006b8ac92834afeefbd9b7e4e6316fca57df0fa636
Referenced In Project/Scope: dependencies.commons:compile
commons-logging-1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-logging High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name logging Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Vendor Manifest bundle-symbolicname org.apache.commons.logging Medium Vendor Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-logging Highest Vendor pom artifactid commons-logging Low Vendor pom developer email baliuka@apache.org Low Vendor pom developer email costin@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dennisl@apache.org Low Vendor pom developer email donaldp@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rsitze@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email tn@apache.org Low Vendor pom developer id baliuka Medium Vendor pom developer id bstansberry Medium Vendor pom developer id costin Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dennisl Medium Vendor pom developer id donaldp Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rsitze Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id skitching Medium Vendor pom developer id tn Medium Vendor pom developer name Brian Stansberry Medium Vendor pom developer name Costin Manolache Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dennis Lundberg Medium Vendor pom developer name Juozas Baliuka Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Peter Donald Medium Vendor pom developer name Richard Sitze Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org Apache Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom groupid commons-logging Highest Vendor pom name Apache Commons Logging High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-logging/ Highest Product file name commons-logging High Product jar package name apache Highest Product jar package name commons Highest Product jar package name logging Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-logging/ Low Product Manifest Bundle-Name Apache Commons Logging Medium Product Manifest bundle-symbolicname org.apache.commons.logging Medium Product Manifest implementation-build tags/LOGGING_1_2_RC2@r1608092; 2014-07-05 20:11:44+0200 Low Product Manifest Implementation-Title Apache Commons Logging High Product Manifest specification-title Apache Commons Logging Medium Product pom artifactid commons-logging Highest Product pom developer email baliuka@apache.org Low Product pom developer email costin@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dennisl@apache.org Low Product pom developer email donaldp@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rsitze@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email tn@apache.org Low Product pom developer id baliuka Low Product pom developer id bstansberry Low Product pom developer id costin Low Product pom developer id craigmcc Low Product pom developer id dennisl Low Product pom developer id donaldp Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rsitze Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id skitching Low Product pom developer id tn Low Product pom developer name Brian Stansberry Low Product pom developer name Costin Manolache Low Product pom developer name Craig McClanahan Low Product pom developer name Dennis Lundberg Low Product pom developer name Juozas Baliuka Low Product pom developer name Morgan Delagrange Low Product pom developer name Peter Donald Low Product pom developer name Richard Sitze Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Thomas Neidhart Low Product pom developer org Apache Low Product pom developer org The Apache Software Foundation Low Product pom groupid commons-logging Highest Product pom name Apache Commons Logging High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/proper/commons-logging/ Medium Version file version 1.2 High Version Manifest Implementation-Version 1.2 High Version pom parent-version 1.2 Low Version pom version 1.2 Highest
commons-math3-3.6.1.jarDescription:
The Apache Commons Math project is a library of lightweight, self-contained mathematics and statistics components addressing the most common practical problems not immediately available in the Java programming language or commons-lang. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/commons/commons-math3/3.6.1/commons-math3-3.6.1.jar
MD5: 5b730d97e4e6368069de1983937c508e
SHA1: e4ba98f1d4b3c80ec46392f25e094a6a2e58fcbf
SHA256: 1e56d7b058d28b65abd256b8458e3885b674c1d588fa43cd7d1cbb9c7ef2b308
Referenced In Project/Scope: dependencies.commons:compile
commons-math3-3.6.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-math3 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name math3 Highest Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-math/ Low Vendor Manifest bundle-symbolicname org.apache.commons.math3 Medium Vendor Manifest implementation-build 16abfe5de688cc52fb0396e0609cb33044b15653; 2016-03-17 13:30:43-0400 Low Vendor Manifest implementation-url http://commons.apache.org/proper/commons-math/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-math3 Highest Vendor pom artifactid commons-math3 Low Vendor pom developer email achou at apache dot org Low Vendor pom developer email billbarker at apache dot org Low Vendor pom developer email brentworden at apache dot org Low Vendor pom developer email celestin at apache dot org Low Vendor pom developer email dimpbx at apache dot org Low Vendor pom developer email erans at apache dot org Low Vendor pom developer email evanward at apache dot org Low Vendor pom developer email gregs at apache dot org Low Vendor pom developer email j3322ptm at yahoo dot de Low Vendor pom developer email luc at apache dot org Low Vendor pom developer email mdiggory at apache dot org Low Vendor pom developer email mikl at apache dot org Low Vendor pom developer email oertl at apache dot org Low Vendor pom developer email rdonkin at apache dot org Low Vendor pom developer email tn at apache dot org Low Vendor pom developer email tobrien at apache dot org Low Vendor pom developer id achou Medium Vendor pom developer id billbarker Medium Vendor pom developer id brentworden Medium Vendor pom developer id celestin Medium Vendor pom developer id dimpbx Medium Vendor pom developer id erans Medium Vendor pom developer id evanward Medium Vendor pom developer id gregs Medium Vendor pom developer id luc Medium Vendor pom developer id mdiggory Medium Vendor pom developer id mikl Medium Vendor pom developer id oertl Medium Vendor pom developer id pietsch Medium Vendor pom developer id rdonkin Medium Vendor pom developer id tn Medium Vendor pom developer id tobrien Medium Vendor pom developer name Albert Davidson Chou Medium Vendor pom developer name Bill Barker Medium Vendor pom developer name Brent Worden Medium Vendor pom developer name Dimitri Pourbaix Medium Vendor pom developer name Evan Ward Medium Vendor pom developer name Gilles Sadowski Medium Vendor pom developer name Greg Sterijevski Medium Vendor pom developer name J. Pietschmann Medium Vendor pom developer name Luc Maisonobe Medium Vendor pom developer name Mark Diggory Medium Vendor pom developer name Mikkel Meyer Andersen Medium Vendor pom developer name Otmar Ertl Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Sébastien Brisard Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer name Tim O'Brien Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Math High Vendor pom parent-artifactid commons-parent Low Vendor pom url http://commons.apache.org/proper/commons-math/ Highest Product file name commons-math3 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name math3 Highest Product Manifest bundle-docurl http://commons.apache.org/proper/commons-math/ Low Product Manifest Bundle-Name Apache Commons Math Medium Product Manifest bundle-symbolicname org.apache.commons.math3 Medium Product Manifest implementation-build 16abfe5de688cc52fb0396e0609cb33044b15653; 2016-03-17 13:30:43-0400 Low Product Manifest Implementation-Title Apache Commons Math High Product Manifest implementation-url http://commons.apache.org/proper/commons-math/ Low Product Manifest specification-title Apache Commons Math Medium Product pom artifactid commons-math3 Highest Product pom developer email achou at apache dot org Low Product pom developer email billbarker at apache dot org Low Product pom developer email brentworden at apache dot org Low Product pom developer email celestin at apache dot org Low Product pom developer email dimpbx at apache dot org Low Product pom developer email erans at apache dot org Low Product pom developer email evanward at apache dot org Low Product pom developer email gregs at apache dot org Low Product pom developer email j3322ptm at yahoo dot de Low Product pom developer email luc at apache dot org Low Product pom developer email mdiggory at apache dot org Low Product pom developer email mikl at apache dot org Low Product pom developer email oertl at apache dot org Low Product pom developer email rdonkin at apache dot org Low Product pom developer email tn at apache dot org Low Product pom developer email tobrien at apache dot org Low Product pom developer id achou Low Product pom developer id billbarker Low Product pom developer id brentworden Low Product pom developer id celestin Low Product pom developer id dimpbx Low Product pom developer id erans Low Product pom developer id evanward Low Product pom developer id gregs Low Product pom developer id luc Low Product pom developer id mdiggory Low Product pom developer id mikl Low Product pom developer id oertl Low Product pom developer id pietsch Low Product pom developer id rdonkin Low Product pom developer id tn Low Product pom developer id tobrien Low Product pom developer name Albert Davidson Chou Low Product pom developer name Bill Barker Low Product pom developer name Brent Worden Low Product pom developer name Dimitri Pourbaix Low Product pom developer name Evan Ward Low Product pom developer name Gilles Sadowski Low Product pom developer name Greg Sterijevski Low Product pom developer name J. Pietschmann Low Product pom developer name Luc Maisonobe Low Product pom developer name Mark Diggory Low Product pom developer name Mikkel Meyer Andersen Low Product pom developer name Otmar Ertl Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Sébastien Brisard Low Product pom developer name Thomas Neidhart Low Product pom developer name Tim O'Brien Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Math High Product pom parent-artifactid commons-parent Medium Product pom url http://commons.apache.org/proper/commons-math/ Medium Version file version 3.6.1 High Version Manifest Bundle-Version 3.6.1 High Version Manifest Implementation-Version 3.6.1 High Version pom parent-version 3.6.1 Low Version pom version 3.6.1 Highest
commons-net-3.9.0.jarDescription:
Apache Commons Net library contains a collection of network utilities and protocol implementations.
Supported protocols include: Echo, Finger, FTP, NNTP, NTP, POP3(S), SMTP(S), Telnet, Whois
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/commons-net/commons-net/3.9.0/commons-net-3.9.0.jar
MD5: 5254d7c277c30a378518e99b9d1d3522
SHA1: 5a4e26802e0a5a42938f987976b55dae4a6cc636
SHA256: e3c1566f821b84489308cd933f57e8c00dd8714dc96b898bef844386510d3461
Referenced In Project/Scope: dependencies.commons:compile
commons-net-3.9.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-net High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name echo Highest Vendor jar package name finger Highest Vendor jar package name ftp Highest Vendor jar package name net Highest Vendor jar package name nntp Highest Vendor jar package name pop3 Highest Vendor jar package name smtp Highest Vendor jar package name telnet Highest Vendor jar package name whois Highest Vendor Manifest automatic-module-name org.apache.commons.net Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-net/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-net Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-net Highest Vendor pom artifactid commons-net Low Vendor pom developer email bruno.davanzo@hp.com Low Vendor pom developer email dfs@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email Jeff.Brekke@qg.com Low Vendor pom developer email rwinston@apache.org Low Vendor pom developer email rwinston@checkfree.com Low Vendor pom developer email scohen@apache.org Low Vendor pom developer id brekke Medium Vendor pom developer id brudav Medium Vendor pom developer id dfs Medium Vendor pom developer id ggregory Medium Vendor pom developer id rwinston Medium Vendor pom developer id scohen Medium Vendor pom developer name Bruno D'Avanzo Medium Vendor pom developer name Daniel F. Savarese Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Jeffrey D. Brekke Medium Vendor pom developer name Rory Winston Medium Vendor pom developer name Steve Cohen Medium Vendor pom developer org
<a href="http://www.savarese.com/">Savarese Software Research</a> Medium Vendor pom developer org Hewlett-Packard Medium Vendor pom developer org javactivity.org Medium Vendor pom developer org Quad/Graphics, Inc. Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-net Highest Vendor pom name Apache Commons Net High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-net/ Highest Product file name commons-net High Product jar package name apache Highest Product jar package name commons Highest Product jar package name echo Highest Product jar package name finger Highest Product jar package name ftp Highest Product jar package name net Highest Product jar package name nntp Highest Product jar package name pop3 Highest Product jar package name smtp Highest Product jar package name telnet Highest Product jar package name whois Highest Product Manifest automatic-module-name org.apache.commons.net Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-net/ Low Product Manifest Bundle-Name Apache Commons Net Medium Product Manifest bundle-symbolicname org.apache.commons.commons-net Medium Product Manifest Implementation-Title Apache Commons Net High Product Manifest specification-title Apache Commons Net Medium Product pom artifactid commons-net Highest Product pom developer email bruno.davanzo@hp.com Low Product pom developer email dfs@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email Jeff.Brekke@qg.com Low Product pom developer email rwinston@apache.org Low Product pom developer email rwinston@checkfree.com Low Product pom developer email scohen@apache.org Low Product pom developer id brekke Low Product pom developer id brudav Low Product pom developer id dfs Low Product pom developer id ggregory Low Product pom developer id rwinston Low Product pom developer id scohen Low Product pom developer name Bruno D'Avanzo Low Product pom developer name Daniel F. Savarese Low Product pom developer name Gary Gregory Low Product pom developer name Jeffrey D. Brekke Low Product pom developer name Rory Winston Low Product pom developer name Steve Cohen Low Product pom developer org
<a href="http://www.savarese.com/">Savarese Software Research</a> Low Product pom developer org Hewlett-Packard Low Product pom developer org javactivity.org Low Product pom developer org Quad/Graphics, Inc. Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-net Highest Product pom name Apache Commons Net High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-net/ Medium Version file version 3.9.0 High Version Manifest Bundle-Version 3.9.0 High Version Manifest Implementation-Version 3.9.0 High Version pom parent-version 3.9.0 Low Version pom version 3.9.0 Highest
commons-pool2-2.11.1.jarDescription:
The Apache Commons Object Pooling Library. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/commons/commons-pool2/2.11.1/commons-pool2-2.11.1.jar
MD5: 2210a041929e7c94485d5402458340b9
SHA1: 8970fd110c965f285ed4c6e40be7630c62db6f68
SHA256: ea0505ee7515e58b1ac0e686e4d1a5d9f7d808e251a61bc371aa0595b9963f83
Referenced In Project/Scope: dependencies.commons:compile
commons-pool2-2.11.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-pool2 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name pool2 Highest Vendor Manifest automatic-module-name org.apache.commons.pool2 Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-pool/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-pool2 Medium Vendor Manifest implementation-build release@rabb1a0797b406566f0214c688871ab7e8fdc2601; 2021-08-14 13:51:45+0000 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-pool2 Highest Vendor pom artifactid commons-pool2 Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer id craigmcc Medium Vendor pom developer id dirkv Medium Vendor pom developer id dweinr1 Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id mattsicker Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sandymac Medium Vendor pom developer id simonetripodi Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name David Weinrich Medium Vendor pom developer name Dirk Verbeeck Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Matt Sicker Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Sandy McArthur Medium Vendor pom developer name Simone Tripodi Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Pool High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-pool/ Highest Product file name commons-pool2 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name pool2 Highest Product Manifest automatic-module-name org.apache.commons.pool2 Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-pool/ Low Product Manifest Bundle-Name Apache Commons Pool Medium Product Manifest bundle-symbolicname org.apache.commons.commons-pool2 Medium Product Manifest implementation-build release@rabb1a0797b406566f0214c688871ab7e8fdc2601; 2021-08-14 13:51:45+0000 Low Product Manifest Implementation-Title Apache Commons Pool High Product Manifest specification-title Apache Commons Pool Medium Product pom artifactid commons-pool2 Highest Product pom developer email ggregory at apache.org Low Product pom developer id craigmcc Low Product pom developer id dirkv Low Product pom developer id dweinr1 Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id mattsicker Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id sandymac Low Product pom developer id simonetripodi Low Product pom developer name Craig McClanahan Low Product pom developer name David Weinrich Low Product pom developer name Dirk Verbeeck Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Low Product pom developer name Matt Sicker Low Product pom developer name Morgan Delagrange Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Sandy McArthur Low Product pom developer name Simone Tripodi Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Pool High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-pool/ Medium Version file version 2.11.1 High Version Manifest Bundle-Version 2.11.1 High Version Manifest Implementation-Version 2.11.1 High Version pom parent-version 2.11.1 Low Version pom version 2.11.1 Highest
commons-validator-1.7.jarDescription:
Apache Commons Validator provides the building blocks for both client side validation and server side data validation.
It may be used standalone or with a framework like Struts.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/commons-validator/commons-validator/1.7/commons-validator-1.7.jar
MD5: 4b6f22de69432bc03254b47310d59651
SHA1: 76069c915de3787f3ddd8726a56f47a95bfcbb0e
SHA256: 4d74f4ce4fb68b2617edad086df6defdf9338467d2377d2c62e69038e1c4f02f
Referenced In Project/Scope: dependencies.commons:compile
commons-validator-1.7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.commons@1.0
Evidence Type Source Name Value Confidence Vendor file name commons-validator High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name validator Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-validator/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-validator Medium Vendor Manifest implementation-build UNKNOWN@rf9bb21748a9f9c50fbc31862de25ed49433ecc88; 2020-08-03 16:50:38+0000 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-validator Highest Vendor pom artifactid commons-validator Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dgraham@apache.org Low Vendor pom developer email dwinterfeldt@apache.org Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email husted@apache.org Low Vendor pom developer email jmitchell NOSPAM apache.org Low Vendor pom developer email martinc@apache.org Low Vendor pom developer email mrdon@apache.org Low Vendor pom developer email rleland at apache.org Low Vendor pom developer email turner@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id britter Medium Vendor pom developer id bspeakmon Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dgraham Medium Vendor pom developer id dwinterfeldt Medium Vendor pom developer id ggregory Medium Vendor pom developer id husted Medium Vendor pom developer id jmitchell Medium Vendor pom developer id martinc Medium Vendor pom developer id mrdon Medium Vendor pom developer id niallp Medium Vendor pom developer id nick Medium Vendor pom developer id rleland Medium Vendor pom developer id simonetripodi Medium Vendor pom developer id turner Medium Vendor pom developer name Ben Speakmon Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name David Graham Medium Vendor pom developer name David Winterfeldt Medium Vendor pom developer name Don Brown Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Mitchell Medium Vendor pom developer name James Turner Medium Vendor pom developer name Martin Cooper Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Nick Burch Medium Vendor pom developer name Rob Leland Medium Vendor pom developer name SimoneTripodi Medium Vendor pom developer name Ted Husted Medium Vendor pom developer org EdgeTech, Inc Medium Vendor pom groupid commons-validator Highest Vendor pom name Apache Commons Validator High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-validator/ Highest Product file name commons-validator High Product jar package name apache Highest Product jar package name commons Highest Product jar package name validator Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl http://commons.apache.org/proper/commons-validator/ Low Product Manifest Bundle-Name Apache Commons Validator Medium Product Manifest bundle-symbolicname org.apache.commons.commons-validator Medium Product Manifest implementation-build UNKNOWN@rf9bb21748a9f9c50fbc31862de25ed49433ecc88; 2020-08-03 16:50:38+0000 Low Product Manifest Implementation-Title Apache Commons Validator High Product Manifest specification-title Apache Commons Validator Medium Product pom artifactid commons-validator Highest Product pom developer email craigmcc@apache.org Low Product pom developer email dgraham@apache.org Low Product pom developer email dwinterfeldt@apache.org Low Product pom developer email ggregory@apache.org Low Product pom developer email husted@apache.org Low Product pom developer email jmitchell NOSPAM apache.org Low Product pom developer email martinc@apache.org Low Product pom developer email mrdon@apache.org Low Product pom developer email rleland at apache.org Low Product pom developer email turner@apache.org Low Product pom developer id bayard Low Product pom developer id britter Low Product pom developer id bspeakmon Low Product pom developer id craigmcc Low Product pom developer id dgraham Low Product pom developer id dwinterfeldt Low Product pom developer id ggregory Low Product pom developer id husted Low Product pom developer id jmitchell Low Product pom developer id martinc Low Product pom developer id mrdon Low Product pom developer id niallp Low Product pom developer id nick Low Product pom developer id rleland Low Product pom developer id simonetripodi Low Product pom developer id turner Low Product pom developer name Ben Speakmon Low Product pom developer name Benedikt Ritter Low Product pom developer name Craig McClanahan Low Product pom developer name David Graham Low Product pom developer name David Winterfeldt Low Product pom developer name Don Brown Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name James Mitchell Low Product pom developer name James Turner Low Product pom developer name Martin Cooper Low Product pom developer name Niall Pemberton Low Product pom developer name Nick Burch Low Product pom developer name Rob Leland Low Product pom developer name SimoneTripodi Low Product pom developer name Ted Husted Low Product pom developer org EdgeTech, Inc Low Product pom groupid commons-validator Highest Product pom name Apache Commons Validator High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/proper/commons-validator/ Medium Version file version 1.7 High Version Manifest Implementation-Version 1.7 High Version pom parent-version 1.7 Low Version pom version 1.7 Highest
cryptacular-1.2.5.jarDescription:
The spectacular complement to the Bouncy Castle crypto API for Java. License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt
GNU Lesser General Public License: http://www.gnu.org/licenses/lgpl-3.0.txt File Path: /var/lib/jenkins/.m2/repository/org/cryptacular/cryptacular/1.2.5/cryptacular-1.2.5.jar
MD5: ecfa9e8fabbe8d42ce427e088bda1651
SHA1: a8a4542bac306650a4299825e6217001aadbc11c
SHA256: c600d1ae61b5b0ff1391e00eb6fb390201e4612c3aaf2dc1b94050c8784840be
Referenced In Project/Scope: dependencies.security:compile
cryptacular-1.2.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.security@1.0
Evidence Type Source Name Value Confidence Vendor file name cryptacular High Vendor hint analyzer vendor Virginia Tech Highest Vendor hint analyzer vendor vt Highest Vendor jar package name cryptacular Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.cryptacular Medium Vendor pom artifactid cryptacular Highest Vendor pom artifactid cryptacular Low Vendor pom developer email dfisher@vt.edu Low Vendor pom developer email serac@vt.edu Low Vendor pom developer id dfisher Medium Vendor pom developer id serac Medium Vendor pom developer name Daniel Fisher Medium Vendor pom developer name Marvin S. Addison Medium Vendor pom developer org Virginia Tech Medium Vendor pom developer org URL http://www.vt.edu Medium Vendor pom groupid org.cryptacular Highest Vendor pom name Cryptacular Library High Vendor pom url http://www.cryptacular.org Highest Product file name cryptacular High Product jar package name cryptacular Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Cryptacular Library Medium Product Manifest bundle-symbolicname org.cryptacular Medium Product pom artifactid cryptacular Highest Product pom developer email dfisher@vt.edu Low Product pom developer email serac@vt.edu Low Product pom developer id dfisher Low Product pom developer id serac Low Product pom developer name Daniel Fisher Low Product pom developer name Marvin S. Addison Low Product pom developer org Virginia Tech Low Product pom developer org URL http://www.vt.edu Low Product pom groupid org.cryptacular Highest Product pom name Cryptacular Library High Product pom url http://www.cryptacular.org Medium Version file version 1.2.5 High Version Manifest Bundle-Version 1.2.5 High Version pom version 1.2.5 Highest
cxf-core-3.6.4-gov4j-1.jarDescription:
Apache CXF Core License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/cxf/cxf-core/3.6.4-gov4j-1/cxf-core-3.6.4-gov4j-1.jar
MD5: 63dc0f7330fb93cc35f2d898803f43d2
SHA1: b5662d1e7e30e10b4a83666f2cb4a351946d914c
SHA256: b69a8c96683c424c493f77b39eb6d4fc3011a6e71aad550138c93254682c0b96
Referenced In Project/Scope: dependencies.cxf:compile
cxf-core-3.6.4-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.cxf@1.0
Evidence Type Source Name Value Confidence Vendor file name cxf-core High Vendor jar package name apache Highest Vendor jar package name cxf Highest Vendor Manifest automatic-module-name org.apache.cxf.core Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-docurl http://cxf.apache.org Low Vendor Manifest bundle-symbolicname org.apache.cxf.cxf-core Medium Vendor Manifest export-service org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/blueprint/core",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/configuration/beans",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/configuration/parameterized-types",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/configuration/security",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://schemas.xmlsoap.org/wsdl/", Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid cxf-core Highest Vendor pom artifactid cxf-core Low Vendor pom groupid org.apache.cxf Highest Vendor pom name Apache CXF Core High Vendor pom name cxf-core-3.6.4-gov4j-1.jar High Vendor pom parent-artifactid cxf-parent Low Vendor pom url https://cxf.apache.org Highest Product file name cxf-core High Product jar package name apache Highest Product jar package name blueprint Highest Product jar package name configuration Highest Product jar package name cxf Highest Product jar package name http Highest Product jar package name osgi Highest Product jar package name security Highest Product jar package name service Highest Product jar package name wsdl Highest Product Manifest automatic-module-name org.apache.cxf.core Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-docurl http://cxf.apache.org Low Product Manifest Bundle-Name Apache CXF Core Medium Product Manifest bundle-symbolicname org.apache.cxf.cxf-core Medium Product Manifest export-service org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/blueprint/core",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/configuration/beans",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/configuration/parameterized-types",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/configuration/security",org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://schemas.xmlsoap.org/wsdl/", Low Product pom artifactid cxf-core Highest Product pom groupid org.apache.cxf Highest Product pom name Apache CXF Core High Product pom name cxf-core-3.6.4-gov4j-1.jar High Product pom parent-artifactid cxf-parent Medium Product pom url https://cxf.apache.org Medium Version pom version 3.6.4-gov4j-1 Highest
Related Dependencies cxf-rt-rs-security-jose-3.6.4-gov4j-1.jar cxf-rt-transports-http-jetty-3.6.4.jarDescription:
Apache CXF Runtime HTTP Jetty Transport License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/cxf/cxf-rt-transports-http-jetty/3.6.4/cxf-rt-transports-http-jetty-3.6.4.jar
MD5: 5f03247f2f17e1a24c42da0568c08f5f
SHA1: 99c22fa7766d1db39c50fef96564c06c53557542
SHA256: 30b9d426287a539fe8dbb07f85b738cb454afe944f39a138d61fbada6a4070c8
Referenced In Project/Scope: dependencies.cxf:compile
cxf-rt-transports-http-jetty-3.6.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.cxf@1.0
Evidence Type Source Name Value Confidence Vendor file name cxf-rt-transports-http-jetty High Vendor jar package name apache Highest Vendor jar package name cxf Highest Vendor jar package name transport Highest Vendor jar package name transports Highest Vendor Manifest automatic-module-name org.apache.cxf.transport.http.jetty Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-docurl http://cxf.apache.org Low Vendor Manifest bundle-symbolicname org.apache.cxf.cxf-rt-transports-http-jetty Medium Vendor Manifest export-service org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/transports/http-jetty/configuration" Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid cxf-rt-transports-http-jetty Highest Vendor pom artifactid cxf-rt-transports-http-jetty Low Vendor pom groupid org.apache.cxf Highest Vendor pom name Apache CXF Runtime HTTP Jetty Transport High Vendor pom parent-artifactid cxf-parent Low Vendor pom url https://cxf.apache.org Highest Product file name cxf-rt-transports-http-jetty High Product jar package name apache Highest Product jar package name cxf Highest Product jar package name transport Highest Product jar package name transports Highest Product Manifest automatic-module-name org.apache.cxf.transport.http.jetty Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-docurl http://cxf.apache.org Low Product Manifest Bundle-Name Apache CXF Runtime HTTP Jetty Transport Medium Product Manifest bundle-symbolicname org.apache.cxf.cxf-rt-transports-http-jetty Medium Product Manifest export-service org.apache.aries.blueprint.NamespaceHandler;osgi.service.blueprint.namespace="http://cxf.apache.org/transports/http-jetty/configuration" Low Product pom artifactid cxf-rt-transports-http-jetty Highest Product pom groupid org.apache.cxf Highest Product pom name Apache CXF Runtime HTTP Jetty Transport High Product pom parent-artifactid cxf-parent Medium Product pom url https://cxf.apache.org Medium Version file version 3.6.4 High Version Manifest Bundle-Version 3.6.4 High Version Manifest Implementation-Version 3.6.4 High Version pom version 3.6.4 Highest
Related Dependencies cxf-rt-rs-service-description-common-openapi-3.6.4.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/cxf/cxf-rt-rs-service-description-common-openapi/3.6.4/cxf-rt-rs-service-description-common-openapi-3.6.4.jar MD5: 176fa5de08c679b518033dbc7a37ad27 SHA1: a22d9acb5aa16c2538bcf4923a00bb5b12638e37 SHA256: cffcebd095a57eeb1217f408f40af7fdc6fc8bf9f7301c5a9e97ca1567b6f693 pkg:maven/org.apache.cxf/cxf-rt-rs-service-description-common-openapi@3.6.4 cxf-rt-rs-service-description-openapi-v3-3.6.4.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/cxf/cxf-rt-rs-service-description-openapi-v3/3.6.4/cxf-rt-rs-service-description-openapi-v3-3.6.4.jar MD5: bb4f912274d8abf20307c70e83903d23 SHA1: 0e3dbfa1f2b984b9190c4ed5df349fd775ecb6e5 SHA256: c12c191f916ab8e3a6b432d8d5003e76de34c64a89065a0ffd30c9f32f042796 pkg:maven/org.apache.cxf/cxf-rt-rs-service-description-openapi-v3@3.6.4 cxf-rt-rs-service-description-swagger-ui-3.6.4.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/cxf/cxf-rt-rs-service-description-swagger-ui/3.6.4/cxf-rt-rs-service-description-swagger-ui-3.6.4.jar MD5: 2cd0dea940c0a7ce2f28c6d3ac0a2dd9 SHA1: ce8fe56f0e6f0ab10cc447223d02f544a5790448 SHA256: 0fae13ea7dbfd53657d1a94ff00e483a8bde4ac43dc26d058322594c4b2329c6 pkg:maven/org.apache.cxf/cxf-rt-rs-service-description-swagger-ui@3.6.4 cxf-tools-wsdlto-core-3.6.4.jarDescription:
Apache CXF Command Line Tools WSDLTo Core License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/cxf/cxf-tools-wsdlto-core/3.6.4/cxf-tools-wsdlto-core-3.6.4.jar
MD5: 7c084c7259e74fe4a2d5c5dcebb0e579
SHA1: f309177725e643b4ced1a6fbc68cedba9cf5b307
SHA256: ff721feb5008e2143bd81a8e7c368293469d848cd3de4ec3fd6496f9089de137
Referenced In Project/Scope: dependencies.cxf:compile
cxf-tools-wsdlto-core-3.6.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.cxf@1.0
Evidence Type Source Name Value Confidence Vendor file name cxf-tools-wsdlto-core High Vendor jar package name apache Highest Vendor jar package name cxf Highest Vendor jar package name tools Highest Vendor jar package name wsdlto Highest Vendor Manifest automatic-module-name org.apache.cxf.tools.wsdl.core Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-docurl http://cxf.apache.org Low Vendor Manifest bundle-symbolicname org.apache.cxf.cxf-tools-wsdlto-core Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid cxf-tools-wsdlto-core Highest Vendor pom artifactid cxf-tools-wsdlto-core Low Vendor pom groupid org.apache.cxf Highest Vendor pom name Apache CXF Command Line Tools WSDLTo Core High Vendor pom parent-artifactid cxf-parent Low Vendor pom url https://cxf.apache.org Highest Product file name cxf-tools-wsdlto-core High Product jar package name apache Highest Product jar package name cxf Highest Product jar package name tools Highest Product jar package name wsdlto Highest Product Manifest automatic-module-name org.apache.cxf.tools.wsdl.core Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-docurl http://cxf.apache.org Low Product Manifest Bundle-Name Apache CXF Command Line Tools WSDLTo Core Medium Product Manifest bundle-symbolicname org.apache.cxf.cxf-tools-wsdlto-core Medium Product pom artifactid cxf-tools-wsdlto-core Highest Product pom groupid org.apache.cxf Highest Product pom name Apache CXF Command Line Tools WSDLTo Core High Product pom parent-artifactid cxf-parent Medium Product pom url https://cxf.apache.org Medium Version file version 3.6.4 High Version Manifest Bundle-Version 3.6.4 High Version Manifest Implementation-Version 3.6.4 High Version pom version 3.6.4 Highest
Related Dependencies deployment-api-1.2-rev-1.jarDescription:
Project Glassfish Java EE Deployment API File Path: /var/lib/jenkins/.m2/repository/javax/enterprise/deploy/deployment-api/1.2-rev-1/deployment-api-1.2-rev-1.jarMD5: 99bd817626d7476047b435fb200af732SHA1: f68bdb04bb341a866b7780ae4232a1bbadfbdeceSHA256: de5807dde84de5fe3d3ceb0bdbbd475af315e0ec0ac51134b8dd9c7a5267ae98Referenced In Project/Scope: dependencies.javax:compiledeployment-api-1.2-rev-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name deployment-api High Vendor jar package name deploy Highest Vendor jar package name enterprise Highest Vendor jar package name javax Highest Vendor Manifest extension-name javax.enterprise.deploy Medium Vendor Manifest Implementation-Vendor Sun Microsystems, Inc. High Vendor Manifest Implementation-Vendor-Id javax.enterprise.deploy Medium Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor pom artifactid deployment-api Highest Vendor pom artifactid deployment-api Low Vendor pom developer id dochez Medium Vendor pom developer name Jerome Dochez Medium Vendor pom developer org Sun Microsystems, Inc. Medium Vendor pom groupid javax.enterprise.deploy Highest Vendor pom name Java EE Deployment API High Vendor pom parent-artifactid api Low Vendor pom parent-groupid org.glassfish.api Medium Vendor pom url http://jcp.org/en/jsr/detail?id=88 Highest Product file name deployment-api High Product jar package name deploy Highest Product jar package name enterprise Highest Product jar package name javax Highest Product Manifest extension-name javax.enterprise.deploy Medium Product Manifest Implementation-Title Java EE Deployment API High Product Manifest specification-title Java EE Deployment API Medium Product pom artifactid deployment-api Highest Product pom developer id dochez Low Product pom developer name Jerome Dochez Low Product pom developer org Sun Microsystems, Inc. Low Product pom groupid javax.enterprise.deploy Highest Product pom name Java EE Deployment API High Product pom parent-artifactid api Medium Product pom parent-groupid org.glassfish.api Medium Product pom url http://jcp.org/en/jsr/detail?id=88 Medium Version Manifest Implementation-Version 1.2-rev-1 High Version pom parent-version 1.2-rev-1 Low Version pom version 1.2-rev-1 Highest
dynamicreports-core-6.12.1.jarDescription:
DynamicReports is an open source Java reporting library based on JasperReports. It allows to create dynamic report designs and it doesn't need a visual report designer.
You can very quickly create reports and produce documents that can be displayed, printed or exported into many popular formats such as PDF, Excel, Word and others.
File Path: /var/lib/jenkins/.m2/repository/net/sourceforge/dynamicreports/dynamicreports-core/6.12.1/dynamicreports-core-6.12.1.jarMD5: 120fefd76c9e5a134efd540b77e8569fSHA1: 507ab0f8221d60841d4ac84634595ad6ff9fe3dcSHA256: c8f3553f57cd1bfe8519f155e6536a937bcf873deb5661f97dbd933a07323decReferenced In Project/Scope: dependencies.reports:compiledynamicreports-core-6.12.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.reports@1.0
Evidence Type Source Name Value Confidence Vendor file name dynamicreports-core High Vendor jar package name dynamicreports Highest Vendor jar package name net Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor pom artifactid dynamicreports-core Highest Vendor pom artifactid dynamicreports-core Low Vendor pom groupid net.sourceforge.dynamicreports Highest Vendor pom name DynamicReports - core High Vendor pom parent-artifactid dynamicreports-parent Low Vendor pom url dynamicreports Highest Product file name dynamicreports-core High Product jar package name dynamicreports Highest Product jar package name net Highest Product Manifest build-jdk-spec 1.8 Low Product pom artifactid dynamicreports-core Highest Product pom groupid net.sourceforge.dynamicreports Highest Product pom name DynamicReports - core High Product pom parent-artifactid dynamicreports-parent Medium Product pom url dynamicreports High Version file version 6.12.1 High Version pom version 6.12.1 Highest
ecj-3.31.0.jarDescription:
Eclipse Compiler for Java(TM) License:
Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/ File Path: /var/lib/jenkins/.m2/repository/org/eclipse/jdt/ecj/3.31.0/ecj-3.31.0.jar
MD5: 3fd322444be1d6c10e7db77177642158
SHA1: 50394238395356ed13af308aff4e4592b1412531
SHA256: 7bc079b6ea6419f529e9b41bbe9547e1075b49968001fb56ea9e44c84f8c7142
Referenced In Project/Scope: dependencies.reports:compile
ecj-3.31.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.reports@1.0
Evidence Type Source Name Value Confidence Vendor file name ecj High Vendor jar package name compiler Highest Vendor jar package name core Highest Vendor jar package name eclipse Highest Vendor jar package name jdt Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-symbolicname org.eclipse.jdt.core.compiler.batch Medium Vendor pom artifactid ecj Highest Vendor pom artifactid ecj Low Vendor pom groupid org.eclipse.jdt Highest Vendor pom name Eclipse Compiler for Java(TM) High Vendor pom organization name Eclipse Foundation High Vendor pom organization url http://www.eclipse.org/ Medium Vendor pom url http://www.eclipse.org/jdt Highest Product file name ecj High Product jar package name compiler Highest Product jar package name core Highest Product jar package name eclipse Highest Product jar package name jdt Highest Product Manifest build-jdk-spec 17 Low Product Manifest Bundle-Name Eclipse Compiler for Java(TM) Medium Product Manifest bundle-symbolicname org.eclipse.jdt.core.compiler.batch Medium Product pom artifactid ecj Highest Product pom groupid org.eclipse.jdt Highest Product pom name Eclipse Compiler for Java(TM) High Product pom organization name Eclipse Foundation Low Product pom organization url http://www.eclipse.org/ Low Product pom url http://www.eclipse.org/jdt Medium Version file version 3.31.0 High Version pom version 3.31.0 Highest
ehcache-3.10.2.jar (shaded: org.ehcache.modules:ehcache-107:3.10.2)Description:
The JSR-107 compatibility module of Ehcache 3 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/ehcache/ehcache/3.10.2/ehcache-3.10.2.jar/META-INF/maven/org.ehcache.modules/ehcache-107/pom.xml
MD5: 21ed60c2cff2799675a29671ac7ba4e0
SHA1: 9d322898b30199ac44ab3cf3eb9b25a963b8e869
SHA256: ee18f033b46a0049212d941c480421a31721436239a6688f5a772609a825a625
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid ehcache-107 Low Vendor pom developer email tc-oss@softwareag.com Low Vendor pom developer name Terracotta Engineers Medium Vendor pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Medium Vendor pom developer org URL http://ehcache.org Medium Vendor pom groupid org.ehcache.modules Highest Vendor pom name Ehcache 3 JSR-107 module High Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Vendor pom organization url http://terracotta.org Medium Vendor pom url http://ehcache.org Highest Product pom artifactid ehcache-107 Highest Product pom developer email tc-oss@softwareag.com Low Product pom developer name Terracotta Engineers Low Product pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom developer org URL http://ehcache.org Low Product pom groupid org.ehcache.modules Highest Product pom name Ehcache 3 JSR-107 module High Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom organization url http://terracotta.org Low Product pom url http://ehcache.org Medium Version pom version 3.10.2 Highest
ehcache-3.10.2.jar (shaded: org.ehcache.modules:ehcache-api:3.10.2)Description:
The API module of Ehcache 3 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/ehcache/ehcache/3.10.2/ehcache-3.10.2.jar/META-INF/maven/org.ehcache.modules/ehcache-api/pom.xml
MD5: 51df6efc9ec1afa0392800dc2a2c7ea4
SHA1: 7b77d9e41c1862379d903a0b1390cc4f3fd21844
SHA256: f3c0fca0e6db3e8d8745526f915407e9d45c05a4c1c3de9914337770a9086b55
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid ehcache-api Low Vendor pom developer email tc-oss@softwareag.com Low Vendor pom developer name Terracotta Engineers Medium Vendor pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Medium Vendor pom developer org URL http://ehcache.org Medium Vendor pom groupid org.ehcache.modules Highest Vendor pom name Ehcache 3 API module High Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Vendor pom organization url http://terracotta.org Medium Vendor pom url http://ehcache.org Highest Product pom artifactid ehcache-api Highest Product pom developer email tc-oss@softwareag.com Low Product pom developer name Terracotta Engineers Low Product pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom developer org URL http://ehcache.org Low Product pom groupid org.ehcache.modules Highest Product pom name Ehcache 3 API module High Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom organization url http://terracotta.org Low Product pom url http://ehcache.org Medium Version pom version 3.10.2 Highest
ehcache-3.10.2.jar (shaded: org.ehcache.modules:ehcache-core:3.10.2)Description:
The Core module of Ehcache 3 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/ehcache/ehcache/3.10.2/ehcache-3.10.2.jar/META-INF/maven/org.ehcache.modules/ehcache-core/pom.xml
MD5: 1dfc79e941005ad0d51e8a0bcea0c22a
SHA1: 01dff81eddb8719b76d029520086f4534920734e
SHA256: 6b00dbb7907c1d3b83019249cf2a82aa45feed368e90ded0697caac24731ff32
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid ehcache-core Low Vendor pom developer email tc-oss@softwareag.com Low Vendor pom developer name Terracotta Engineers Medium Vendor pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Medium Vendor pom developer org URL http://ehcache.org Medium Vendor pom groupid org.ehcache.modules Highest Vendor pom name Ehcache 3 Core module High Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Vendor pom organization url http://terracotta.org Medium Vendor pom url http://ehcache.org Highest Product pom artifactid ehcache-core Highest Product pom developer email tc-oss@softwareag.com Low Product pom developer name Terracotta Engineers Low Product pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom developer org URL http://ehcache.org Low Product pom groupid org.ehcache.modules Highest Product pom name Ehcache 3 Core module High Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom organization url http://terracotta.org Low Product pom url http://ehcache.org Medium Version pom version 3.10.2 Highest
ehcache-3.10.2.jar (shaded: org.ehcache.modules:ehcache-impl:3.10.2)Description:
The implementation module of Ehcache 3 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/ehcache/ehcache/3.10.2/ehcache-3.10.2.jar/META-INF/maven/org.ehcache.modules/ehcache-impl/pom.xml
MD5: e5cad28ce5db5cf0e0ff26a823043416
SHA1: 6880d0cdc99b921b0051cd17735f2b0103106fd5
SHA256: 563ca9970f0fe7bb5c49227c4c8047cbcee6e76630119ca35014cc7bdef071da
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid ehcache-impl Low Vendor pom developer email tc-oss@softwareag.com Low Vendor pom developer name Terracotta Engineers Medium Vendor pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Medium Vendor pom developer org URL http://ehcache.org Medium Vendor pom groupid org.ehcache.modules Highest Vendor pom name Ehcache 3 Implementation module High Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Vendor pom organization url http://terracotta.org Medium Vendor pom url http://ehcache.org Highest Product pom artifactid ehcache-impl Highest Product pom developer email tc-oss@softwareag.com Low Product pom developer name Terracotta Engineers Low Product pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom developer org URL http://ehcache.org Low Product pom groupid org.ehcache.modules Highest Product pom name Ehcache 3 Implementation module High Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom organization url http://terracotta.org Low Product pom url http://ehcache.org Medium Version pom version 3.10.2 Highest
ehcache-3.10.2.jar (shaded: org.ehcache.modules:ehcache-xml-spi:3.10.2)Description:
This module contains the XML parsing SPI for Ehcache 3. This allows Ehcache extension services to provide XML configuration capabilities. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/ehcache/ehcache/3.10.2/ehcache-3.10.2.jar/META-INF/maven/org.ehcache.modules/ehcache-xml-spi/pom.xml
MD5: bfe4e53eb962fc87f89f50d082e68744
SHA1: bd6a82a7682f5b27982bc27219e4e0500091dca4
SHA256: b8c08b1f25e97da0f6b15f797e4c2fa384ee7b7e6604b023853e1378b4ac5ef6
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid ehcache-xml-spi Low Vendor pom developer email tc-oss@softwareag.com Low Vendor pom developer name Terracotta Engineers Medium Vendor pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Medium Vendor pom developer org URL http://ehcache.org Medium Vendor pom groupid org.ehcache.modules Highest Vendor pom name Ehcache 3 XML Parsing SPI Module High Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Vendor pom organization url http://terracotta.org Medium Vendor pom url http://ehcache.org Highest Product pom artifactid ehcache-xml-spi Highest Product pom developer email tc-oss@softwareag.com Low Product pom developer name Terracotta Engineers Low Product pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom developer org URL http://ehcache.org Low Product pom groupid org.ehcache.modules Highest Product pom name Ehcache 3 XML Parsing SPI Module High Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom organization url http://terracotta.org Low Product pom url http://ehcache.org Medium Version pom version 3.10.2 Highest
ehcache-3.10.2.jar (shaded: org.ehcache.modules:ehcache-xml:3.10.2)Description:
The module containing all XML parsing logic Ehcache 3 License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/ehcache/ehcache/3.10.2/ehcache-3.10.2.jar/META-INF/maven/org.ehcache.modules/ehcache-xml/pom.xml
MD5: 923d7c1f57ad5c3a17d629ff3a5e5a03
SHA1: 57917b827ec1ec203dd0abfd164fc41fe59bb853
SHA256: 81d98ed8c592b987c4c3aabc8d6126b866e33ea320b5fe45443e6f96e0c84a42
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid ehcache-xml Low Vendor pom developer email tc-oss@softwareag.com Low Vendor pom developer name Terracotta Engineers Medium Vendor pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Medium Vendor pom developer org URL http://ehcache.org Medium Vendor pom groupid org.ehcache.modules Highest Vendor pom name Ehcache 3 XML Parsing module High Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Vendor pom organization url http://terracotta.org Medium Vendor pom url http://ehcache.org Highest Product pom artifactid ehcache-xml Highest Product pom developer email tc-oss@softwareag.com Low Product pom developer name Terracotta Engineers Low Product pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom developer org URL http://ehcache.org Low Product pom groupid org.ehcache.modules Highest Product pom name Ehcache 3 XML Parsing module High Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom organization url http://terracotta.org Low Product pom url http://ehcache.org Medium Version pom version 3.10.2 Highest
ehcache-3.10.2.jar (shaded: org.ehcache:sizeof:0.4.3)Description:
SizeOf engine, extracted from Ehcache License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/ehcache/ehcache/3.10.2/ehcache-3.10.2.jar/META-INF/maven/org.ehcache/sizeof/pom.xml
MD5: c0ad3baef0ef03d4ca849743f1f26b70
SHA1: 8589b7bd18f4b3e12cd222a44bdcbbada5363da8
SHA256: 9c03a981dbff96ff6b7d74dffb5e8a9a46bb66e06ba98d18f6b8ff4472bd0709
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid sizeof Low Vendor pom groupid org.ehcache Highest Vendor pom name Ehcache SizeOf Engine High Vendor pom organization name Terracotta High Vendor pom organization url http://terracotta.org Medium Vendor pom url ehcache/sizeof Highest Product pom artifactid sizeof Highest Product pom groupid org.ehcache Highest Product pom name Ehcache SizeOf Engine High Product pom organization name Terracotta Low Product pom organization url http://terracotta.org Low Product pom url ehcache/sizeof High Version pom version 0.4.3 Highest
ehcache-3.10.2.jar (shaded: org.terracotta:offheap-store:2.5.3)Description:
A library that offers data structures allocated off the java heap. License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/ehcache/ehcache/3.10.2/ehcache-3.10.2.jar/META-INF/maven/org.terracotta/offheap-store/pom.xml
MD5: f5ad26371f4a3b04c5b8a0a089639d87
SHA1: 1979a0cbe0be10a6d5215bb9cbbb5635b9314924
SHA256: d8ae272530d98560cf81066b0409bcba2648a2528c00bd0147253695bb5f0949
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid offheap-store Low Vendor pom developer email chris.dennis@terracottatech.com Low Vendor pom developer name Chris Dennis Medium Vendor pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Medium Vendor pom developer org URL https://terracotta.org Medium Vendor pom groupid org.terracotta Highest Vendor pom name Terracotta Off-Heap Store High Vendor pom url Terracotta-OSS/offheap-store/ Highest Product pom artifactid offheap-store Highest Product pom developer email chris.dennis@terracottatech.com Low Product pom developer name Chris Dennis Low Product pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom developer org URL https://terracotta.org Low Product pom groupid org.terracotta Highest Product pom name Terracotta Off-Heap Store High Product pom url Terracotta-OSS/offheap-store/ High Version pom version 2.5.3 Highest
ehcache-3.10.2.jar (shaded: org.terracotta:statistics:2.1.2)Description:
A statistics framework used inside Ehcache and the Terracotta products License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/ehcache/ehcache/3.10.2/ehcache-3.10.2.jar/META-INF/maven/org.terracotta/statistics/pom.xml
MD5: 9df3f5a18142de19c1c7f379885a4391
SHA1: 305a0214578ebf1c14e8d78adce1a5af028c8132
SHA256: 25c36806fdcd2ab5e4c1c1c5625bc4f966c10a4a93ab3dd321aa82b3f9e43081
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid statistics Low Vendor pom developer email chris.dennis@terracottatech.com Low Vendor pom developer email Chris.Schanck@terracottatech.com Low Vendor pom developer email ludovic.orban@terracottatech.com Low Vendor pom developer name Chris Dennis Medium Vendor pom developer name Chris Schanck Medium Vendor pom developer name Ludovic Orban Medium Vendor pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Medium Vendor pom developer org URL https://terracotta.org Medium Vendor pom groupid org.terracotta Highest Vendor pom name Terracotta Statistics High Vendor pom url Terracotta-OSS/statistics Highest Product pom artifactid statistics Highest Product pom developer email chris.dennis@terracottatech.com Low Product pom developer email Chris.Schanck@terracottatech.com Low Product pom developer email ludovic.orban@terracottatech.com Low Product pom developer name Chris Dennis Low Product pom developer name Chris Schanck Low Product pom developer name Ludovic Orban Low Product pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom developer org URL https://terracotta.org Low Product pom groupid org.terracotta Highest Product pom name Terracotta Statistics High Product pom url Terracotta-OSS/statistics High Version pom version 2.1.2 Highest
ehcache-3.10.2.jar (shaded: org.terracotta:terracotta-utilities-tools:0.0.15)Description:
Utility classes/methods for common Java tasks License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/ehcache/ehcache/3.10.2/ehcache-3.10.2.jar/META-INF/maven/org.terracotta/terracotta-utilities-tools/pom.xml
MD5: e4749433aaf243a0fbc14ddad08bbe55
SHA1: 9b7960438f39f7be178e17bba391f38c7b38c860
SHA256: 144603b5fb19b5900a9a28a3a5d7a74f4deeddbdc34d1de8a716f79f91854ada
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid terracotta-utilities-tools Low Vendor pom developer email clifford.johnson@softwareag.com Low Vendor pom developer name Clifford W Johnson Medium Vendor pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Medium Vendor pom developer org URL https://terracotta.org Medium Vendor pom groupid org.terracotta Highest Vendor pom name Terracotta Utilities Tools High Vendor pom parent-artifactid terracotta-utilities-parent Low Vendor pom url Terracotta-OSS/terracotta-utilities/ Highest Product pom artifactid terracotta-utilities-tools Highest Product pom developer email clifford.johnson@softwareag.com Low Product pom developer name Clifford W Johnson Low Product pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom developer org URL https://terracotta.org Low Product pom groupid org.terracotta Highest Product pom name Terracotta Utilities Tools High Product pom parent-artifactid terracotta-utilities-parent Medium Product pom url Terracotta-OSS/terracotta-utilities/ High Version pom version 0.0.15 Highest
ehcache-3.10.2.jarDescription:
End-user ehcache3 jar artifact License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/ehcache/ehcache/3.10.2/ehcache-3.10.2.jar
MD5: 81f23be2416469c03f9aed5e0107385d
SHA1: 7d7d1a9c3af710221ca9536e93d9d923be8ed356
SHA256: 5afab5f24422d735a5bf16ceb202a3533da199f717fc9822130bd62c3f7a5abd
Referenced In Project/Scope: dependencies.shared:compile
ehcache-3.10.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name ehcache High Vendor jar package name ehcache Highest Vendor jar package name org Highest Vendor jar package name terracotta Highest Vendor Manifest bundle-docurl http://ehcache.org Low Vendor Manifest bundle-symbolicname org.ehcache Medium Vendor Manifest implementation-revision f63fb94fabeb08122ff85fdd23f073e51054477b Low Vendor Manifest Implementation-Vendor-Id org.ehcache Medium Vendor Manifest provide-capability osgi.service;objectClass:List="javax.cache.spi.CachingProvider";uses:="javax.cache.spi",osgi.service;objectClass:List="org.ehcache.core.spi.service.ServiceFactory";uses:="org.ehcache.core.spi.service",osgi.service;objectClass:List="org.ehcache.xml.CacheManagerServiceConfigurationParser";uses:="org.ehcache.xml",osgi.service;objectClass:List="org.ehcache.xml.CacheServiceConfigurationParser";uses:="org.ehcache.xml" Low Vendor Manifest service-component OSGI-INF/*.xml Low Vendor pom artifactid ehcache Highest Vendor pom artifactid ehcache Low Vendor pom developer email tc-oss@softwareag.com Low Vendor pom developer name Terracotta Engineers Medium Vendor pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Medium Vendor pom developer org URL http://ehcache.org Medium Vendor pom groupid org.ehcache Highest Vendor pom name Ehcache High Vendor pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. High Vendor pom organization url http://terracotta.org Medium Vendor pom url http://ehcache.org Highest Product file name ehcache High Product jar package name cache Highest Product jar package name cachemanagerserviceconfigurationparser Highest Product jar package name cacheserviceconfigurationparser Highest Product jar package name core Highest Product jar package name ehcache Highest Product jar package name org Highest Product jar package name osgi Highest Product jar package name service Highest Product jar package name spi Highest Product jar package name terracotta Highest Product jar package name xml Highest Product Manifest bundle-docurl http://ehcache.org Low Product Manifest Bundle-Name Ehcache 3 Medium Product Manifest bundle-symbolicname org.ehcache Medium Product Manifest implementation-revision f63fb94fabeb08122ff85fdd23f073e51054477b Low Product Manifest Implementation-Title ehcache High Product Manifest provide-capability osgi.service;objectClass:List="javax.cache.spi.CachingProvider";uses:="javax.cache.spi",osgi.service;objectClass:List="org.ehcache.core.spi.service.ServiceFactory";uses:="org.ehcache.core.spi.service",osgi.service;objectClass:List="org.ehcache.xml.CacheManagerServiceConfigurationParser";uses:="org.ehcache.xml",osgi.service;objectClass:List="org.ehcache.xml.CacheServiceConfigurationParser";uses:="org.ehcache.xml" Low Product Manifest service-component OSGI-INF/*.xml Low Product pom artifactid ehcache Highest Product pom developer email tc-oss@softwareag.com Low Product pom developer name Terracotta Engineers Low Product pom developer org Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom developer org URL http://ehcache.org Low Product pom groupid org.ehcache Highest Product pom name Ehcache High Product pom organization name Terracotta Inc., a wholly-owned subsidiary of Software AG USA, Inc. Low Product pom organization url http://terracotta.org Low Product pom url http://ehcache.org Medium Version file version 3.10.2 High Version Manifest Bundle-Version 3.10.2 High Version Manifest Implementation-Version 3.10.2 High Version pom version 3.10.2 Highest
ehcache-3.10.2.jar: sizeof-agent.jarFile Path: /var/lib/jenkins/.m2/repository/org/ehcache/ehcache/3.10.2/ehcache-3.10.2.jar/org/ehcache/sizeof/impl/sizeof-agent.jarMD5: 532dbbf741bfb7f531938786bc0bb970SHA1: 4e5d8c485b09104825c0d8ec635f775ab522be06SHA256: 60e093acb08d3bc30235ef15941380195cbb85b1ec8b4afd672249f9c530e356Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor file name sizeof-agent High Vendor jar package name ehcache Low Vendor jar package name impl Low Vendor jar package name sizeof Low Product file name sizeof-agent High Product jar package name impl Low Product jar package name sizeof Low Product jar package name sizeofagent Low
ejb-api-3.0.jarFile Path: /var/lib/jenkins/.m2/repository/javax/ejb/ejb-api/3.0/ejb-api-3.0.jarMD5: bf9716b5dd34838c272aa44dfbab5fbcSHA1: d4855ba9a1ecd993b751880567ec06ffcbd6fe06SHA256: 5aed6a04c343d458fcf239a74bff55a24416b85d2dc49e486acd8ae4e0a03b3aReferenced In Project/Scope: dependencies.javax:compileejb-api-3.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name ejb-api High Vendor jar package name ejb Highest Vendor jar package name javax Highest Vendor Manifest extension-name javax.ejb Medium Vendor Manifest Implementation-Vendor Sun Microsystems, Inc. High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest sccs-id @(#)Manifest 1.1 00/10/19 Low Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor pom artifactid ejb-api Highest Vendor pom artifactid ejb-api Low Vendor pom groupid javax.ejb Highest Product file name ejb-api High Product jar package name ejb Highest Product jar package name javax Highest Product Manifest extension-name javax.ejb Medium Product Manifest sccs-id @(#)Manifest 1.1 00/10/19 Low Product Manifest specification-title Enterprise JavaBeans(TM) Specification Medium Product pom artifactid ejb-api Highest Product pom groupid javax.ejb Highest Version file version 3.0 High Version Manifest Implementation-Version 3.0 High Version pom version 3.0 Highest
el-api-1.0.jarFile Path: /var/lib/jenkins/.m2/repository/javax/el/el-api/1.0/el-api-1.0.jarMD5: 9a48458fe8425e93a485f2b200f903afSHA1: df8c6ce0406676e70c5d018e5fb988be1bcf1024SHA256: 7d11bd22bc10fd0218afffd3e431869264079edd4e4bc587926395d7ba2f70f6Referenced In Project/Scope: dependencies.javax:compileel-api-1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name el-api High Vendor jar package name el Highest Vendor jar package name el Low Vendor jar package name javax Highest Vendor jar package name javax Low Vendor pom artifactid el-api Highest Vendor pom artifactid el-api Low Vendor pom groupid javax.el Highest Product file name el-api High Product jar package name el Highest Product jar package name el Low Product jar package name javax Highest Product pom artifactid el-api Highest Product pom groupid javax.el Highest Version file version 1.0 High Version pom version 1.0 Highest
el-impl-2.2.jarFile Path: /var/lib/jenkins/.m2/repository/org/glassfish/web/el-impl/2.2/el-impl-2.2.jarMD5: a42556820c7a1ffab6cb678c6b9a002fSHA1: a401771e200ff17a77756c2109250619722e4660SHA256: b70286c09dfd0283d863753f5234d960b9e5b45b681449de68828c29cb3ad28bReferenced In Project/Scope: dependencies.faces:compileel-impl-2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name el-impl High Vendor jar package name el Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-symbolicname org.glassfish.web.el-impl Medium Vendor pom artifactid el-impl Highest Vendor pom artifactid el-impl Low Vendor pom developer id kchung Medium Vendor pom developer name Kin-man Chung Medium Vendor pom developer org Sun Microsystems, Inc. Medium Vendor pom groupid org.glassfish.web Highest Vendor pom name Expression Language Implementation High Vendor pom parent-artifactid el Low Product file name el-impl High Product jar package name el Highest Product jar package name sun Highest Product Manifest Bundle-Name Expression Language Implementation Medium Product Manifest bundle-symbolicname org.glassfish.web.el-impl Medium Product pom artifactid el-impl Highest Product pom developer id kchung Low Product pom developer name Kin-man Chung Low Product pom developer org Sun Microsystems, Inc. Low Product pom groupid org.glassfish.web Highest Product pom name Expression Language Implementation High Product pom parent-artifactid el Medium Version file version 2.2 High Version Manifest Bundle-Version 2.2 High Version pom version 2.2 Highest
ezmorph-1.0.6.jarDescription:
Simple java library for transforming an Object to another Object.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/net/sf/ezmorph/ezmorph/1.0.6/ezmorph-1.0.6.jar
MD5: 1fa113c6aacf3a01af1449df77acd474
SHA1: 01e55d2a0253ea37745d33062852fd2c90027432
SHA256: 2be06a2380f8656426b5c610db694bbd75314caf3e9191affcd7942721398ed7
Referenced In Project/Scope: dependencies.shared:compile
ezmorph-1.0.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name ezmorph High Vendor jar package name ezmorph Highest Vendor jar package name ezmorph Low Vendor jar package name net Highest Vendor jar package name net Low Vendor jar package name object Highest Vendor jar package name sf Highest Vendor jar package name sf Low Vendor pom artifactid ezmorph Highest Vendor pom artifactid ezmorph Low Vendor pom developer email aalmiray@users.sourceforge.net Low Vendor pom developer id aalmiray Medium Vendor pom developer name Andres Almiray Medium Vendor pom groupid net.sf.ezmorph Highest Vendor pom name ezmorph High Vendor pom url http://ezmorph.sourceforge.net Highest Product file name ezmorph High Product jar package name ezmorph Highest Product jar package name ezmorph Low Product jar package name net Highest Product jar package name object Highest Product jar package name sf Highest Product jar package name sf Low Product pom artifactid ezmorph Highest Product pom developer email aalmiray@users.sourceforge.net Low Product pom developer id aalmiray Low Product pom developer name Andres Almiray Low Product pom groupid net.sf.ezmorph Highest Product pom name ezmorph High Product pom url http://ezmorph.sourceforge.net Medium Version file version 1.0.6 High Version pom version 1.0.6 Highest
facelets-taglib-jsf12-spring-4-gov4j-1.jarDescription:
This module aim's to simplify the integration of the Spring Security Framework with Java Server Faces
(JSF) / Facelets, as normal JSP-Taglibs don't work with the component-tree created by JSF/Facelets
File Path: /var/lib/jenkins/.m2/repository/org/springframework/security/taglibs/facelets/facelets-taglib-jsf12-spring-4/gov4j-1/facelets-taglib-jsf12-spring-4-gov4j-1.jarMD5: 1998d5fce6884d28ac4e349748e0bd7dSHA1: f2aa65f71d4eb38b8d3354ab893b219ab8f79527SHA256: 65ca1246ed8110b181b62bf34f79d06e4175d1dc1b154050e8956a07dcafd1a0Referenced In Project/Scope: dependencies.faces:compilefacelets-taglib-jsf12-spring-4-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name facelets-taglib-jsf12-spring-4-gov4j-1 High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name facelets Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor jar package name taglibs Highest Vendor Manifest bundle-symbolicname com.dominikdorn.springjsf.security.facelets-taglib-jsf12-spring-4 Medium Vendor pom artifactid facelets-taglib-jsf12-spring-4 Highest Vendor pom artifactid facelets-taglib-jsf12-spring-4 Low Vendor pom groupid com.dominikdorn.springjsf.security Highest Vendor pom groupid org.springframework.security.taglibs.facelets Highest Vendor pom name facelets-taglib-jsf12-spring-4-gov4j-1.jar High Vendor pom name Spring Security + JSF/Facelets Tag Library: JSF 1.2 + Spring 4 High Vendor pom parent-artifactid facelets-taglib-parent Low Vendor pom url http://www.dominikdorn.com/facelets/ Highest Product file name facelets-taglib-jsf12-spring-4-gov4j-1 High Product jar package name facelets Highest Product jar package name security Highest Product jar package name springframework Highest Product jar package name taglibs Highest Product Manifest Bundle-Name Spring Security + JSF/Facelets Tag Library: JSF 1.2 + Spring 4 Medium Product Manifest bundle-symbolicname com.dominikdorn.springjsf.security.facelets-taglib-jsf12-spring-4 Medium Product pom artifactid facelets-taglib-jsf12-spring-4 Highest Product pom groupid com.dominikdorn.springjsf.security Highest Product pom groupid org.springframework.security.taglibs.facelets Highest Product pom name facelets-taglib-jsf12-spring-4-gov4j-1.jar High Product pom name Spring Security + JSF/Facelets Tag Library: JSF 1.2 + Spring 4 High Product pom parent-artifactid facelets-taglib-parent Medium Product pom url http://www.dominikdorn.com/facelets/ Medium Version pom version gov4j-1 Highest
Related Dependencies facelets-taglib-jsf20-spring-4-gov4j-1.jar failureaccess-1.0.1.jarDescription:
Contains
com.google.common.util.concurrent.internal.InternalFutureFailureAccess and
InternalFutures. Most users will never need to use this artifact. Its
classes is conceptually a part of Guava, but they're in this separate
artifact so that Android libraries can use them without pulling in all of
Guava (just as they can use ListenableFuture by depending on the
listenablefuture artifact).
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/google/guava/failureaccess/1.0.1/failureaccess-1.0.1.jar
MD5: 091883993ef5bfa91da01dcc8fc52236
SHA1: 1dcf1de382a0bf95a3d8b0849546c88bac1292c9
SHA256: a171ee4c734dd2da837e4b16be9df4661afab72a41adaf31eb84dfdaf936ca26
Referenced In Project/Scope: dependencies.json:compile
failureaccess-1.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name failureaccess High Vendor jar package name common Highest Vendor jar package name concurrent Highest Vendor jar package name google Highest Vendor jar package name util Highest Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Vendor Manifest bundle-symbolicname com.google.guava.failureaccess Medium Vendor pom artifactid failureaccess Highest Vendor pom artifactid failureaccess Low Vendor pom groupid com.google.guava Highest Vendor pom name Guava InternalFutureFailureAccess and InternalFutures High Vendor pom parent-artifactid guava-parent Low Product file name failureaccess High Product jar package name common Highest Product jar package name concurrent Highest Product jar package name google Highest Product jar package name util Highest Product Manifest bundle-docurl https://github.com/google/guava/ Low Product Manifest Bundle-Name Guava InternalFutureFailureAccess and InternalFutures Medium Product Manifest bundle-symbolicname com.google.guava.failureaccess Medium Product pom artifactid failureaccess Highest Product pom groupid com.google.guava Highest Product pom name Guava InternalFutureFailureAccess and InternalFutures High Product pom parent-artifactid guava-parent Medium Version file version 1.0.1 High Version Manifest Bundle-Version 1.0.1 High Version pom parent-version 1.0.1 Low Version pom version 1.0.1 Highest
fluent-hc-4.5.13.jarDescription:
Apache HttpComponents Client fluent API
File Path: /var/lib/jenkins/.m2/repository/org/apache/httpcomponents/fluent-hc/4.5.13/fluent-hc-4.5.13.jarMD5: 8f7e4f1a95a870ebee87ddacc425362cSHA1: 300bf1846737e34b9ea10faae257ca8fdcd0616fSHA256: f883b6b027d5e05c53e48e4fe3548715c52dbd590ffa3f52d039574f1a4d0728Referenced In Project/Scope: dependencies.httpcore:compilefluent-hc-4.5.13.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.httpcore@1.0
Evidence Type Source Name Value Confidence Vendor file name fluent-hc High Vendor jar package name apache Highest Vendor jar package name client Highest Vendor jar package name fluent Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpclient.fluent Medium Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid fluent-hc Highest Vendor pom artifactid fluent-hc Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpClient Fluent API High Vendor pom parent-artifactid httpcomponents-client Low Vendor pom url http://hc.apache.org/httpcomponents-client Highest Product file name fluent-hc High Product jar package name apache Highest Product jar package name client Highest Product jar package name fluent Highest Product jar package name http Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpclient.fluent Medium Product Manifest Implementation-Title Apache HttpClient Fluent API High Product Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Product Manifest specification-title Apache HttpClient Fluent API Medium Product pom artifactid fluent-hc Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpClient Fluent API High Product pom parent-artifactid httpcomponents-client Medium Product pom url http://hc.apache.org/httpcomponents-client Medium Version file version 4.5.13 High Version Manifest Implementation-Version 4.5.13 High Version pom version 4.5.13 Highest
fontbox-2.0.27.jarDescription:
The Apache FontBox library is an open source Java tool to obtain low level information
from font files. FontBox is a subproject of Apache PDFBox.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/pdfbox/fontbox/2.0.27/fontbox-2.0.27.jar
MD5: 587744efe2a82d3584c2f3969fa4dca0
SHA1: d08c064d18b2b149da937d15c0d1708cba03f29d
SHA256: dc7429868aaf3d313c524b9aab846a405e89ca4927f35762ca4d1a60bce1d7f4
Referenced In Project/Scope: dependencies.pdf:compile
fontbox-2.0.27.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.pdf@1.0
Evidence Type Source Name Value Confidence Vendor file name fontbox High Vendor jar package name apache Highest Vendor jar package name fontbox Highest Vendor Manifest automatic-module-name org.apache.fontbox Medium Vendor Manifest bundle-docurl http://pdfbox.apache.org Low Vendor Manifest bundle-symbolicname org.apache.pdfbox.fontbox Medium Vendor Manifest implementation-url http://pdfbox.apache.org/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.pdfbox Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid fontbox Highest Vendor pom artifactid fontbox Low Vendor pom groupid org.apache.pdfbox Highest Vendor pom name Apache FontBox High Vendor pom parent-artifactid pdfbox-parent Low Vendor pom url http://pdfbox.apache.org/ Highest Product file name fontbox High Product jar package name apache Highest Product jar package name fontbox Highest Product Manifest automatic-module-name org.apache.fontbox Medium Product Manifest bundle-docurl http://pdfbox.apache.org Low Product Manifest Bundle-Name Apache FontBox Medium Product Manifest bundle-symbolicname org.apache.pdfbox.fontbox Medium Product Manifest Implementation-Title Apache FontBox High Product Manifest implementation-url http://pdfbox.apache.org/ Low Product Manifest specification-title Apache FontBox Medium Product pom artifactid fontbox Highest Product pom groupid org.apache.pdfbox Highest Product pom name Apache FontBox High Product pom parent-artifactid pdfbox-parent Medium Product pom url http://pdfbox.apache.org/ Medium Version file version 2.0.27 High Version Manifest Bundle-Version 2.0.27 High Version Manifest Implementation-Version 2.0.27 High Version pom version 2.0.27 Highest
freemarker-2.3.31.jarDescription:
FreeMarker is a "template engine"; a generic tool to generate text output based on templates.
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/freemarker/freemarker/2.3.31/freemarker-2.3.31.jar
MD5: 962b1ff657a58cb26a9bbccb2a84d2bd
SHA1: cd4fc0942b4a8bdb19f3b669aa42136fb54feb55
SHA256: 68ecb4c5aa4934b7b50c38b0e495d7589e52dfb9d28b964ac2008b72090bfaae
Referenced In Project/Scope: dependencies.shared:compile
freemarker-2.3.31.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name freemarker High Vendor jar package name freemarker Highest Vendor jar package name template Highest Vendor Manifest automatic-module-name freemarker Medium Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8, JavaSE-1.7 Low Vendor Manifest bundle-symbolicname org.freemarker.freemarker Medium Vendor Manifest extension-name FreeMarker Medium Vendor Manifest Implementation-Vendor freemarker.org High Vendor Manifest specification-vendor freemarker.org Low Vendor pom artifactid freemarker Highest Vendor pom artifactid freemarker Low Vendor pom groupid org.freemarker Highest Vendor pom name Apache FreeMarker High Vendor pom organization name Apache Software Foundation High Vendor pom organization url http://apache.org Medium Vendor pom parent-artifactid apache Low Vendor pom parent-groupid org.apache Medium Vendor pom url https://freemarker.apache.org/ Highest Product file name freemarker High Product jar package name freemarker Highest Product jar package name template Highest Product Manifest automatic-module-name freemarker Medium Product Manifest Bundle-Name org.freemarker.freemarker Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8, JavaSE-1.7 Low Product Manifest bundle-symbolicname org.freemarker.freemarker Medium Product Manifest extension-name FreeMarker Medium Product Manifest Implementation-Title FreeMarker High Product Manifest specification-title FreeMarker Medium Product pom artifactid freemarker Highest Product pom groupid org.freemarker Highest Product pom name Apache FreeMarker High Product pom organization name Apache Software Foundation Low Product pom organization url http://apache.org Low Product pom parent-artifactid apache Medium Product pom parent-groupid org.apache Medium Product pom url https://freemarker.apache.org/ Medium Version file version 2.3.31 High Version Manifest Implementation-Version 2.3.31 High Version pom parent-version 2.3.31 Low Version pom version 2.3.31 Highest
guava-32.1.1-jre.jarDescription:
Guava is a suite of core and expanded libraries that include
utility classes, Google's collections, I/O classes, and
much more.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/google/guava/guava/32.1.1-jre/guava-32.1.1-jre.jar
MD5: 55870c9a31bf9ba2815f252a93ab0850
SHA1: ad575652d84153075dd41ec6177ccb15251262b2
SHA256: 91fbba37f1c8b251cf9ea9e7d3a369eb79eb1e6a5df1d4bbf483dd0380740281
Referenced In Project/Scope: dependencies.shared:compile
guava-32.1.1-jre.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name guava High Vendor jar package name common Highest Vendor jar package name google Highest Vendor Manifest automatic-module-name com.google.common Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://github.com/google/guava/ Low Vendor Manifest bundle-symbolicname com.google.guava Medium Vendor pom artifactid guava Highest Vendor pom artifactid guava Low Vendor pom groupid com.google.guava Highest Vendor pom name Guava: Google Core Libraries for Java High Vendor pom parent-artifactid guava-parent Low Vendor pom url google/guava Highest Product file name guava High Product jar package name common Highest Product jar package name google Highest Product Manifest automatic-module-name com.google.common Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://github.com/google/guava/ Low Product Manifest Bundle-Name Guava: Google Core Libraries for Java Medium Product Manifest bundle-symbolicname com.google.guava Medium Product pom artifactid guava Highest Product pom groupid com.google.guava Highest Product pom name Guava: Google Core Libraries for Java High Product pom parent-artifactid guava-parent Medium Product pom url google/guava High Version pom version 32.1.1-jre Highest
handy-uri-templates-2.1.8.jarDescription:
Handy URI Templates is a RFC6570 compliant URI template processor. The library allows clients to
utilize templatized URIs and inject replacement variables to expand the template into a URI. The library sports
a fluent API, ability to plugin custom object renderers, and supports all levels of URI templates.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/damnhandy/handy-uri-templates/2.1.8/handy-uri-templates-2.1.8.jar
MD5: dc72a6aef494a42a766ed53b00f146f3
SHA1: 170102d8e1d6fcc5e8f9bef45de923285dd3a80f
SHA256: 6b83846f2ff61d0aaa66997b64b883ec7b65cf13b50a4d7f58250996d429be2e
Referenced In Project/Scope: dependencies.json:compile
handy-uri-templates-2.1.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name handy-uri-templates High Vendor jar package name damnhandy Highest Vendor jar package name template Highest Vendor jar package name uri Highest Vendor Manifest automatic-module-name com.damnhandy.uri.template Medium Vendor Manifest bundle-docurl https://github.com/damnhandy/Handy-URI-Templates Low Vendor Manifest bundle-symbolicname com.damnhandy.handy-uri-templates Medium Vendor Manifest key value Low Vendor Manifest mode development Low Vendor Manifest url https://github.com/damnhandy/Handy-URI-Templates Low Vendor pom artifactid handy-uri-templates Highest Vendor pom artifactid handy-uri-templates Low Vendor pom developer email ryan@damnhandy.com Low Vendor pom developer name Ryan J. McDonough Medium Vendor pom developer org URL http://www.damnhandy.com/ Medium Vendor pom groupid com.damnhandy Highest Vendor pom name Handy URI Templates High Vendor pom organization name Ryan J. McDonough High Vendor pom organization url damnhandy/Handy-URI-Templates Medium Vendor pom url damnhandy/Handy-URI-Templates Highest Product file name handy-uri-templates High Product jar package name damnhandy Highest Product jar package name template Highest Product jar package name uri Highest Product Manifest automatic-module-name com.damnhandy.uri.template Medium Product Manifest bundle-docurl https://github.com/damnhandy/Handy-URI-Templates Low Product Manifest Bundle-Name handy-uri-templates Medium Product Manifest bundle-symbolicname com.damnhandy.handy-uri-templates Medium Product Manifest key value Low Product Manifest mode development Low Product Manifest url https://github.com/damnhandy/Handy-URI-Templates Low Product pom artifactid handy-uri-templates Highest Product pom developer email ryan@damnhandy.com Low Product pom developer name Ryan J. McDonough Low Product pom developer org URL http://www.damnhandy.com/ Low Product pom groupid com.damnhandy Highest Product pom name Handy URI Templates High Product pom organization name Ryan J. McDonough Low Product pom url damnhandy/Handy-URI-Templates High Version file version 2.1.8 High Version Manifest Bundle-Version 2.1.8 High Version pom version 2.1.8 Highest
hazelcast-5.3.5.jar (shaded: com.fasterxml.jackson.core:jackson-core:2.15.2)Description:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/hazelcast/hazelcast/5.3.5/hazelcast-5.3.5.jar/META-INF/maven/com.fasterxml.jackson.core/jackson-core/pom.xml
MD5: 3033939ddbde38e4d61a784de42e384c
SHA1: 8b872525c958dff3b488bdb66a19b1b23b3f40ec
SHA256: 661e6b7b6451d0b0c29ea2e931c8ce4a41fb18c5c7763f3aec98d309e32f4df4
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version pom version 2.15.2 Highest
hazelcast-5.3.5.jar (shaded: com.fasterxml.jackson.jr:jackson-jr-annotation-support:2.15.2)Description:
Additional package that adds support for a subset of Jackson core annotations from
https://github.com/FasterXML/jackson-annotations
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/hazelcast/hazelcast/5.3.5/hazelcast-5.3.5.jar/META-INF/maven/com.fasterxml.jackson.jr/jackson-jr-annotation-support/pom.xml
MD5: 1ef08ead9f11916d81db49f2e2455f61
SHA1: db8fbd9bf05c79a037369544ca371e45328e7ace
SHA256: c908499afcf19a63434e93d91bf67ada53778b1d0b6098fd927dfc86b13622ad
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-jr-annotation-support Low Vendor pom groupid com.fasterxml.jackson.jr Highest Vendor pom parent-artifactid jackson-jr-parent Low Vendor pom url FasterXML/jackson-jr Highest Product pom artifactid jackson-jr-annotation-support Highest Product pom groupid com.fasterxml.jackson.jr Highest Product pom parent-artifactid jackson-jr-parent Medium Product pom url FasterXML/jackson-jr High Version pom version 2.15.2 Highest
hazelcast-5.3.5.jar (shaded: com.fasterxml.jackson.jr:jackson-jr-objects:2.15.2)Description:
Simple data-binding that builds directly on jackson-core (streaming),
has no other dependencies, and provides additional builder-style content generator
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/hazelcast/hazelcast/5.3.5/hazelcast-5.3.5.jar/META-INF/maven/com.fasterxml.jackson.jr/jackson-jr-objects/pom.xml
MD5: 3f69a68f640a64f9d3cf6eafbb8caf08
SHA1: a5e8ba03311c458a90fa1bcee7c772c7fbb0d159
SHA256: 671836e98b4e174a1d82469f45c5c23cd949f8798cb1b6c4fa628b976a631b3f
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-jr-objects Low Vendor pom groupid com.fasterxml.jackson.jr Highest Vendor pom parent-artifactid jackson-jr-parent Low Vendor pom url FasterXML/jackson-jr Highest Product pom artifactid jackson-jr-objects Highest Product pom groupid com.fasterxml.jackson.jr Highest Product pom parent-artifactid jackson-jr-parent Medium Product pom url FasterXML/jackson-jr High Version pom version 2.15.2 Highest
hazelcast-5.3.5.jar (shaded: com.github.erosb:everit-json-schema:1.14.3)Description:
Implementation of the JSON Schema Core Draft v4 specification built with the org.json API License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/hazelcast/hazelcast/5.3.5/hazelcast-5.3.5.jar/META-INF/maven/com.github.erosb/everit-json-schema/pom.xml
MD5: 3c50e6fb4809b6e6873cb5dc02f50264
SHA1: 57d923bde7e5e30922a31148cc523280b7357986
SHA256: 3d7c9bb9555c558161279213a94ca38712a140f6cbee0a666d17d4b3af967056
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid everit-json-schema Low Vendor pom developer email ebence88@gmail.com Low Vendor pom developer name Bence Eros (erosb) Medium Vendor pom groupid com.github.erosb Highest Vendor pom name everit-json-schema High Vendor pom url erosb/everit-json-schema Highest Product pom artifactid everit-json-schema Highest Product pom developer email ebence88@gmail.com Low Product pom developer name Bence Eros (erosb) Low Product pom groupid com.github.erosb Highest Product pom name everit-json-schema High Product pom url erosb/everit-json-schema High Version pom version 1.14.3 Highest
hazelcast-5.3.5.jar (shaded: com.hazelcast:hazelcast-tpc-engine:5.3.5)Description:
The Hazelcast thread per core engine File Path: /var/lib/jenkins/.m2/repository/com/hazelcast/hazelcast/5.3.5/hazelcast-5.3.5.jar/META-INF/maven/com.hazelcast/hazelcast-tpc-engine/pom.xmlMD5: 238e15c5e7ddae6df27c04e490435f9eSHA1: 78852e102e2bc1e5d7079943fef3340312fefcb2SHA256: e02aba654a6399910465b1cf2f341ba65c448fcbc70e9fe32de4eed5e5e82ef4Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid hazelcast-tpc-engine Low Vendor pom groupid com.hazelcast Highest Vendor pom name hazelcast-tpc-engine High Vendor pom parent-artifactid hazelcast-root Low Product pom artifactid hazelcast-tpc-engine Highest Product pom groupid com.hazelcast Highest Product pom name hazelcast-tpc-engine High Product pom parent-artifactid hazelcast-root Medium Version pom version 5.3.5 Highest
hazelcast-5.3.5.jar (shaded: com.zaxxer:HikariCP:4.0.3)Description:
Ultimate JDBC Connection Pool License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/hazelcast/hazelcast/5.3.5/hazelcast-5.3.5.jar/META-INF/maven/com.zaxxer/HikariCP/pom.xml
MD5: 7cf50cad0728ac3ab6d13619d248967c
SHA1: 29d523e3823e043788ca61b706c45a58af5dedb6
SHA256: 5ba94dbdc3741931323daff9440af3e48390a2b53b07251b32832cf834272036
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid HikariCP Low Vendor pom developer email brett.wooldridge@gmail.com Low Vendor pom developer name Brett Wooldridge Medium Vendor pom groupid com.zaxxer Highest Vendor pom name HikariCP High Vendor pom organization name Zaxxer.com High Vendor pom organization url brettwooldridge Medium Vendor pom url brettwooldridge/HikariCP Highest Product pom artifactid HikariCP Highest Product pom developer email brett.wooldridge@gmail.com Low Product pom developer name Brett Wooldridge Low Product pom groupid com.zaxxer Highest Product pom name HikariCP High Product pom organization name Zaxxer.com Low Product pom url brettwooldridge High Product pom url brettwooldridge/HikariCP High Version pom version 4.0.3 Highest
hazelcast-5.3.5.jar (shaded: io.github.classgraph:classgraph:4.8.158)Description:
The uber-fast, ultra-lightweight classpath and module scanner for JVM languages. License:
The MIT License (MIT): http://opensource.org/licenses/MIT File Path: /var/lib/jenkins/.m2/repository/com/hazelcast/hazelcast/5.3.5/hazelcast-5.3.5.jar/META-INF/maven/io.github.classgraph/classgraph/pom.xml
MD5: 5b5587bdf1e92e294dbf26508a1e0375
SHA1: 68bd1c3d88ca2a475a35e08078918f6232734281
SHA256: 4423d8107d573dfc5fb0f652114e360c16f2e207e54b4e8d009eeafd55569ed5
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid classgraph Low Vendor pom developer email luke.hutch@gmail.com Low Vendor pom developer name Luke Hutchison Medium Vendor pom developer org ClassGraph Medium Vendor pom developer org URL https://github.com/classgraph Medium Vendor pom groupid io.github.classgraph Highest Vendor pom name ClassGraph High Vendor pom url classgraph/classgraph Highest Product pom artifactid classgraph Highest Product pom developer email luke.hutch@gmail.com Low Product pom developer name Luke Hutchison Low Product pom developer org ClassGraph Low Product pom developer org URL https://github.com/classgraph Low Product pom groupid io.github.classgraph Highest Product pom name ClassGraph High Product pom url classgraph/classgraph High Version pom version 4.8.158 Highest
hazelcast-5.3.5.jar (shaded: org.snakeyaml:snakeyaml-engine:2.6)Description:
Core YAML 1.2 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/hazelcast/hazelcast/5.3.5/hazelcast-5.3.5.jar/META-INF/maven/org.snakeyaml/snakeyaml-engine/pom.xml
MD5: 32c4e0ccc41029bfef8c6f4870940fb8
SHA1: a43dace4bc0b7a34b6b2f454bf4d0943d089218c
SHA256: 129d226f53751555971f24f50c8789f64569b382a3d34094e45fecfc6f6c17ff
Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid snakeyaml-engine Low Vendor pom developer email alexander.maslov@gmail.com Low Vendor pom developer email public.somov@gmail.com Low Vendor pom developer id asomov Medium Vendor pom developer id maslovalex Medium Vendor pom developer name Alexander Maslov Medium Vendor pom developer name Andrey Somov Medium Vendor pom groupid org.snakeyaml Highest Vendor pom name SnakeYAML Engine High Vendor pom url https://bitbucket.org/snakeyaml/snakeyaml-engine Highest Product pom artifactid snakeyaml-engine Highest Product pom developer email alexander.maslov@gmail.com Low Product pom developer email public.somov@gmail.com Low Product pom developer id asomov Low Product pom developer id maslovalex Low Product pom developer name Alexander Maslov Low Product pom developer name Andrey Somov Low Product pom groupid org.snakeyaml Highest Product pom name SnakeYAML Engine High Product pom url https://bitbucket.org/snakeyaml/snakeyaml-engine Medium Version pom version 2.6 Highest
hazelcast-5.3.5.jarDescription:
Core Hazelcast Module License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/hazelcast/hazelcast/5.3.5/hazelcast-5.3.5.jar
MD5: 27e34953003860a4e0b1078f0ecfc395
SHA1: 77079d984629b1de7341050173a3183295545dbc
SHA256: 3840ffb19c65fb727115a7ae926343da334cafbac244f48e270cc27bd0febe51
Referenced In Project/Scope: dependencies.shared:compile
hazelcast-5.3.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name hazelcast High Vendor jar package name com Highest Vendor jar package name core Highest Vendor jar package name hazelcast Highest Vendor Manifest automatic-module-name com.hazelcast.core Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl http://www.hazelcast.com/ Low Vendor Manifest bundle-symbolicname com.hazelcast Medium Vendor Manifest embed-transitive true Low Vendor Manifest Implementation-Vendor Hazelcast, Inc. High Vendor Manifest Implementation-Vendor-Id com.hazelcast Medium Vendor Manifest originally-created-by Maven JAR Plugin 3.3.0 Low Vendor pom artifactid hazelcast Highest Vendor pom artifactid hazelcast Low Vendor pom groupid com.hazelcast Highest Vendor pom name hazelcast High Vendor pom parent-artifactid hazelcast-root Low Product file name hazelcast High Product jar package name com Highest Product jar package name core Highest Product jar package name hazelcast Highest Product Manifest automatic-module-name com.hazelcast.core Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl http://www.hazelcast.com/ Low Product Manifest Bundle-Name Hazelcast(Core) Medium Product Manifest bundle-symbolicname com.hazelcast Medium Product Manifest embed-transitive true Low Product Manifest Implementation-Title hazelcast High Product Manifest originally-created-by Maven JAR Plugin 3.3.0 Low Product Manifest specification-title hazelcast Medium Product pom artifactid hazelcast Highest Product pom groupid com.hazelcast Highest Product pom name hazelcast High Product pom parent-artifactid hazelcast-root Medium Version file version 5.3.5 High Version Manifest Bundle-Version 5.3.5 High Version Manifest Implementation-Version 5.3.5 High Version pom version 5.3.5 Highest
herasaf-xacml-core-2.0.4.jarDescription:
The core component contains the evaluation engine. This means: combining algorithms, functions, data types, and API interfaces. License:
Apache License Version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/herasaf/xacml/core/herasaf-xacml-core/2.0.4/herasaf-xacml-core-2.0.4.jar
MD5: b28deb9e8cbf0f65f976e299be8771e6
SHA1: 0ad6305f80e736ee72724470d6521f1e1b9708e5
SHA256: a05d1a7beec002f47690ee31bc8c9447faca6d8317bb10279b1d72bdfcd4f555
Referenced In Project/Scope: dependencies.security:compile
herasaf-xacml-core-2.0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.security@1.0
Evidence Type Source Name Value Confidence Vendor file name herasaf-xacml-core High Vendor jar package name api Highest Vendor jar package name core Highest Vendor jar package name herasaf Highest Vendor jar package name types Highest Vendor jar package name xacml Highest Vendor Manifest bundle-docurl https://www.prolutions.ch Low Vendor Manifest bundle-symbolicname herasaf-xacml-core Medium Vendor pom artifactid herasaf-xacml-core Highest Vendor pom artifactid herasaf-xacml-core Low Vendor pom developer name Florian Huonder Medium Vendor pom developer name Sacha Dolski Medium Vendor pom groupid org.herasaf.xacml.core Highest Vendor pom name HERAS-AF XACML :: Core High Vendor pom organization name prolutions GmbH High Vendor pom organization url https://www.prolutions.ch Medium Vendor pom url prolutionsGmbH/herasaf-xacml-core Highest Product file name herasaf-xacml-core High Product jar package name api Highest Product jar package name core Highest Product jar package name herasaf Highest Product jar package name types Highest Product jar package name xacml Highest Product Manifest bundle-docurl https://www.prolutions.ch Low Product Manifest Bundle-Name HERAS-AF XACML :: Core Medium Product Manifest bundle-symbolicname herasaf-xacml-core Medium Product pom artifactid herasaf-xacml-core Highest Product pom developer name Florian Huonder Low Product pom developer name Sacha Dolski Low Product pom groupid org.herasaf.xacml.core Highest Product pom name HERAS-AF XACML :: Core High Product pom organization name prolutions GmbH Low Product pom organization url https://www.prolutions.ch Low Product pom url prolutionsGmbH/herasaf-xacml-core High Version file version 2.0.4 High Version Manifest Bundle-Version 2.0.4 High Version pom version 2.0.4 Highest
hibernate-core-6.1.4.Final.jarDescription:
Hibernate's core ORM functionality License:
GNU Library General Public License v2.1 or later: https://www.opensource.org/licenses/LGPL-2.1 File Path: /var/lib/jenkins/.m2/repository/org/hibernate/orm/hibernate-core/6.1.4.Final/hibernate-core-6.1.4.Final.jar
MD5: 1624a8383b374bc5fc1f9cb42c38cc9d
SHA1: ad6899d40a132a3392cc986554311321b0560147
SHA256: cbb5934ee957898a1acc2ea64ea2853d96ce0dac97265da9dc78399fb4630ff9
Referenced In Project/Scope: dependencies.shared:compile
hibernate-core-6.1.4.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name hibernate-core High Vendor hint analyzer vendor redhat Highest Vendor jar package name hibernate Highest Vendor Manifest -exportcontents *;version=6.1.4.Final Low Vendor Manifest -noextraheaders true Low Vendor Manifest -reproducible true Low Vendor Manifest automatic-module-name org.hibernate.orm.core Medium Vendor Manifest bundle-docurl https://www.hibernate.org/orm/6.1 Low Vendor Manifest bundle-symbolicname org.hibernate.orm.core Medium Vendor Manifest implementation-url https://hibernate.org/orm Low Vendor Manifest Implementation-Vendor Hibernate.org High Vendor Manifest Implementation-Vendor-Id org.hibernate Medium Vendor Manifest specification-vendor Hibernate.org Low Vendor pom artifactid hibernate-core Highest Vendor pom artifactid hibernate-core Low Vendor pom developer id hibernate-team Medium Vendor pom developer name The Hibernate Development Team Medium Vendor pom developer org Hibernate.org Medium Vendor pom developer org URL https://hibernate.org Medium Vendor pom groupid org.hibernate.orm Highest Vendor pom name Hibernate ORM - hibernate-core High Vendor pom organization name Hibernate.org High Vendor pom organization url https://hibernate.org Medium Vendor pom url https://hibernate.org/orm Highest Product file name hibernate-core High Product jar package name hibernate Highest Product jar package name version Highest Product Manifest -exportcontents *;version=6.1.4.Final Low Product Manifest -noextraheaders true Low Product Manifest -reproducible true Low Product Manifest automatic-module-name org.hibernate.orm.core Medium Product Manifest bundle-docurl https://www.hibernate.org/orm/6.1 Low Product Manifest Bundle-Name hibernate-core Medium Product Manifest bundle-symbolicname org.hibernate.orm.core Medium Product Manifest Implementation-Title hibernate-core High Product Manifest implementation-url https://hibernate.org/orm Low Product Manifest specification-title hibernate-core Medium Product pom artifactid hibernate-core Highest Product pom developer id hibernate-team Low Product pom developer name The Hibernate Development Team Low Product pom developer org Hibernate.org Low Product pom developer org URL https://hibernate.org Low Product pom groupid org.hibernate.orm Highest Product pom name Hibernate ORM - hibernate-core High Product pom organization name Hibernate.org Low Product pom organization url https://hibernate.org Low Product pom url https://hibernate.org/orm Medium Version Manifest Implementation-Version 6.1.4.Final High Version pom version 6.1.4.Final Highest
hibernate-validator-6.2.5.Final.jarDescription:
Hibernate's Jakarta Bean Validation reference implementation. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/hibernate/validator/hibernate-validator/6.2.5.Final/hibernate-validator-6.2.5.Final.jar
MD5: 9bce6e6e05f6975c0d414a5e935c8107
SHA1: a68959c06e5f8ff45faff469aa16f232c04af620
SHA256: 8d6d89c3204b30a01dc248352f43dba196140bf4adc5f437f63e2ad62a3d2144
Referenced In Project/Scope: dependencies.bean-validation:compile
hibernate-validator-6.2.5.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.bean-validation@1.0
Evidence Type Source Name Value Confidence Vendor file name hibernate-validator High Vendor hint analyzer vendor redhat Highest Vendor jar package name engine Highest Vendor jar package name hibernate Highest Vendor jar package name validator Highest Vendor Manifest automatic-module-name org.hibernate.validator Medium Vendor Manifest bundle-symbolicname org.hibernate.validator Medium Vendor Manifest implementation-url http://hibernate.org/validator/ Low Vendor Manifest Implementation-Vendor org.hibernate.validator High Vendor Manifest Implementation-Vendor-Id org.hibernate.validator Medium Vendor pom artifactid hibernate-validator Highest Vendor pom artifactid hibernate-validator Low Vendor pom groupid org.hibernate.validator Highest Vendor pom name Hibernate Validator Engine High Vendor pom parent-artifactid hibernate-validator-parent Low Product file name hibernate-validator High Product jar package name engine Highest Product jar package name hibernate Highest Product jar package name validator Highest Product Manifest automatic-module-name org.hibernate.validator Medium Product Manifest Bundle-Name Hibernate Validator Engine Medium Product Manifest bundle-symbolicname org.hibernate.validator Medium Product Manifest Implementation-Title hibernate-validator High Product Manifest implementation-url http://hibernate.org/validator/ Low Product Manifest specification-title Jakarta Bean Validation Medium Product pom artifactid hibernate-validator Highest Product pom groupid org.hibernate.validator Highest Product pom name Hibernate Validator Engine High Product pom parent-artifactid hibernate-validator-parent Medium Version Manifest Bundle-Version 6.2.5.Final High Version Manifest Implementation-Version 6.2.5.Final High Version pom version 6.2.5.Final Highest
Related Dependencies hibernate-validator-cdi-6.2.5.Final.jarFile Path: /var/lib/jenkins/.m2/repository/org/hibernate/validator/hibernate-validator-cdi/6.2.5.Final/hibernate-validator-cdi-6.2.5.Final.jar MD5: 7ca9e5100ddcdf930f16282c3735e3d3 SHA1: 794608da8984d688ddea768e623fac16471448f4 SHA256: 8e4c857abed9902887379215fadd44ffa6d9077b98f20bfb63db1698c08c247d pkg:maven/org.hibernate.validator/hibernate-validator-cdi@6.2.5.Final httpasyncclient-4.1.5.jarDescription:
Apache HttpComponents AsyncClient
File Path: /var/lib/jenkins/.m2/repository/org/apache/httpcomponents/httpasyncclient/4.1.5/httpasyncclient-4.1.5.jarMD5: 5346c547bfd0da64eb3dc54be9380d65SHA1: cd18227f1eb8e9a263286c1d7362ceb24f6f9b32SHA256: 0c1877489a9d1ba4fa50f6cfcab11d1123618858cb31d56afaab5afdd5064d99Referenced In Project/Scope: dependencies.httpcore:compilehttpasyncclient-4.1.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.httpcore@1.0
Evidence Type Source Name Value Confidence Vendor file name httpasyncclient High Vendor jar package name apache Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpasyncclient Medium Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-asyncclient Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid httpasyncclient Highest Vendor pom artifactid httpasyncclient Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpAsyncClient High Vendor pom parent-artifactid httpcomponents-asyncclient Low Vendor pom url http://hc.apache.org/httpcomponents-asyncclient Highest Product file name httpasyncclient High Product jar package name apache Highest Product jar package name http Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpasyncclient Medium Product Manifest Implementation-Title Apache HttpAsyncClient High Product Manifest implementation-url http://hc.apache.org/httpcomponents-asyncclient Low Product Manifest specification-title Apache HttpAsyncClient Medium Product pom artifactid httpasyncclient Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpAsyncClient High Product pom parent-artifactid httpcomponents-asyncclient Medium Product pom url http://hc.apache.org/httpcomponents-asyncclient Medium Version file version 4.1.5 High Version Manifest Implementation-Version 4.1.5 High Version pom version 4.1.5 Highest
Related Dependencies httpasyncclient-cache-4.1.5.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/httpcomponents/httpasyncclient-cache/4.1.5/httpasyncclient-cache-4.1.5.jar MD5: 01eeb7a179024a559438a3dfa2910d2e SHA1: 9ff813b7834c51372df7e0b345d14084a343c9ef SHA256: a7c1dc438122f98c84e2404b6c1bb6cbaa0d6bbfc3e8d2567080c90027a349b0 pkg:maven/org.apache.httpcomponents/httpasyncclient-cache@4.1.5 httpclient-4.5.13.jarDescription:
Apache HttpComponents Client
File Path: /var/lib/jenkins/.m2/repository/org/apache/httpcomponents/httpclient/4.5.13/httpclient-4.5.13.jarMD5: 40d6b9075fbd28fa10292a45a0db9457SHA1: e5f6cae5ca7ecaac1ec2827a9e2d65ae2869cadaSHA256: 6fe9026a566c6a5001608cf3fc32196641f6c1e5e1986d1037ccdbd5f31ef743Referenced In Project/Scope: dependencies.httpcore:compilehttpclient-4.5.13.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.httpcore@1.0
Evidence Type Source Name Value Confidence Vendor file name httpclient High Vendor jar package name apache Highest Vendor jar package name client Highest Vendor jar package name httpclient Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpclient Medium Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid httpclient Highest Vendor pom artifactid httpclient Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpClient High Vendor pom parent-artifactid httpcomponents-client Low Vendor pom url http://hc.apache.org/httpcomponents-client Highest Product file name httpclient High Product jar package name apache Highest Product jar package name client Highest Product jar package name http Highest Product jar package name httpclient Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpclient Medium Product Manifest Implementation-Title Apache HttpClient High Product Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Product Manifest specification-title Apache HttpClient Medium Product pom artifactid httpclient Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpClient High Product pom parent-artifactid httpcomponents-client Medium Product pom url http://hc.apache.org/httpcomponents-client Medium Version file version 4.5.13 High Version Manifest Implementation-Version 4.5.13 High Version pom version 4.5.13 Highest
Related Dependencies httpclient-cache-4.5.13.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/httpcomponents/httpclient-cache/4.5.13/httpclient-cache-4.5.13.jar MD5: b5b119036b448869a51174714bf84810 SHA1: 4abee263cbc9edc12393212ca3a7c89af0755b1f SHA256: 66cefdee7475985256af680bf3ae7cd5d7d42e8fdeb939a6277922e1bdeed43a pkg:maven/org.apache.httpcomponents/httpclient-cache@4.5.13 httpclient-win-4.5.13.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/httpcomponents/httpclient-win/4.5.13/httpclient-win-4.5.13.jar MD5: 1a52f44ce4482735cb651515086d68d6 SHA1: 12056718f9d04b97af945537118288046c590d86 SHA256: ab99817dc4ff977a6bd24364447f146b94be61f1429a8b6bbe14ce63589148db pkg:maven/org.apache.httpcomponents/httpclient-win@4.5.13 httpcore-4.4.15.jarDescription:
Apache HttpComponents Core (blocking I/O)
File Path: /var/lib/jenkins/.m2/repository/org/apache/httpcomponents/httpcore/4.4.15/httpcore-4.4.15.jarMD5: be7c67929df007fcac6c8eff5322d3a0SHA1: 7f2e0c573eaa7a74bac2e89b359e1f73d92a0a1dSHA256: 3cbaed088c499a10f96dde58f39dc0e7985171abd88138ca1655a872011bb142Referenced In Project/Scope: dependencies.httpcore:compilehttpcore-4.4.15.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.httpcore@1.0
Evidence Type Source Name Value Confidence Vendor file name httpcore High Vendor jar package name apache Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpcore Medium Vendor Manifest implementation-build ${scmBranch}@r${buildNumber}; 2021-12-03 08:31:58+0000 Low Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest url http://hc.apache.org/httpcomponents-core-ga Low Vendor pom artifactid httpcore Highest Vendor pom artifactid httpcore Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpCore High Vendor pom parent-artifactid httpcomponents-core Low Vendor pom url http://hc.apache.org/httpcomponents-core-ga Highest Product file name httpcore High Product jar package name apache Highest Product jar package name http Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpcore Medium Product Manifest implementation-build ${scmBranch}@r${buildNumber}; 2021-12-03 08:31:58+0000 Low Product Manifest Implementation-Title HttpComponents Apache HttpCore High Product Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Product Manifest specification-title HttpComponents Apache HttpCore Medium Product Manifest url http://hc.apache.org/httpcomponents-core-ga Low Product pom artifactid httpcore Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpCore High Product pom parent-artifactid httpcomponents-core Medium Product pom url http://hc.apache.org/httpcomponents-core-ga Medium Version file version 4.4.15 High Version Manifest Implementation-Version 4.4.15 High Version pom version 4.4.15 Highest
httpcore-ab-4.4.15-gov4j-2.jarDescription:
Apache AB clone based on HttpCore
File Path: /var/lib/jenkins/.m2/repository/org/apache/httpcomponents/httpcore-ab/4.4.15-gov4j-2/httpcore-ab-4.4.15-gov4j-2.jarMD5: bd927793f0b1439cee9be86720041654SHA1: 809e02b176d3a2dd71c7fd64496b7ed02534ec06SHA256: c85350e21a2a249314e0e0a0204e5a2e185fece238ee304adaf37a770bb6e06cReferenced In Project/Scope: dependencies.httpcore:compilehttpcore-ab-4.4.15-gov4j-2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.httpcore@1.0
Evidence Type Source Name Value Confidence Vendor file name httpcore-ab High Vendor jar package name apache Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpcore.ab Medium Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid httpcore-ab Highest Vendor pom artifactid httpcore-ab Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpCore Benchmarking Tool High Vendor pom name httpcore-ab-4.4.15-gov4j-2.jar High Vendor pom parent-artifactid httpcomponents-core Low Vendor pom url http://hc.apache.org/httpcomponents-core-ga Highest Product file name httpcore-ab High Product jar package name apache Highest Product jar package name http Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpcore.ab Medium Product Manifest Implementation-Title Apache HttpCore Benchmarking Tool High Product Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Product Manifest specification-title Apache HttpCore Benchmarking Tool Medium Product pom artifactid httpcore-ab Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpCore Benchmarking Tool High Product pom name httpcore-ab-4.4.15-gov4j-2.jar High Product pom parent-artifactid httpcomponents-core Medium Product pom url http://hc.apache.org/httpcomponents-core-ga Medium Version pom version 4.4.15-gov4j-2 Highest
httpcore-nio-4.4.15.jarDescription:
Apache HttpComponents Core (non-blocking I/O)
File Path: /var/lib/jenkins/.m2/repository/org/apache/httpcomponents/httpcore-nio/4.4.15/httpcore-nio-4.4.15.jarMD5: 295da715492b1f7d4e38711f820e42a0SHA1: 85d2b6825d42db909a1474f0ffbd6328429b7a32SHA256: 44ee3edb7d5e96d3e6d00263c838af23dd2ce67554129714ea30ae447ba95b92Referenced In Project/Scope: dependencies.httpcore:compilehttpcore-nio-4.4.15.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.httpcore@1.0
Evidence Type Source Name Value Confidence Vendor file name httpcore-nio High Vendor jar package name apache Highest Vendor jar package name nio Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpcore.nio Medium Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid httpcore-nio Highest Vendor pom artifactid httpcore-nio Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpCore NIO High Vendor pom parent-artifactid httpcomponents-core Low Vendor pom url http://hc.apache.org/httpcomponents-core-ga Highest Product file name httpcore-nio High Product jar package name apache Highest Product jar package name http Highest Product jar package name nio Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpcore.nio Medium Product Manifest Implementation-Title Apache HttpCore NIO High Product Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low Product Manifest specification-title Apache HttpCore NIO Medium Product pom artifactid httpcore-nio Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpCore NIO High Product pom parent-artifactid httpcomponents-core Medium Product pom url http://hc.apache.org/httpcomponents-core-ga Medium Version file version 4.4.15 High Version Manifest Implementation-Version 4.4.15 High Version pom version 4.4.15 Highest
httpmime-4.5.13.jarDescription:
Apache HttpComponents HttpClient - MIME coded entities
File Path: /var/lib/jenkins/.m2/repository/org/apache/httpcomponents/httpmime/4.5.13/httpmime-4.5.13.jarMD5: 3f0c1ef2c9dc47b62b780192f54b0c18SHA1: efc110bad4a0d45cda7858e6beee1d8a8313da5aSHA256: 06e754d99245b98dcc2860dcb43d20e737d650da2bf2077a105f68accbd5c5ccReferenced In Project/Scope: dependencies.httpcore:compilehttpmime-4.5.13.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.httpcore@1.0
Evidence Type Source Name Value Confidence Vendor file name httpmime High Vendor jar package name apache Highest Vendor jar package name mime Highest Vendor Manifest automatic-module-name org.apache.httpcomponents.httpmime Medium Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.httpcomponents Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid httpmime Highest Vendor pom artifactid httpmime Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpClient Mime High Vendor pom parent-artifactid httpcomponents-client Low Vendor pom url http://hc.apache.org/httpcomponents-client Highest Product file name httpmime High Product jar package name apache Highest Product jar package name http Highest Product jar package name mime Highest Product Manifest automatic-module-name org.apache.httpcomponents.httpmime Medium Product Manifest Implementation-Title Apache HttpClient Mime High Product Manifest implementation-url http://hc.apache.org/httpcomponents-client Low Product Manifest specification-title Apache HttpClient Mime Medium Product pom artifactid httpmime Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpClient Mime High Product pom parent-artifactid httpcomponents-client Medium Product pom url http://hc.apache.org/httpcomponents-client Medium Version file version 4.5.13 High Version Manifest Implementation-Version 4.5.13 High Version pom version 4.5.13 Highest
itu-1.7.0.jarDescription:
Extremely fast date/time parser and formatter - RFC 3339 (ISO 8601 profile) and W3C format
License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/ethlo/time/itu/1.7.0/itu-1.7.0.jar
MD5: 4f9277e3108caa3314836d8f20f9cf94
SHA1: 00c6977b9d42efa3f8c95c31db5313a96ffc1724
SHA256: 55ceb418c9e8138c4fcf62e213c4c814d89e8a84c827d395407cbecba5d791e7
Referenced In Project/Scope: dependencies.json:compile
itu-1.7.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name itu High Vendor jar package name ethlo Highest Vendor jar package name ethlo Low Vendor jar package name itu Highest Vendor jar package name time Highest Vendor jar package name time Low Vendor pom artifactid itu Highest Vendor pom artifactid itu Low Vendor pom developer name Morten Haraldsen Medium Vendor pom groupid com.ethlo.time Highest Vendor pom name Internet Time Utility High Vendor pom url ethlo/itu Highest Product file name itu High Product jar package name ethlo Highest Product jar package name itu Highest Product jar package name time Highest Product jar package name time Low Product pom artifactid itu Highest Product pom developer name Morten Haraldsen Low Product pom groupid com.ethlo.time Highest Product pom name Internet Time Utility High Product pom url ethlo/itu High Version file version 1.7.0 High Version pom version 1.7.0 Highest
jackson-core-2.14.2.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.14.2/jackson-core-2.14.2.jar
MD5: 6ee422ee4c481b2d5aacb2b5e36a7dc0
SHA1: f804090e6399ce0cf78242db086017512dd71fcc
SHA256: b5d37a77c88277b97e3593c8740925216c06df8e4172bbde058528df04ad3e7a
Referenced In Project/Scope: dependencies.jackson:compile
jackson-core-2.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jackson@1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-core High Vendor jar package name base Highest Vendor jar package name core Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name json Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-core Highest Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product file name jackson-core High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name base Highest Product jar package name core Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name json Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product Manifest Bundle-Name Jackson-core Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest Implementation-Title Jackson-core High Product Manifest multi-release true Low Product Manifest specification-title Jackson-core Medium Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version file version 2.14.2 High Version Manifest Bundle-Version 2.14.2 High Version Manifest Implementation-Version 2.14.2 High Version pom version 2.14.2 Highest
Related Dependencies jackson-annotations-2.14.2.jarFile Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/core/jackson-annotations/2.14.2/jackson-annotations-2.14.2.jar MD5: 10d19982a8890f6eb37557af2f58e272 SHA1: a7aae9525864930723e3453ab799521fdfd9d873 SHA256: 2c6869d505cf60dc066734b7d50339f975bd3adc635e26a78abb71acb4473c0d pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.14.2 jackson-datatype-jsr310-2.14.2.jarFile Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-jsr310/2.14.2/jackson-datatype-jsr310-2.14.2.jar MD5: 1d3433114ab756cc902462b04bc37501 SHA1: 796518148a385b2728d44886cc0f8852eb8eeb53 SHA256: 75651b65733ed94e4e28e4ba0817218d93e71e8a7f06f6ab3662752974d2bcae pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310@2.14.2 jackson-coreutils-1.8.jarDescription:
null License:
Lesser General Public License, version 3 or greater: http://www.gnu.org/licenses/lgpl.html
Apache Software License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/com/github/fge/jackson-coreutils/1.8/jackson-coreutils-1.8.jar
MD5: 30bdf82d78a5fc03de6779595731e241
SHA1: 491a6e1130a180c153df9f2b7aabd7a700282c67
SHA256: f6dfe1a47bd02a9936661d92b47dbf1ee64f4a301a4a973931c89a75d9bad7c7
Referenced In Project/Scope: dependencies.jackson:compile
jackson-coreutils-1.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jackson@1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-coreutils High Vendor jar package name fge Highest Vendor jar package name github Highest Vendor jar package name jackson Highest Vendor Manifest bundle-symbolicname com.github.fge.jackson-coreutils Medium Vendor pom artifactid jackson-coreutils Highest Vendor pom artifactid jackson-coreutils Low Vendor pom developer email fgaliegue@gmail.com Low Vendor pom developer id fge Medium Vendor pom developer name Francis Galiegue Medium Vendor pom groupid com.github.fge Highest Vendor pom name null High Vendor pom url fge/jackson-coreutils Highest Product file name jackson-coreutils High Product jar package name fge Highest Product jar package name github Highest Product jar package name jackson Highest Product Manifest Bundle-Name jackson-coreutils Medium Product Manifest bundle-symbolicname com.github.fge.jackson-coreutils Medium Product pom artifactid jackson-coreutils Highest Product pom developer email fgaliegue@gmail.com Low Product pom developer id fge Low Product pom developer name Francis Galiegue Low Product pom groupid com.github.fge Highest Product pom name null High Product pom url fge/jackson-coreutils High Version file version 1.8 High Version Manifest Bundle-Version 1.8 High Version pom version 1.8 Highest
jackson-databind-2.14.2.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.14.2/jackson-databind-2.14.2.jar
MD5: c1b12dd14734cd1986132bf55042dd7e
SHA1: 01e71fddbc80bb86f71a6345ac1e8ab8a00e7134
SHA256: 501d3abce4d18dcc381058ec593c5b94477906bba6efbac14dae40a642f77424
Referenced In Project/Scope: dependencies.jackson:compile
jackson-databind-2.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jackson@1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor jar package name databind Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-databind Highest Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product file name jackson-databind High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name databind Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product Manifest Implementation-Title jackson-databind High Product Manifest multi-release true Low Product Manifest specification-title jackson-databind Medium Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version file version 2.14.2 High Version Manifest Bundle-Version 2.14.2 High Version Manifest Implementation-Version 2.14.2 High Version pom version 2.14.2 Highest
jackson-dataformat-xml-2.14.2.jarDescription:
Data format extension for Jackson to offer
alternative support for serializing POJOs as XML and deserializing XML as pojos.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/dataformat/jackson-dataformat-xml/2.14.2/jackson-dataformat-xml-2.14.2.jar
MD5: 25e7b018ae4124380443b3640ee55a38
SHA1: 1c162dd3006c0b7608becd55af4639f2c7b5a79a
SHA256: edbda6c775a36049cf0088b111ab958cca0dc70cb9326918d6cf153cb3fa426b
Referenced In Project/Scope: dependencies.jackson:compile
jackson-dataformat-xml-2.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jackson@1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-dataformat-xml High Vendor jar package name dataformat Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name xml Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-dataformat-xml Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.dataformat.jackson-dataformat-xml Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.dataformat Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-dataformat-xml Highest Vendor pom artifactid jackson-dataformat-xml Low Vendor pom groupid com.fasterxml.jackson.dataformat Highest Vendor pom name Jackson-dataformat-XML High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-dataformat-xml Highest Product file name jackson-dataformat-xml High Product jar package name dataformat Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name xml Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-dataformat-xml Low Product Manifest Bundle-Name Jackson-dataformat-XML Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.dataformat.jackson-dataformat-xml Medium Product Manifest Implementation-Title Jackson-dataformat-XML High Product Manifest multi-release true Low Product Manifest specification-title Jackson-dataformat-XML Medium Product pom artifactid jackson-dataformat-xml Highest Product pom groupid com.fasterxml.jackson.dataformat Highest Product pom name Jackson-dataformat-XML High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-dataformat-xml High Version file version 2.14.2 High Version Manifest Bundle-Version 2.14.2 High Version Manifest Implementation-Version 2.14.2 High Version pom version 2.14.2 Highest
Related Dependencies jackson-dataformat-yaml-2.14.2.jarFile Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/dataformat/jackson-dataformat-yaml/2.14.2/jackson-dataformat-yaml-2.14.2.jar MD5: cb29e74cb2c1981985a8214774bde05e SHA1: cc9a25c1f4212562dcb2fa33dd8ae179ba0e6a4e SHA256: 5c3a0a71d0339529c80ae771497b20fdc0fa7cb67c772f99af5935927560006a pkg:maven/com.fasterxml.jackson.dataformat/jackson-dataformat-yaml@2.14.2 jackson-datatype-joda-2.14.2.jarDescription:
Add-on module for Jackson (https://github.com/FasterXML/jackson) to support Joda (https://www.joda.org/joda-time/) data types.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/datatype/jackson-datatype-joda/2.14.2/jackson-datatype-joda-2.14.2.jar
MD5: aca7435b74c198ed1bf956a77aa99787
SHA1: ccdff9be351b308089411070395abf08374702ba
SHA256: ab3433a5f984544f48e938600ae9fa65f29ee1a8c50618938cd172da58f89507
Referenced In Project/Scope: dependencies.jackson:compile
jackson-datatype-joda-2.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jackson@1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-datatype-joda High Vendor jar package name datatype Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name joda Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-datatype-joda Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.datatype.jackson-datatype-joda Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.datatype Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-datatype-joda Highest Vendor pom artifactid jackson-datatype-joda Low Vendor pom groupid com.fasterxml.jackson.datatype Highest Vendor pom name Jackson datatype: Joda High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-datatype-joda Highest Product file name jackson-datatype-joda High Product jar package name datatype Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name joda Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-datatype-joda Low Product Manifest Bundle-Name Jackson datatype: Joda Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.datatype.jackson-datatype-joda Medium Product Manifest Implementation-Title Jackson datatype: Joda High Product Manifest multi-release true Low Product Manifest specification-title Jackson datatype: Joda Medium Product pom artifactid jackson-datatype-joda Highest Product pom groupid com.fasterxml.jackson.datatype Highest Product pom name Jackson datatype: Joda High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-datatype-joda High Version file version 2.14.2 High Version Manifest Bundle-Version 2.14.2 High Version Manifest Implementation-Version 2.14.2 High Version pom version 2.14.2 Highest
jackson-jaxrs-base-2.14.2.jarDescription:
Pile of code that is shared by all Jackson-based JAX-RS
providers.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/jaxrs/jackson-jaxrs-base/2.14.2/jackson-jaxrs-base-2.14.2.jar
MD5: b89c32604e673885c3e8eb46b24262b1
SHA1: 03006ab2f6786b419893cae56b9f6ec58d1e8aec
SHA256: cc0689c44be8d235a643ab58b5d4fb638c8753ce5f8560c13c6fa5f14ac20b55
Referenced In Project/Scope: dependencies.jackson:compile
jackson-jaxrs-base-2.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jackson@1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-jaxrs-base High Vendor jar package name base Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name jaxrs Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-jaxrs-providers/jackson-jaxrs-base Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.jaxrs.jackson-jaxrs-base Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.jaxrs Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-jaxrs-base Highest Vendor pom artifactid jackson-jaxrs-base Low Vendor pom groupid com.fasterxml.jackson.jaxrs Highest Vendor pom name Jackson-JAXRS: base High Vendor pom parent-artifactid jackson-jaxrs-providers Low Product file name jackson-jaxrs-base High Product jar package name base Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name jaxrs Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-jaxrs-providers/jackson-jaxrs-base Low Product Manifest Bundle-Name Jackson-JAXRS: base Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.jaxrs.jackson-jaxrs-base Medium Product Manifest Implementation-Title Jackson-JAXRS: base High Product Manifest multi-release true Low Product Manifest specification-title Jackson-JAXRS: base Medium Product pom artifactid jackson-jaxrs-base Highest Product pom groupid com.fasterxml.jackson.jaxrs Highest Product pom name Jackson-JAXRS: base High Product pom parent-artifactid jackson-jaxrs-providers Medium Version file version 2.14.2 High Version Manifest Bundle-Version 2.14.2 High Version Manifest Implementation-Version 2.14.2 High Version pom version 2.14.2 Highest
jackson-jaxrs-json-provider-2.14.2.jarDescription:
Functionality to handle JSON input/output for JAX-RS implementations (like Jersey and RESTeasy) using standard Jackson data binding.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/jaxrs/jackson-jaxrs-json-provider/2.14.2/jackson-jaxrs-json-provider-2.14.2.jar
MD5: 4c435f3fc9dbb44d75151d6264d1917b
SHA1: 949391a8e576cb38783f5d31675a2ea70c8753fa
SHA256: 37e2ef9926b41724a1d725f962404e1ed8cac916aa0d466dbcbc7ea61a6881be
Referenced In Project/Scope: dependencies.jackson:compile
jackson-jaxrs-json-provider-2.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jackson@1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-jaxrs-json-provider High Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name jaxrs Highest Vendor jar package name json Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-jaxrs-providers/jackson-jaxrs-json-provider Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.jaxrs Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-jaxrs-json-provider Highest Vendor pom artifactid jackson-jaxrs-json-provider Low Vendor pom groupid com.fasterxml.jackson.jaxrs Highest Vendor pom name Jackson-JAXRS: JSON High Vendor pom parent-artifactid jackson-jaxrs-providers Low Product file name jackson-jaxrs-json-provider High Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name jaxrs Highest Product jar package name json Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-jaxrs-providers/jackson-jaxrs-json-provider Low Product Manifest Bundle-Name Jackson-JAXRS: JSON Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.jaxrs.jackson-jaxrs-json-provider Medium Product Manifest Implementation-Title Jackson-JAXRS: JSON High Product Manifest multi-release true Low Product Manifest specification-title Jackson-JAXRS: JSON Medium Product pom artifactid jackson-jaxrs-json-provider Highest Product pom groupid com.fasterxml.jackson.jaxrs Highest Product pom name Jackson-JAXRS: JSON High Product pom parent-artifactid jackson-jaxrs-providers Medium Version file version 2.14.2 High Version Manifest Bundle-Version 2.14.2 High Version Manifest Implementation-Version 2.14.2 High Version pom version 2.14.2 Highest
jackson-jaxrs-xml-provider-2.14.2.jarDescription:
Functionality to handle XML input/output for JAX-RS implementations (like Jersey and RESTeasy) using standard Jackson data binding.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/jaxrs/jackson-jaxrs-xml-provider/2.14.2/jackson-jaxrs-xml-provider-2.14.2.jar
MD5: 7b6caa305f2fb9d74794f9de6ef759ee
SHA1: a80e14f7170cc2a3ae030b5eca55a8131cb9c5c6
SHA256: e8fe10ca4cb7ddec3d9176de720933c9173388a3166bfafec50493977988fb15
Referenced In Project/Scope: dependencies.jackson:compile
jackson-jaxrs-xml-provider-2.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jackson@1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-jaxrs-xml-provider High Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name jaxrs Highest Vendor jar package name xml Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-jaxrs-providers/jackson-jaxrs-xml-provider Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.jaxrs.jackson-jaxrs-xml-provider Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.jaxrs Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-jaxrs-xml-provider Highest Vendor pom artifactid jackson-jaxrs-xml-provider Low Vendor pom groupid com.fasterxml.jackson.jaxrs Highest Vendor pom name Jackson-JAXRS: XML High Vendor pom parent-artifactid jackson-jaxrs-providers Low Product file name jackson-jaxrs-xml-provider High Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name jaxrs Highest Product jar package name xml Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-jaxrs-providers/jackson-jaxrs-xml-provider Low Product Manifest Bundle-Name Jackson-JAXRS: XML Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.jaxrs.jackson-jaxrs-xml-provider Medium Product Manifest Implementation-Title Jackson-JAXRS: XML High Product Manifest multi-release true Low Product Manifest specification-title Jackson-JAXRS: XML Medium Product pom artifactid jackson-jaxrs-xml-provider Highest Product pom groupid com.fasterxml.jackson.jaxrs Highest Product pom name Jackson-JAXRS: XML High Product pom parent-artifactid jackson-jaxrs-providers Medium Version file version 2.14.2 High Version Manifest Bundle-Version 2.14.2 High Version Manifest Implementation-Version 2.14.2 High Version pom version 2.14.2 Highest
jackson-jaxrs-yaml-provider-2.14.2.jarDescription:
Functionality to handle YAML input/output for JAX-RS implementations (like Jersey and RESTeasy)
using standard Jackson data binding.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/jaxrs/jackson-jaxrs-yaml-provider/2.14.2/jackson-jaxrs-yaml-provider-2.14.2.jar
MD5: 9d2be195ef100411eb72c8621c84c2ad
SHA1: 5a3b0548dfc04c8bcaaf759d890cd0b048658b37
SHA256: 2395f6661e87cba10e4810064104e120133713d482ef6a1caf16559775332dd8
Referenced In Project/Scope: dependencies.jackson:compile
jackson-jaxrs-yaml-provider-2.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jackson@1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-jaxrs-yaml-provider High Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name jaxrs Highest Vendor jar package name yaml Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-jaxrs-providers/jackson-jaxrs-yaml-provider Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.jaxrs.jackson-jaxrs-yaml-provider Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.jaxrs Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-jaxrs-yaml-provider Highest Vendor pom artifactid jackson-jaxrs-yaml-provider Low Vendor pom groupid com.fasterxml.jackson.jaxrs Highest Vendor pom name Jackson-JAXRS: YAML High Vendor pom parent-artifactid jackson-jaxrs-providers Low Product file name jackson-jaxrs-yaml-provider High Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name jaxrs Highest Product jar package name yaml Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-jaxrs-providers/jackson-jaxrs-yaml-provider Low Product Manifest Bundle-Name Jackson-JAXRS: YAML Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.jaxrs.jackson-jaxrs-yaml-provider Medium Product Manifest Implementation-Title Jackson-JAXRS: YAML High Product Manifest multi-release true Low Product Manifest specification-title Jackson-JAXRS: YAML Medium Product pom artifactid jackson-jaxrs-yaml-provider Highest Product pom groupid com.fasterxml.jackson.jaxrs Highest Product pom name Jackson-JAXRS: YAML High Product pom parent-artifactid jackson-jaxrs-providers Medium Version file version 2.14.2 High Version Manifest Bundle-Version 2.14.2 High Version Manifest Implementation-Version 2.14.2 High Version pom version 2.14.2 Highest
jackson-module-jaxb-annotations-2.14.2.jarDescription:
Support for using JAXB annotations as an alternative to "native" Jackson annotations,
for configuring data-binding.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/module/jackson-module-jaxb-annotations/2.14.2/jackson-module-jaxb-annotations-2.14.2.jar
MD5: 9558568d00a9abb34728e05d9ebc4e0c
SHA1: f7a5457c02d83103710973a4ffdce430ccdc1fd2
SHA256: 3cc848dc4c370a76d8a36351505bd36fb025588d1ebbb00061af7f5d414b84fe
Referenced In Project/Scope: dependencies.jackson:compile
jackson-module-jaxb-annotations-2.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jackson@1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-module-jaxb-annotations High Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name jaxb Highest Vendor jar package name module Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-modules-base Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.module.jackson-module-jaxb-annotations Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.module Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-module-jaxb-annotations Highest Vendor pom artifactid jackson-module-jaxb-annotations Low Vendor pom groupid com.fasterxml.jackson.module Highest Vendor pom name Jackson module: Old JAXB Annotations (javax.xml.bind) High Vendor pom parent-artifactid jackson-modules-base Low Vendor pom url FasterXML/jackson-modules-base Highest Product file name jackson-module-jaxb-annotations High Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name jaxb Highest Product jar package name module Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-modules-base Low Product Manifest Bundle-Name Jackson module: Old JAXB Annotations (javax.xml.bind) Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.module.jackson-module-jaxb-annotations Medium Product Manifest Implementation-Title Jackson module: Old JAXB Annotations (javax.xml.bind) High Product Manifest multi-release true Low Product Manifest specification-title Jackson module: Old JAXB Annotations (javax.xml.bind) Medium Product pom artifactid jackson-module-jaxb-annotations Highest Product pom groupid com.fasterxml.jackson.module Highest Product pom name Jackson module: Old JAXB Annotations (javax.xml.bind) High Product pom parent-artifactid jackson-modules-base Medium Product pom url FasterXML/jackson-modules-base High Version file version 2.14.2 High Version Manifest Bundle-Version 2.14.2 High Version Manifest Implementation-Version 2.14.2 High Version pom version 2.14.2 Highest
jackson-module-jsonSchema-2.14.2.jarDescription:
Add-on module for Jackson (http://jackson.codehaus.org) to support
JSON Schema (http://tools.ietf.org/html/draft-zyp-json-schema-03) version 3 generation.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/module/jackson-module-jsonSchema/2.14.2/jackson-module-jsonSchema-2.14.2.jar
MD5: 69ad2c4e9d01cf1ea28fa40e8d26dc52
SHA1: 11e8c11ea92609a847a54df206e81bb615e6b313
SHA256: c77fc2a393889014de3c89027a539fa335ba4af0e89c9db471bf69d74eedd485
Referenced In Project/Scope: dependencies.jackson:compile
jackson-module-jsonSchema-2.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jackson@1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-module-jsonSchema High Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name jsonschema Highest Vendor jar package name module Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-module-jsonSchema Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.module.jackson-module-jsonSchema Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.module Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-module-jsonSchema Highest Vendor pom artifactid jackson-module-jsonSchema Low Vendor pom developer email jphelan@andrew.cmu.edu Low Vendor pom developer email tatu.saloranta@iki.fi Low Vendor pom developer id cowtowncoder Medium Vendor pom developer id jackphel Medium Vendor pom developer name Jack Phelan Medium Vendor pom developer name Tatu Saloranta Medium Vendor pom groupid com.fasterxml.jackson.module Highest Vendor pom name jackson-module-jsonSchema High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-module-jsonSchema Highest Product file name jackson-module-jsonSchema High Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name jsonschema Highest Product jar package name module Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-module-jsonSchema Low Product Manifest Bundle-Name jackson-module-jsonSchema Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.module.jackson-module-jsonSchema Medium Product Manifest Implementation-Title jackson-module-jsonSchema High Product Manifest multi-release true Low Product Manifest specification-title jackson-module-jsonSchema Medium Product pom artifactid jackson-module-jsonSchema Highest Product pom developer email jphelan@andrew.cmu.edu Low Product pom developer email tatu.saloranta@iki.fi Low Product pom developer id cowtowncoder Low Product pom developer id jackphel Low Product pom developer name Jack Phelan Low Product pom developer name Tatu Saloranta Low Product pom groupid com.fasterxml.jackson.module Highest Product pom name jackson-module-jsonSchema High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-module-jsonSchema High Version file version 2.14.2 High Version Manifest Bundle-Version 2.14.2 High Version Manifest Implementation-Version 2.14.2 High Version pom version 2.14.2 Highest
jakarta-regexp-1.5.jarFile Path: /var/lib/jenkins/.m2/repository/jakarta-regexp/jakarta-regexp/1.5/jakarta-regexp-1.5.jarMD5: 253fe6254afaca489de5f53bc577a6a5SHA1: 50e748f37c338059a02a81be3609938231131edcSHA256: 7f10ea9407601a6b40cb78a5603b25446be1871a28daf976352fc42b4de8e998Referenced In Project/Scope: dependencies.antinstaller:compilejakarta-regexp-1.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.antinstaller@1.0
Evidence Type Source Name Value Confidence Vendor file name jakarta-regexp High Vendor jar package name apache Low Vendor jar package name regexp Highest Vendor jar package name regexp Low Vendor pom artifactid jakarta-regexp Highest Vendor pom artifactid jakarta-regexp Low Vendor pom groupid jakarta-regexp Highest Vendor pom name jakarta-regexp-1.5.jar High Product file name jakarta-regexp High Product jar package name regexp Highest Product jar package name regexp Low Product pom artifactid jakarta-regexp Highest Product pom groupid jakarta-regexp Highest Product pom name jakarta-regexp-1.5.jar High Version file version 1.5 High Version pom version 1.5 Highest
jakarta.activation-1.2.2.jarDescription:
Jakarta Activation License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /var/lib/jenkins/.m2/repository/com/sun/activation/jakarta.activation/1.2.2/jakarta.activation-1.2.2.jar
MD5: 0b8bee3bf29b9a015f8b992035581a7c
SHA1: 74548703f9851017ce2f556066659438019e7eb5
SHA256: 02156773e4ae9d048d14a56ad35d644bee9f1052a791d072df3ded3c656e6e1a
Referenced In Project/Scope: dependencies.shared:compile
jakarta.activation-1.2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name jakarta.activation High Vendor jar package name activation Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname com.sun.activation.jakarta.activation Medium Vendor Manifest extension-name jakarta.activation Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.activation Highest Vendor pom artifactid jakarta.activation Low Vendor pom groupid com.sun.activation Highest Vendor pom name Jakarta Activation High Vendor pom parent-artifactid all Low Product file name jakarta.activation High Product jar package name activation Highest Product jar package name javax Highest Product jar package name sun Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Activation Medium Product Manifest bundle-symbolicname com.sun.activation.jakarta.activation Medium Product Manifest extension-name jakarta.activation Medium Product Manifest Implementation-Title javax.activation High Product Manifest specification-title Jakarta Activation Specification Medium Product pom artifactid jakarta.activation Highest Product pom groupid com.sun.activation Highest Product pom name Jakarta Activation High Product pom parent-artifactid all Medium Version file version 1.2.2 High Version Manifest Bundle-Version 1.2.2 High Version Manifest Implementation-Version 1.2.2 High Version pom version 1.2.2 Highest
jakarta.ws.rs-api-2.1.6.jarDescription:
Jakarta RESTful Web Services API License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: /var/lib/jenkins/.m2/repository/jakarta/ws/rs/jakarta.ws.rs-api/2.1.6/jakarta.ws.rs-api-2.1.6.jar
MD5: c3892382aeb5c54085b22b1890511d29
SHA1: 1dcb770bce80a490dff49729b99c7a60e9ecb122
SHA256: 4cea299c846c8a6e6470cbfc2f7c391bc29b9caa2f9264ac1064ba91691f4adf
Referenced In Project/Scope: dependencies.cxf:compile
jakarta.ws.rs-api-2.1.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.cxf@1.0
Evidence Type Source Name Value Confidence Vendor file name jakarta.ws.rs-api High Vendor hint analyzer vendor web services Medium Vendor jar package name javax Highest Vendor jar package name rs Highest Vendor jar package name ws Highest Vendor Manifest automatic-module-name java.ws.rs Medium Vendor Manifest bundle-docurl https://www.eclipse.org/org/foundation/ Low Vendor Manifest bundle-symbolicname jakarta.ws.rs-api Medium Vendor Manifest extension-name javax.ws.rs Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid jakarta.ws.rs-api Highest Vendor pom artifactid jakarta.ws.rs-api Low Vendor pom developer email jaxrs-dev@eclipse.org Low Vendor pom developer id developers Medium Vendor pom developer name API Developers Medium Vendor pom groupid jakarta.ws.rs Highest Vendor pom name jakarta.ws.rs-api High Vendor pom organization name Eclipse Foundation High Vendor pom organization url https://www.eclipse.org/org/foundation/ Medium Vendor pom url eclipse-ee4j/jaxrs-api Highest Product file name jakarta.ws.rs-api High Product hint analyzer product web services Medium Product jar package name javax Highest Product jar package name rs Highest Product jar package name ws Highest Product Manifest automatic-module-name java.ws.rs Medium Product Manifest bundle-docurl https://www.eclipse.org/org/foundation/ Low Product Manifest Bundle-Name jakarta.ws.rs-api Medium Product Manifest bundle-symbolicname jakarta.ws.rs-api Medium Product Manifest extension-name javax.ws.rs Medium Product pom artifactid jakarta.ws.rs-api Highest Product pom developer email jaxrs-dev@eclipse.org Low Product pom developer id developers Low Product pom developer name API Developers Low Product pom groupid jakarta.ws.rs Highest Product pom name jakarta.ws.rs-api High Product pom organization name Eclipse Foundation Low Product pom organization url https://www.eclipse.org/org/foundation/ Low Product pom url eclipse-ee4j/jaxrs-api High Version file version 2.1.6 High Version Manifest Bundle-Version 2.1.6 High Version Manifest Implementation-Version 2.1.6 High Version pom version 2.1.6 Highest
jasperreports-6.20.0.jarDescription:
Free Java Reporting Library License:
GNU Lesser General Public License: http://jasperreports.sourceforge.net/license.html File Path: /var/lib/jenkins/.m2/repository/net/sf/jasperreports/jasperreports/6.20.0/jasperreports-6.20.0.jar
MD5: 55282691cdac9742d591461996158f9e
SHA1: d65d2fa366af7fa4238a7591717a6efa48d1b27e
SHA256: 5c1281ffde9d90f3a1da0d57b9fe452451d2926f64c04f9bf271f90f7a020c07
Referenced In Project/Scope: dependencies.reports:compile
jasperreports-6.20.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.reports@1.0
Evidence Type Source Name Value Confidence Vendor file name jasperreports High Vendor jar package name engine Highest Vendor jar package name jasperreports Highest Vendor jar package name net Highest Vendor jar package name sf Highest Vendor Manifest bundle-symbolicname net.sf.jasperreports.engine Medium Vendor Manifest Implementation-Vendor TIBCO Software Inc. High Vendor Manifest specification-vendor TIBCO Software Inc. Low Vendor pom artifactid jasperreports Highest Vendor pom artifactid jasperreports Low Vendor pom developer email lucianc@users.sourceforge.net Low Vendor pom developer email teodord@users.sourceforge.net Low Vendor pom developer id lucianc Medium Vendor pom developer id teodord Medium Vendor pom developer name Lucian Chirita Medium Vendor pom developer name Teodor Danciu Medium Vendor pom developer org TIBCO Software Inc. Medium Vendor pom developer org URL http://www.jaspersoft.com Medium Vendor pom groupid net.sf.jasperreports Highest Vendor pom name JasperReports Library High Vendor pom organization name TIBCO Software Inc. High Vendor pom organization url https://www.jaspersoft.com/ Medium Vendor pom url http://jasperreports.sourceforge.net Highest Product file name jasperreports High Product jar package name engine Highest Product jar package name jasperreports Highest Product jar package name net Highest Product jar package name sf Highest Product Manifest Bundle-Name JasperReports Library Medium Product Manifest bundle-symbolicname net.sf.jasperreports.engine Medium Product Manifest Implementation-Title net.sf.jasperreports.engine High Product Manifest specification-title JasperReports Library Medium Product pom artifactid jasperreports Highest Product pom developer email lucianc@users.sourceforge.net Low Product pom developer email teodord@users.sourceforge.net Low Product pom developer id lucianc Low Product pom developer id teodord Low Product pom developer name Lucian Chirita Low Product pom developer name Teodor Danciu Low Product pom developer org TIBCO Software Inc. Low Product pom developer org URL http://www.jaspersoft.com Low Product pom groupid net.sf.jasperreports Highest Product pom name JasperReports Library High Product pom organization name TIBCO Software Inc. Low Product pom organization url https://www.jaspersoft.com/ Low Product pom url http://jasperreports.sourceforge.net Medium Version file version 6.20.0 High Version Manifest Bundle-Version 6.20.0 High Version pom version 6.20.0 Highest
jasperreports-6.20.0.jar: jive.interactive.sort.jsFile Path: /var/lib/jenkins/.m2/repository/net/sf/jasperreports/jasperreports/6.20.0/jasperreports-6.20.0.jar/net/sf/jasperreports/components/sort/resources/jive.interactive.sort.jsMD5: a8b667118d107e19bcf3e669ac7a04ddSHA1: 968904329842ddb07486d9dffc7fe6be363c8dbcSHA256: da6729bd67ffd5abb09cb3eb84b7784c9a22aad27baceedb8b6619574f0c4acaReferenced In Project/Scope: dependencies.reports:compile
Evidence Type Source Name Value Confidence
jasperreports-6.20.0.jar: jive.sort.jsFile Path: /var/lib/jenkins/.m2/repository/net/sf/jasperreports/jasperreports/6.20.0/jasperreports-6.20.0.jar/net/sf/jasperreports/components/sort/resources/jive.sort.jsMD5: de5a14e2602ed82320289c7fe21867c2SHA1: cd74c6b9b64a9f522b5c476b4803bc2f25b49fb9SHA256: d1e9cc4920f5576b740066a6d4923375251f7c0869e11ddf234457cf0a05ce1cReferenced In Project/Scope: dependencies.reports:compile
Evidence Type Source Name Value Confidence
jasperreports-6.20.0.jar: process.jsFile Path: /var/lib/jenkins/.m2/repository/net/sf/jasperreports/jasperreports/6.20.0/jasperreports-6.20.0.jar/net/sf/jasperreports/phantomjs/process.jsMD5: 16fb80154e1b6795c8d12662e00ba58eSHA1: d0bd09081ad5e4a130afcc7681d1725cd97bb7edSHA256: 53a27a76d280595496afc220354149eb4df8a52d05e52f7f2b9e8bfd93b29b17Referenced In Project/Scope: dependencies.reports:compile
Evidence Type Source Name Value Confidence
jasperreports-metadata-6.20.0.jarDescription:
JasperReports Metadata License:
GNU Lesser General Public License: http://jasperreports.sourceforge.net/license.html File Path: /var/lib/jenkins/.m2/repository/net/sf/jasperreports/jasperreports-metadata/6.20.0/jasperreports-metadata-6.20.0.jar
MD5: 9d3b3b88564702d90c998f48146cd4ec
SHA1: 6d2db894550065fc69ea226e4f49368d25e039f3
SHA256: a95918283a698e9d3cfd719a2b279d267437d77aced7aef5fab09a8f65c24e81
Referenced In Project/Scope: dependencies.reports:compile
jasperreports-metadata-6.20.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.reports@1.0
Evidence Type Source Name Value Confidence Vendor file name jasperreports-metadata High Vendor jar package name jasperreports Highest Vendor jar package name metadata Highest Vendor jar package name net Highest Vendor jar package name sf Highest Vendor manifest: net/sf/jasperreports/metadata/ Implementation-Vendor TIBCO Software Inc. Medium Vendor pom artifactid jasperreports-metadata Highest Vendor pom artifactid jasperreports-metadata Low Vendor pom developer email lucianc@users.sourceforge.net Low Vendor pom developer email teodord@users.sourceforge.net Low Vendor pom developer id lucianc Medium Vendor pom developer id teodord Medium Vendor pom developer name Lucian Chirita Medium Vendor pom developer name Teodor Danciu Medium Vendor pom developer org TIBCO Software Inc. Medium Vendor pom developer org URL http://www.jaspersoft.com Medium Vendor pom groupid net.sf.jasperreports Highest Vendor pom name JasperReports Metadata High Vendor pom organization name TIBCO Software Inc. High Vendor pom organization url https://www.jaspersoft.com/ Medium Vendor pom url http://jasperreports.sourceforge.net Highest Product file name jasperreports-metadata High Product jar package name jasperreports Highest Product jar package name metadata Highest Product jar package name net Highest Product jar package name sf Highest Product manifest: net/sf/jasperreports/metadata/ Implementation-Title net.sf.jasperreports.metadata Medium Product manifest: net/sf/jasperreports/metadata/ Specification-Title JasperReports Metadata Medium Product pom artifactid jasperreports-metadata Highest Product pom developer email lucianc@users.sourceforge.net Low Product pom developer email teodord@users.sourceforge.net Low Product pom developer id lucianc Low Product pom developer id teodord Low Product pom developer name Lucian Chirita Low Product pom developer name Teodor Danciu Low Product pom developer org TIBCO Software Inc. Low Product pom developer org URL http://www.jaspersoft.com Low Product pom groupid net.sf.jasperreports Highest Product pom name JasperReports Metadata High Product pom organization name TIBCO Software Inc. Low Product pom organization url https://www.jaspersoft.com/ Low Product pom url http://jasperreports.sourceforge.net Medium Version file version 6.20.0 High Version pom version 6.20.0 Highest
jasypt-1.9.3.jarDescription:
Java library which enables encryption in java apps with minimum effort. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/jasypt/jasypt/1.9.3/jasypt-1.9.3.jar
MD5: 39327c7e38782102ecdb3c9dc4e8dcd3
SHA1: 0d99ef9540f51c617f2a293b460f025d2ee563dd
SHA256: f481fbb8dd8ce754bfde7552af4fcbe8c5e303d53663bb3d8ce9d4338e0e55aa
Referenced In Project/Scope: dependencies.security:compile
jasypt-1.9.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.security@1.0
Evidence Type Source Name Value Confidence Vendor file name jasypt High Vendor jar package name encryption Highest Vendor jar package name jasypt Highest Vendor jar package name jasypt Low Vendor jar package name org Highest Vendor pom artifactid jasypt Highest Vendor pom artifactid jasypt Low Vendor pom developer email dfernandez AT users.sourceforge.net Low Vendor pom developer id dfernandez Medium Vendor pom developer name Daniel Fernandez Medium Vendor pom groupid org.jasypt Highest Vendor pom name JASYPT: Java Simplified Encryption High Vendor pom organization name The JASYPT team High Vendor pom organization url http://www.jasypt.org Medium Vendor pom url http://www.jasypt.org Highest Product file name jasypt High Product jar package name encryption Highest Product jar package name jasypt Highest Product jar package name org Highest Product pom artifactid jasypt Highest Product pom developer email dfernandez AT users.sourceforge.net Low Product pom developer id dfernandez Low Product pom developer name Daniel Fernandez Low Product pom groupid org.jasypt Highest Product pom name JASYPT: Java Simplified Encryption High Product pom organization name The JASYPT team Low Product pom organization url http://www.jasypt.org Low Product pom url http://www.jasypt.org Medium Version file version 1.9.3 High Version pom version 1.9.3 Highest
java-support-7.5.2.jarFile Path: /var/lib/jenkins/.m2/repository/net/shibboleth/utilities/java-support/7.5.2/java-support-7.5.2.jarMD5: 8841e4abf4e88a32737d0f2870f2f4afSHA1: 1b0a80b8c0713e3d6233c643c7421ece305b544fSHA256: bc6a861d2447d3a67c81fdf61f0595d38c94ebbe4364bec6d59cb1b87cb2e8b2Referenced In Project/Scope: dependencies.opensaml:compilejava-support-7.5.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.opensaml@1.0
Evidence Type Source Name Value Confidence Vendor file name java-support High Vendor jar package name java Highest Vendor jar package name net Highest Vendor jar package name shibboleth Highest Vendor jar package name utilities Highest Vendor Manifest automatic-module-name net.shibboleth.utilities.java.support Medium Vendor pom artifactid java-support Highest Vendor pom artifactid java-support Low Vendor pom groupid net.shibboleth.utilities Highest Vendor pom name java-support High Vendor pom parent-artifactid parent Low Vendor pom parent-groupid net.shibboleth Medium Product file name java-support High Product jar package name java Highest Product jar package name net Highest Product jar package name shibboleth Highest Product jar package name utilities Highest Product Manifest automatic-module-name net.shibboleth.utilities.java.support Medium Product pom artifactid java-support Highest Product pom groupid net.shibboleth.utilities Highest Product pom name java-support High Product pom parent-artifactid parent Medium Product pom parent-groupid net.shibboleth Medium Version file version 7.5.2 High Version pom parent-version 7.5.2 Low Version pom version 7.5.2 Highest
java-uuid-generator-4.0.1.jarDescription:
Java UUID Generator (JUG) is a Java library for generating
Universally Unique IDentifiers, UUIDs (see http://en.wikipedia.org/wiki/UUID).
It can be used either as a component in a bigger application, or as a standalone command line tool.
JUG generates UUIDs according to the IETF UUID draft specification.
JUG supports all 3 official UUID generation methods.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/uuid/java-uuid-generator/4.0.1/java-uuid-generator-4.0.1.jar
MD5: 0d1441f64898e48d76a2ff1b84efbcdc
SHA1: 6939ab08929b899fcbdf67429901d499b290e14b
SHA256: 48493b2a15b1db47bc7769e7015916081930d07bce52b0e2558288afd3bc08f7
Referenced In Project/Scope: dependencies.shared:compile
java-uuid-generator-4.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name java-uuid-generator High Vendor jar package name fasterxml Highest Vendor jar package name jug Highest Vendor jar package name uuid Highest Vendor Manifest bundle-docurl https://github.com/cowtowncoder/java-uuid-generator Low Vendor Manifest bundle-symbolicname java-uuid-generator Medium Vendor Manifest implementation-build-date 2020-03-03 01:42:09+0000 Low Vendor Manifest Implementation-Vendor FasterXML.com High Vendor Manifest Implementation-Vendor-Id com.fasterxml.uuid Medium Vendor Manifest specification-vendor FasterXML.com Low Vendor pom artifactid java-uuid-generator Highest Vendor pom artifactid java-uuid-generator Low Vendor pom developer email tatu.saloranta@iki.fi Low Vendor pom developer id cowtowncoder Medium Vendor pom developer name Tatu Saloranta Medium Vendor pom groupid com.fasterxml.uuid Highest Vendor pom name Java UUID Generator High Vendor pom organization name FasterXML.com High Vendor pom organization url http://fasterxml.com Medium Vendor pom parent-artifactid oss-parent Low Vendor pom parent-groupid com.fasterxml Medium Vendor pom url cowtowncoder/java-uuid-generator Highest Product file name java-uuid-generator High Product jar package name fasterxml Highest Product jar package name jug Highest Product jar package name uuid Highest Product Manifest bundle-docurl https://github.com/cowtowncoder/java-uuid-generator Low Product Manifest Bundle-Name Java UUID Generator Medium Product Manifest bundle-symbolicname java-uuid-generator Medium Product Manifest implementation-build-date 2020-03-03 01:42:09+0000 Low Product Manifest Implementation-Title Java UUID Generator High Product Manifest specification-title Java UUID Generator Medium Product pom artifactid java-uuid-generator Highest Product pom developer email tatu.saloranta@iki.fi Low Product pom developer id cowtowncoder Low Product pom developer name Tatu Saloranta Low Product pom groupid com.fasterxml.uuid Highest Product pom name Java UUID Generator High Product pom organization name FasterXML.com Low Product pom organization url http://fasterxml.com Low Product pom parent-artifactid oss-parent Medium Product pom parent-groupid com.fasterxml Medium Product pom url cowtowncoder/java-uuid-generator High Version file version 4.0.1 High Version Manifest Bundle-Version 4.0.1 High Version Manifest Implementation-Version 4.0.1 High Version pom parent-version 4.0.1 Low Version pom version 4.0.1 Highest
javassist-3.29.2-GA.jarDescription:
Javassist (JAVA programming ASSISTant) makes Java bytecode manipulation
simple. It is a class library for editing bytecodes in Java.
License:
MPL 1.1: http://www.mozilla.org/MPL/MPL-1.1.html
LGPL 2.1: http://www.gnu.org/licenses/lgpl-2.1.html
Apache License 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/javassist/javassist/3.29.2-GA/javassist-3.29.2-GA.jar
MD5: 9783c90ffa4d36eddda9526fde06f3ea
SHA1: 6c32028609e5dd4a1b78e10fbcd122b09b3928b1
SHA256: a90ddb25135df9e57ea9bd4e224e219554929758f9bae9965f29f81d60a3293f
Referenced In Project/Scope: dependencies.shared:compile
javassist-3.29.2-GA.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name javassist High Vendor jar package name bytecode Highest Vendor jar package name javassist Highest Vendor Manifest automatic-module-name org.javassist Medium Vendor Manifest bundle-symbolicname javassist Medium Vendor Manifest specification-vendor Shigeru Chiba, www.javassist.org Low Vendor pom artifactid javassist Highest Vendor pom artifactid javassist Low Vendor pom developer email adinn@redhat.com Low Vendor pom developer email chiba@javassist.org Low Vendor pom developer email kabir.khan@jboss.com Low Vendor pom developer email smarlow@redhat.com Low Vendor pom developer id adinn Medium Vendor pom developer id chiba Medium Vendor pom developer id kabir.khan@jboss.com Medium Vendor pom developer id scottmarlow Medium Vendor pom developer name Andrew Dinn Medium Vendor pom developer name Kabir Khan Medium Vendor pom developer name Scott Marlow Medium Vendor pom developer name Shigeru Chiba Medium Vendor pom developer org JBoss Medium Vendor pom developer org The Javassist Project Medium Vendor pom developer org URL http://www.javassist.org/ Medium Vendor pom developer org URL http://www.jboss.org/ Medium Vendor pom groupid org.javassist Highest Vendor pom name Javassist High Vendor pom organization name Shigeru Chiba, www.javassist.org High Vendor pom url http://www.javassist.org/ Highest Product file name javassist High Product jar package name bytecode Highest Product jar package name javassist Highest Product Manifest automatic-module-name org.javassist Medium Product Manifest Bundle-Name Javassist Medium Product Manifest bundle-symbolicname javassist Medium Product Manifest specification-title Javassist Medium Product pom artifactid javassist Highest Product pom developer email adinn@redhat.com Low Product pom developer email chiba@javassist.org Low Product pom developer email kabir.khan@jboss.com Low Product pom developer email smarlow@redhat.com Low Product pom developer id adinn Low Product pom developer id chiba Low Product pom developer id kabir.khan@jboss.com Low Product pom developer id scottmarlow Low Product pom developer name Andrew Dinn Low Product pom developer name Kabir Khan Low Product pom developer name Scott Marlow Low Product pom developer name Shigeru Chiba Low Product pom developer org JBoss Low Product pom developer org The Javassist Project Low Product pom developer org URL http://www.javassist.org/ Low Product pom developer org URL http://www.jboss.org/ Low Product pom groupid org.javassist Highest Product pom name Javassist High Product pom organization name Shigeru Chiba, www.javassist.org Low Product pom url http://www.javassist.org/ Medium Version Manifest specification-version 3.29.2-GA High Version pom version 3.29.2-GA Highest
javax.annotation-api-1.3.2.jarDescription:
Common Annotations for the JavaTM Platform API License:
CDDL + GPLv2 with classpath exception: https://github.com/javaee/javax.annotation/blob/master/LICENSE File Path: /var/lib/jenkins/.m2/repository/javax/annotation/javax.annotation-api/1.3.2/javax.annotation-api-1.3.2.jar
MD5: 2ab1973eefffaa2aeec47d50b9e40b9d
SHA1: 934c04d3cfef185a8008e7bf34331b79730a9d43
SHA256: e04ba5195bcd555dc95650f7cc614d151e4bcd52d29a10b8aa2197f3ab89ab9b
Referenced In Project/Scope: dependencies.javax:compile
javax.annotation-api-1.3.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name javax.annotation-api High Vendor jar package name annotation Highest Vendor jar package name javax Highest Vendor Manifest automatic-module-name java.annotation Medium Vendor Manifest bundle-docurl https://javaee.github.io/glassfish Low Vendor Manifest bundle-symbolicname javax.annotation-api Medium Vendor Manifest extension-name javax.annotation Medium Vendor Manifest Implementation-Vendor GlassFish Community High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.annotation-api Highest Vendor pom artifactid javax.annotation-api Low Vendor pom developer id ldemichiel Medium Vendor pom developer name Linda De Michiel Medium Vendor pom developer org Oracle Corp. Medium Vendor pom groupid javax.annotation Highest Vendor pom name API High Vendor pom name ${extension.name} API High Vendor pom organization name GlassFish Community High Vendor pom organization url https://javaee.github.io/glassfish Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url http://jcp.org/en/jsr/detail?id=250 Highest Product file name javax.annotation-api High Product jar package name annotation Highest Product jar package name javax Highest Product Manifest automatic-module-name java.annotation Medium Product Manifest bundle-docurl https://javaee.github.io/glassfish Low Product Manifest Bundle-Name javax.annotation API Medium Product Manifest bundle-symbolicname javax.annotation-api Medium Product Manifest extension-name javax.annotation Medium Product pom artifactid javax.annotation-api Highest Product pom developer id ldemichiel Low Product pom developer name Linda De Michiel Low Product pom developer org Oracle Corp. Low Product pom groupid javax.annotation Highest Product pom name API High Product pom name ${extension.name} API High Product pom organization name GlassFish Community Low Product pom organization url https://javaee.github.io/glassfish Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url http://jcp.org/en/jsr/detail?id=250 Medium Version file version 1.3.2 High Version Manifest Bundle-Version 1.3.2 High Version Manifest Implementation-Version 1.3.2 High Version pom parent-version 1.3.2 Low Version pom version 1.3.2 Highest
javax.faces-2.4.0.jarDescription:
Mojarra JSF Implementation (javax.faces/2.3) 2.4.0 File Path: /var/lib/jenkins/.m2/repository/org/glassfish/javax.faces/2.4.0/javax.faces-2.4.0.jarMD5: 9c44c09d492f4c6d431795d48e0ba72cSHA1: 6483bcf6bdcd6f512c10538a7a2d59e996be2565SHA256: 4889c37c01babd6e6455ac09a085542b6c356f77b469bdd3179ba0d7ef195986Referenced In Project/Scope: dependencies.faces:compilejavax.faces-2.4.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name javax.faces High Vendor jar package name faces Highest Vendor jar package name javax Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-symbolicname org.glassfish.javax.faces Medium Vendor Manifest extension-name javax.faces Medium Vendor Manifest Implementation-Vendor Oracle America, Inc. High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest provide-capability osgi.extender;osgi.extender="jsp.taglib";uri="http://java.sun.com/jsf/html";version:Version="2.3",osgi.extender;osgi.extender="jsp.taglib";uri="http://java.sun.com/jsf/core";version:Version="2.3" Low Vendor pom artifactid javax.faces Highest Vendor pom artifactid javax.faces Low Vendor pom groupid org.glassfish Highest Vendor pom name Mojarra High Vendor pom name Mojarra ${project.version} High Vendor pom parent-artifactid project Low Vendor pom parent-groupid com.sun.faces Medium Product file name javax.faces High Product jar package name faces Highest Product jar package name html Highest Product jar package name javax Highest Product jar package name sun Highest Product jar package name taglib Highest Product Manifest Bundle-Name Mojarra JSF Implementation 2.4.0 Medium Product Manifest bundle-symbolicname org.glassfish.javax.faces Medium Product Manifest extension-name javax.faces Medium Product Manifest Implementation-Title Mojarra High Product Manifest provide-capability osgi.extender;osgi.extender="jsp.taglib";uri="http://java.sun.com/jsf/html";version:Version="2.3",osgi.extender;osgi.extender="jsp.taglib";uri="http://java.sun.com/jsf/core";version:Version="2.3" Low Product Manifest specification-title JavaServer Faces Medium Product pom artifactid javax.faces Highest Product pom groupid org.glassfish Highest Product pom name Mojarra High Product pom name Mojarra ${project.version} High Product pom parent-artifactid project Medium Product pom parent-groupid com.sun.faces Medium Version file version 2.4.0 High Version Manifest Bundle-Version 2.4.0 High Version Manifest Implementation-Version 2.4.0 High Version pom version 2.4.0 Highest
javax.faces-2.4.0.jar: jsf-uncompressed.jsFile Path: /var/lib/jenkins/.m2/repository/org/glassfish/javax.faces/2.4.0/javax.faces-2.4.0.jar/META-INF/resources/javax.faces/jsf-uncompressed.jsMD5: 4e10edd93936279adb70affe269c74f8SHA1: 2f4d638077c015eb3a17a2a7870287981b381fb7SHA256: 8b359c63a0b8150054d7eba18ca41e8ec0bfa462c17db327382636c1d77e1891Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
javax.faces-2.4.0.jar: jsf.jsFile Path: /var/lib/jenkins/.m2/repository/org/glassfish/javax.faces/2.4.0/javax.faces-2.4.0.jar/META-INF/resources/javax.faces/jsf.jsMD5: 5cf321641d2fdb21e570b2e1dc414fe9SHA1: e22c65797c7aeb09995e43a3f071b1a492a74fc2SHA256: aa52b161dcc4f15a0d1f29e5156a42d8519e77651c71ea5317eb8f7d740b6620Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
javax.jms-api-2.0.1.jarDescription:
Java(TM) Message Service Specification License:
CDDL + GPLv2 with classpath exception: https://glassfish.java.net/nonav/public/CDDL+GPL_1_1.html File Path: /var/lib/jenkins/.m2/repository/javax/jms/javax.jms-api/2.0.1/javax.jms-api-2.0.1.jar
MD5: d69d2e02910e97b2478c0105e9b2caab
SHA1: 5faaa3864ff6025ce69809b60d65bda3e358610c
SHA256: aa4a16fac46d949b17b32091036e4d1e3c812ef3b4bd184ec838efffb53ba4f8
Referenced In Project/Scope: dependencies.javax:compile
javax.jms-api-2.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name javax.jms-api High Vendor jar package name javax Highest Vendor jar package name jms Highest Vendor Manifest bundle-symbolicname javax.jms-api Medium Vendor Manifest extension-name javax.jms Medium Vendor Manifest Implementation-Vendor-Id org.glassfish.mq Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.jms-api Highest Vendor pom artifactid javax.jms-api Low Vendor pom developer org Oracle Corporation Medium Vendor pom groupid javax.jms Highest Vendor pom name JMS API High Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url http://java.net/projects/jms-spec/pages/Home Highest Product file name javax.jms-api High Product jar package name javax Highest Product jar package name jms Highest Product jar package name message Highest Product Manifest Bundle-Name JMS API Medium Product Manifest bundle-symbolicname javax.jms-api Medium Product Manifest extension-name javax.jms Medium Product pom artifactid javax.jms-api Highest Product pom developer org Oracle Corporation Low Product pom groupid javax.jms Highest Product pom name JMS API High Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url http://java.net/projects/jms-spec/pages/Home Medium Version file version 2.0.1 High Version Manifest Bundle-Version 2.0.1 High Version Manifest Implementation-Version 2.0.1 High Version pom parent-version 2.0.1 Low Version pom version 2.0.1 Highest
javax.management-1.0-gov4j.jarFile Path: /var/lib/jenkins/.m2/repository/javax/management/javax.management/1.0-gov4j/javax.management-1.0-gov4j.jarMD5: abf0e2172ea16080019c7986a7bbd8bdSHA1: c315ce42f5eabea1c0bb7491e2bea3868bdcad34SHA256: 164aa123663564d0801d65c88e3d9312e3f8d2220128bb04febad4d7ea4f3437Referenced In Project/Scope: dependencies.javax:compilejavax.management-1.0-gov4j.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name javax.management High Vendor jar package name javax Highest Vendor jar package name javax Low Vendor jar package name management Highest Vendor jar package name management Low Vendor pom artifactid javax.management Highest Vendor pom artifactid javax.management Low Vendor pom groupid javax.management Highest Vendor pom name javax.management-1.0-gov4j.jar High Product file name javax.management High Product jar package name javax Highest Product jar package name management Highest Product jar package name management Low Product pom artifactid javax.management Highest Product pom groupid javax.management Highest Product pom name javax.management-1.0-gov4j.jar High Version pom version 1.0-gov4j Highest
javax.resource-api-1.7.1.jarDescription:
Java EE Connector Architecture API License:
CDDL + GPLv2 with classpath exception: https://oss.oracle.com/licenses/CDDL+GPL-1.1 File Path: /var/lib/jenkins/.m2/repository/javax/resource/javax.resource-api/1.7.1/javax.resource-api-1.7.1.jar
MD5: 41f26638ff807ef37845d6d89ef0e694
SHA1: f86b4d697ecd992ec6c4c6053736db16d41dc57f
SHA256: c75bd698263abd9c8c773e3b433a4da2c983fbc92a0a4ef5fc3286e62f41e411
Referenced In Project/Scope: dependencies.javax:compile
javax.resource-api-1.7.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name javax.resource-api High Vendor jar package name connector Highest Vendor jar package name javax Highest Vendor jar package name resource Highest Vendor Manifest bundle-docurl http://www.oracle.com/ Low Vendor Manifest bundle-symbolicname javax.resource-api Medium Vendor Manifest extension-name javax.resource Medium Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.resource-api Highest Vendor pom artifactid javax.resource-api Low Vendor pom developer id sivakumart Medium Vendor pom developer name Sivakumar Thyagarajan Medium Vendor pom developer org Oracle, Inc. Medium Vendor pom groupid javax.resource Highest Vendor pom name API High Vendor pom name ${extension.name} API High Vendor pom organization name Oracle Corporation High Vendor pom organization url http://www.oracle.com/ Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url javaee/javax.resource Highest Product file name javax.resource-api High Product jar package name connector Highest Product jar package name javax Highest Product jar package name resource Highest Product Manifest bundle-docurl http://www.oracle.com/ Low Product Manifest Bundle-Name javax.resource API Medium Product Manifest bundle-symbolicname javax.resource-api Medium Product Manifest extension-name javax.resource Medium Product pom artifactid javax.resource-api Highest Product pom developer id sivakumart Low Product pom developer name Sivakumar Thyagarajan Low Product pom developer org Oracle, Inc. Low Product pom groupid javax.resource Highest Product pom name API High Product pom name ${extension.name} API High Product pom organization name Oracle Corporation Low Product pom organization url http://www.oracle.com/ Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url javaee/javax.resource High Version file version 1.7.1 High Version Manifest Bundle-Version 1.7.1 High Version Manifest Implementation-Version 1.7.1 High Version pom parent-version 1.7.1 Low Version pom version 1.7.1 Highest
javax.security.jacc-api-1.6.jarDescription:
JACC API License:
CDDL + GPLv2 with classpath exception: https://javaee.github.io/jacc-spec/LICENSE File Path: /var/lib/jenkins/.m2/repository/javax/security/jacc/javax.security.jacc-api/1.6/javax.security.jacc-api-1.6.jar
MD5: 58d67c57d5e5f3e6dfeb4f3d7cbbfcbe
SHA1: 841bcea36398ee4c25e7a79a8e8391b78aad750a
SHA256: 8a3c1e7a2fddd83b14c5d32becbb18d009c6036b04c0881717291eea37f4d3cd
Referenced In Project/Scope: dependencies.javax:compile
javax.security.jacc-api-1.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name javax.security.jacc-api High Vendor jar package name jacc Highest Vendor jar package name javax Highest Vendor jar package name security Highest Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname javax.security.jacc-api Medium Vendor Manifest extension-name javax.security.jacc Medium Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.security.jacc-api Highest Vendor pom artifactid javax.security.jacc-api Low Vendor pom developer id monzillo Medium Vendor pom developer name Ronald Monzillo Medium Vendor pom developer org Oracle, Inc. Medium Vendor pom groupid javax.security.jacc Highest Vendor pom name Java Authorization Contract for Containers API High Vendor pom name Java Authorization Contract for Containers API ${spec.version} High Vendor pom organization name Oracle Corporation High Vendor pom organization url http://www.oracle.com Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url http://jcp.org/en/jsr/detail?id=115 Highest Product file name javax.security.jacc-api High Product jar package name jacc Highest Product jar package name javax Highest Product jar package name security Highest Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name Java Authorization Contract for Containers API 1.6 Medium Product Manifest bundle-symbolicname javax.security.jacc-api Medium Product Manifest extension-name javax.security.jacc Medium Product pom artifactid javax.security.jacc-api Highest Product pom developer id monzillo Low Product pom developer name Ronald Monzillo Low Product pom developer org Oracle, Inc. Low Product pom groupid javax.security.jacc Highest Product pom name Java Authorization Contract for Containers API High Product pom name Java Authorization Contract for Containers API ${spec.version} High Product pom organization name Oracle Corporation Low Product pom organization url http://www.oracle.com Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url http://jcp.org/en/jsr/detail?id=115 Medium Version file version 1.6 High Version Manifest Bundle-Version 1.6 High Version Manifest Implementation-Version 1.6 High Version pom parent-version 1.6 Low Version pom version 1.6 Highest
javax.servlet-api-4.0.1.jarDescription:
Java(TM) Servlet 4.0 API Design Specification License:
CDDL + GPLv2 with classpath exception: https://oss.oracle.com/licenses/CDDL+GPL-1.1 File Path: /var/lib/jenkins/.m2/repository/javax/servlet/javax.servlet-api/4.0.1/javax.servlet-api-4.0.1.jar
MD5: b80414033bf3397de334b95e892a2f44
SHA1: a27082684a2ff0bf397666c3943496c44541d1ca
SHA256: 83a03dd877d3674576f0da7b90755c8524af099ccf0607fc61aa971535ad7c60
Referenced In Project/Scope: dependencies.javax:compile
javax.servlet-api-4.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name javax.servlet-api High Vendor jar package name javax Highest Vendor jar package name servlet Highest Vendor Manifest bundle-docurl https://javaee.github.io Low Vendor Manifest bundle-symbolicname javax.servlet-api Medium Vendor Manifest extension-name javax.servlet Medium Vendor Manifest Implementation-Vendor GlassFish Community High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.servlet-api Highest Vendor pom artifactid javax.servlet-api Low Vendor pom developer id edburns Medium Vendor pom developer id shingwaichan Medium Vendor pom developer name Ed Burns Medium Vendor pom developer name Shing Wai Chan Medium Vendor pom developer org Oracle Medium Vendor pom groupid javax.servlet Highest Vendor pom name Java Servlet API High Vendor pom organization name GlassFish Community High Vendor pom organization url https://javaee.github.io Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url https://javaee.github.io/servlet-spec/ Highest Vendor pom (hint) developer org sun Medium Product file name javax.servlet-api High Product jar package name javax Highest Product jar package name servlet Highest Product Manifest bundle-docurl https://javaee.github.io Low Product Manifest Bundle-Name Java Servlet API Medium Product Manifest bundle-symbolicname javax.servlet-api Medium Product Manifest extension-name javax.servlet Medium Product pom artifactid javax.servlet-api Highest Product pom developer id edburns Low Product pom developer id shingwaichan Low Product pom developer name Ed Burns Low Product pom developer name Shing Wai Chan Low Product pom developer org Oracle Low Product pom groupid javax.servlet Highest Product pom name Java Servlet API High Product pom organization name GlassFish Community Low Product pom organization url https://javaee.github.io Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url https://javaee.github.io/servlet-spec/ Medium Version file version 4.0.1 High Version Manifest Implementation-Version 4.0.1 High Version pom parent-version 4.0.1 Low Version pom version 4.0.1 Highest
javax.servlet.jsp.jstl-1.2.1.jarDescription:
Java.net - The Source for Java Technology Collaboration License:
CDDL + GPLv2 with classpath exception: http://glassfish.dev.java.net/nonav/public/CDDL+GPL.html File Path: /var/lib/jenkins/.m2/repository/org/glassfish/web/javax.servlet.jsp.jstl/1.2.1/javax.servlet.jsp.jstl-1.2.1.jar
MD5: f45c4f59399ca84f65ec4ff25072b63d
SHA1: 7f687140e9d264ee00eaa924714adf9a82cc18dc
SHA256: 67bef44178e5659f42e62e2209ed6764eefa40da2302cd595362e9d2f2fc43eb
Referenced In Project/Scope: dependencies.faces:compile
javax.servlet.jsp.jstl-1.2.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name javax.servlet.jsp.jstl High Vendor Manifest bundle-docurl http://glassfish.org Low Vendor Manifest bundle-symbolicname org.glassfish.web.javax.servlet.jsp.jstl Medium Vendor Manifest extension-name javax.servlet.jsp.jstl Medium Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.servlet.jsp.jstl Highest Vendor pom artifactid javax.servlet.jsp.jstl Low Vendor pom developer id kchung Medium Vendor pom developer name Kin-man Chung Medium Vendor pom developer org Sun Microsystems, Inc. Medium Vendor pom groupid org.glassfish.web Highest Vendor pom name JavaServer Pages (TM) TagLib Implementation High Vendor pom organization name GlassFish Community High Vendor pom organization url http://glassfish.org Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url http://jsp.java.net Highest Product file name javax.servlet.jsp.jstl High Product Manifest bundle-docurl http://glassfish.org Low Product Manifest Bundle-Name JavaServer Pages (TM) TagLib Implementation Medium Product Manifest bundle-symbolicname org.glassfish.web.javax.servlet.jsp.jstl Medium Product Manifest extension-name javax.servlet.jsp.jstl Medium Product pom artifactid javax.servlet.jsp.jstl Highest Product pom developer id kchung Low Product pom developer name Kin-man Chung Low Product pom developer org Sun Microsystems, Inc. Low Product pom groupid org.glassfish.web Highest Product pom name JavaServer Pages (TM) TagLib Implementation High Product pom organization name GlassFish Community Low Product pom organization url http://glassfish.org Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url http://jsp.java.net Medium Version file version 1.2.1 High Version Manifest Bundle-Version 1.2.1 High Version Manifest Implementation-Version 1.2.1 High Version pom parent-version 1.2.1 Low Version pom version 1.2.1 Highest
javax.servlet.jsp.jstl-api-1.2.1.jarDescription:
Java.net - The Source for Java Technology Collaboration License:
CDDL + GPLv2 with classpath exception: http://glassfish.dev.java.net/nonav/public/CDDL+GPL.html File Path: /var/lib/jenkins/.m2/repository/javax/servlet/jsp/jstl/javax.servlet.jsp.jstl-api/1.2.1/javax.servlet.jsp.jstl-api-1.2.1.jar
MD5: e81f03bad3a397e1a07561e4b00be00b
SHA1: f072f63ab1689e885ac40c221df3e6bb3e64a84a
SHA256: f8fe158caa6c220bbc2d94da08773af101909da02ff61725392b7c603dd693e0
Referenced In Project/Scope: dependencies.faces:compile
javax.servlet.jsp.jstl-api-1.2.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name javax.servlet.jsp.jstl-api High Vendor jar package name javax Highest Vendor jar package name jsp Highest Vendor jar package name jstl Highest Vendor jar package name servlet Highest Vendor Manifest bundle-docurl http://glassfish.org Low Vendor Manifest bundle-symbolicname javax.servlet.jsp.jstl-api Medium Vendor Manifest extension-name javax.servlet.jsp.jstl Medium Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.servlet.jsp.jstl-api Highest Vendor pom artifactid javax.servlet.jsp.jstl-api Low Vendor pom developer id kchung Medium Vendor pom developer name Kin Man Chung Medium Vendor pom developer org Oracle Corporation Medium Vendor pom groupid javax.servlet.jsp.jstl Highest Vendor pom name JavaServer Pages(TM) Standard Tag Library API High Vendor pom organization name GlassFish Community High Vendor pom organization url http://glassfish.org Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url http://jcp.org/en/jsr/detail?id=52 Highest Product file name javax.servlet.jsp.jstl-api High Product jar package name javax Highest Product jar package name jsp Highest Product jar package name jstl Highest Product jar package name servlet Highest Product Manifest bundle-docurl http://glassfish.org Low Product Manifest Bundle-Name JavaServer Pages(TM) Standard Tag Library API Medium Product Manifest bundle-symbolicname javax.servlet.jsp.jstl-api Medium Product Manifest extension-name javax.servlet.jsp.jstl Medium Product pom artifactid javax.servlet.jsp.jstl-api Highest Product pom developer id kchung Low Product pom developer name Kin Man Chung Low Product pom developer org Oracle Corporation Low Product pom groupid javax.servlet.jsp.jstl Highest Product pom name JavaServer Pages(TM) Standard Tag Library API High Product pom organization name GlassFish Community Low Product pom organization url http://glassfish.org Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url http://jcp.org/en/jsr/detail?id=52 Medium Version file version 1.2.1 High Version Manifest Bundle-Version 1.2.1 High Version Manifest Implementation-Version 1.2.1 High Version pom parent-version 1.2.1 Low Version pom version 1.2.1 Highest
javax.xml.registry-api-1.0.8.jarDescription:
JAXR API License:
CDDL + GPLv2 with classpath exception: https://oss.oracle.com/licenses/CDDL+GPL-1.1 File Path: /var/lib/jenkins/.m2/repository/javax/xml/registry/javax.xml.registry-api/1.0.8/javax.xml.registry-api-1.0.8.jar
MD5: f2ea1d06bebcbec7fdbef4dad8664c72
SHA1: e3c69dedaea3d9b8d286de02fe792d1e2525a971
SHA256: ba2fbd2f0db58d8ddb2c9ed99ecbf44af834de2c3f74b418fc74123db6d7f53f
Referenced In Project/Scope: dependencies.javax:compile
javax.xml.registry-api-1.0.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name javax.xml.registry-api High Vendor jar package name javax Highest Vendor jar package name registry Highest Vendor jar package name xml Highest Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname javax.xml.registry-api Medium Vendor Manifest extension-name javax.xml.registry Medium Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.xml.registry-api Highest Vendor pom artifactid javax.xml.registry-api Low Vendor pom developer id mgrebac Medium Vendor pom developer name Martin Grebac Medium Vendor pom developer org Oracle, Inc. Medium Vendor pom groupid javax.xml.registry Highest Vendor pom name API High Vendor pom name ${extension.name} API High Vendor pom organization name Oracle Corporation High Vendor pom organization url http://www.oracle.com Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url https://javaee.github.io/glassfish Highest Product file name javax.xml.registry-api High Product jar package name javax Highest Product jar package name registry Highest Product jar package name xml Highest Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name javax.xml.registry API Medium Product Manifest bundle-symbolicname javax.xml.registry-api Medium Product Manifest extension-name javax.xml.registry Medium Product pom artifactid javax.xml.registry-api Highest Product pom developer id mgrebac Low Product pom developer name Martin Grebac Low Product pom developer org Oracle, Inc. Low Product pom groupid javax.xml.registry Highest Product pom name API High Product pom name ${extension.name} API High Product pom organization name Oracle Corporation Low Product pom organization url http://www.oracle.com Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url https://javaee.github.io/glassfish Medium Version file version 1.0.8 High Version Manifest Bundle-Version 1.0.8 High Version Manifest Implementation-Version 1.0.8 High Version pom parent-version 1.0.8 Low Version pom version 1.0.8 Highest
javax.xml.soap-api-1.4.0.jarDescription:
SAAJ API License:
CDDL + GPLv2 with classpath exception: https://github.com/javaee/javax.xml.soap/blob/master/LICENSE File Path: /var/lib/jenkins/.m2/repository/javax/xml/soap/javax.xml.soap-api/1.4.0/javax.xml.soap-api-1.4.0.jar
MD5: fb8bbe2cdda8ff7bd945fcb9f0f6b61c
SHA1: 667ef2eee594ca7e05a1cbe0b37a428f7b57778f
SHA256: 141374e33be99768611a2d42b9d33571a0c5b9763beca9c2dc90900d8cc8f767
Referenced In Project/Scope: dependencies.saaj:compile
javax.xml.soap-api-1.4.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.saaj@1.0
Evidence Type Source Name Value Confidence Vendor file name javax.xml.soap-api High Vendor jar package name javax Highest Vendor jar package name soap Highest Vendor jar package name xml Highest Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname javax.xml.soap-api Medium Vendor Manifest extension-name javax.xml.soap Medium Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom artifactid javax.xml.soap-api Highest Vendor pom artifactid javax.xml.soap-api Low Vendor pom developer id jungicz Medium Vendor pom developer name Lukas Jungmann Medium Vendor pom developer org Oracle, Inc. Medium Vendor pom groupid javax.xml.soap Highest Vendor pom name API High Vendor pom name ${api.package} API High Vendor pom organization name Oracle High Vendor pom organization url http://www.oracle.com Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url https://javaee.github.io/javaee-spec/ Highest Vendor pom (hint) organization name sun High Product file name javax.xml.soap-api High Product jar package name javax Highest Product jar package name soap Highest Product jar package name xml Highest Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name javax.xml.soap API Medium Product Manifest bundle-symbolicname javax.xml.soap-api Medium Product Manifest extension-name javax.xml.soap Medium Product pom artifactid javax.xml.soap-api Highest Product pom developer id jungicz Low Product pom developer name Lukas Jungmann Low Product pom developer org Oracle, Inc. Low Product pom groupid javax.xml.soap Highest Product pom name API High Product pom name ${api.package} API High Product pom organization name Oracle Low Product pom organization url http://www.oracle.com Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url https://javaee.github.io/javaee-spec/ Medium Version file version 1.4.0 High Version Manifest Bundle-Version 1.4.0 High Version Manifest Implementation-Version 1.4.0 High Version pom parent-version 1.4.0 Low Version pom version 1.4.0 Highest
jaxb-api-2.3.1.jarDescription:
JAXB (JSR 222) API License:
https://oss.oracle.com/licenses/CDDL+GPL-1.1, https://oss.oracle.com/licenses/CDDL+GPL-1.1 File Path: /var/lib/jenkins/.m2/repository/javax/xml/bind/jaxb-api/2.3.1/jaxb-api-2.3.1.jar
MD5: bcf270d320f645ad19f5edb60091e87f
SHA1: 8531ad5ac454cc2deb9d4d32c40c4d7451939b5d
SHA256: 88b955a0df57880a26a74708bc34f74dcaf8ebf4e78843a28b50eae945732b06
Referenced In Project/Scope: dependencies.jax:compile
jaxb-api-2.3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jax@1.0
Evidence Type Source Name Value Confidence Vendor file name jaxb-api High Vendor jar package name bind Highest Vendor jar package name javax Highest Vendor jar package name jaxb Highest Vendor jar package name xml Highest Vendor Manifest bundle-docurl http://www.oracle.com/ Low Vendor Manifest bundle-symbolicname jaxb-api Medium Vendor Manifest extension-name javax.xml.bind Medium Vendor Manifest implementation-build-id UNKNOWN-7de2ca118a0cfc4a373872915aef59148dff5f93, 2018-09-12T06:28:43-0700 Low Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid jaxb-api Highest Vendor pom artifactid jaxb-api Low Vendor pom groupid javax.xml.bind Highest Vendor pom parent-artifactid jaxb-api-parent Low Product file name jaxb-api High Product jar package name bind Highest Product jar package name javax Highest Product jar package name jaxb Highest Product jar package name xml Highest Product Manifest bundle-docurl http://www.oracle.com/ Low Product Manifest Bundle-Name jaxb-api Medium Product Manifest bundle-symbolicname jaxb-api Medium Product Manifest extension-name javax.xml.bind Medium Product Manifest implementation-build-id UNKNOWN-7de2ca118a0cfc4a373872915aef59148dff5f93, 2018-09-12T06:28:43-0700 Low Product Manifest multi-release true Low Product Manifest specification-title jaxb-api Medium Product pom artifactid jaxb-api Highest Product pom groupid javax.xml.bind Highest Product pom parent-artifactid jaxb-api-parent Medium Version file version 2.3.1 High Version Manifest Bundle-Version 2.3.1 High Version pom version 2.3.1 Highest
jaxb-core-2.3.0.1.jar (shaded: com.sun.istack:istack-commons-runtime:3.0.5)File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-core/2.3.0.1/jaxb-core-2.3.0.1.jar/META-INF/maven/com.sun.istack/istack-commons-runtime/pom.xmlMD5: 5cd5eb6603c2a85e6fa5395bb7dfb6cdSHA1: 42f3cf2e2a9547f73f08a3d551064211888cc37cSHA256: fb892aff4c68f0efc4756c97112e044cdd44e73276d3641f9cc1d6ba3c1366e6Referenced In Project/Scope: dependencies.jax:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid istack-commons-runtime Low Vendor pom groupid com.sun.istack Highest Vendor pom name istack common utility code runtime High Vendor pom parent-artifactid istack-commons Low Product pom artifactid istack-commons-runtime Highest Product pom groupid com.sun.istack Highest Product pom name istack common utility code runtime High Product pom parent-artifactid istack-commons Medium Version pom version 3.0.5 Highest
jaxb-core-2.3.0.1.jar (shaded: org.glassfish.jaxb:txw2:2.3.0.1)Description:
TXW is a library that allows you to write XML documents.
File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-core/2.3.0.1/jaxb-core-2.3.0.1.jar/META-INF/maven/org.glassfish.jaxb/txw2/pom.xmlMD5: 05fabdd139d5209694d934d1fa62f245SHA1: cb8726ed28d9e2a999d2771c6c2b272a2cf1d434SHA256: 38b91b6e93dbe1b4b73464a563545bb6213cc09947fa43bffaafb397379ccbe1Referenced In Project/Scope: dependencies.jax:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid txw2 Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name TXW2 Runtime High Vendor pom parent-artifactid jaxb-txw-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Product pom artifactid txw2 Highest Product pom groupid org.glassfish.jaxb Highest Product pom name TXW2 Runtime High Product pom parent-artifactid jaxb-txw-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Version pom version 2.3.0.1 Highest
jaxb-core-2.3.0.1.jarDescription:
Old JAXB Core module. Contains sources required by XJC, JXC and Runtime modules with dependencies. License:
http://glassfish.java.net/public/CDDL+GPL_1_1.html File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-core/2.3.0.1/jaxb-core-2.3.0.1.jar
MD5: 1025d4fdc74ea30f15f06203ed9cdf2d
SHA1: 23574ca124d0a694721ce3ef13cd720095f18fdd
SHA256: d2ecba63615f317a11fb55c6468f6a9480f6411c10951d9881bafd9a9a8d0467
Referenced In Project/Scope: dependencies.jax:compile
jaxb-core-2.3.0.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jax@1.0
Evidence Type Source Name Value Confidence Vendor file name jaxb-core High Vendor jar package name bind Highest Vendor jar package name sun Highest Vendor jar package name xml Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-docurl http://www.oracle.com/ Low Vendor Manifest bundle-symbolicname com.sun.xml.bind.jaxb-core Medium Vendor Manifest git-revision b05407bdffb3dc82e6d25ee551fc1f632ef51433 Low Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id com.oracle Medium Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom artifactid jaxb-core Highest Vendor pom artifactid jaxb-core Low Vendor pom groupid com.sun.xml.bind Highest Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name JAXB Core High Vendor pom name Old JAXB Core High Vendor pom parent-artifactid jaxb-bundles Low Vendor pom parent-artifactid jaxb-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Product file name jaxb-core High Product jar package name bind Highest Product jar package name sun Highest Product jar package name xml Highest Product Manifest bundle-docurl http://www.oracle.com/ Low Product Manifest Bundle-Name Old JAXB Core Medium Product Manifest bundle-symbolicname com.sun.xml.bind.jaxb-core Medium Product Manifest git-revision b05407bdffb3dc82e6d25ee551fc1f632ef51433 Low Product Manifest Implementation-Title JAXB Implementation High Product Manifest specification-title Java Architecture for XML Binding Medium Product pom artifactid jaxb-core Highest Product pom groupid com.sun.xml.bind Highest Product pom groupid org.glassfish.jaxb Highest Product pom name JAXB Core High Product pom name Old JAXB Core High Product pom parent-artifactid jaxb-bundles Medium Product pom parent-artifactid jaxb-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Version file version 2.3.0.1 High Version Manifest build-id 2.3.0.1 Medium Version Manifest Bundle-Version 2.3.0.1 High Version Manifest Implementation-Version 2.3.0.1 High Version pom version 2.3.0.1 Highest
jaxb-impl-2.3.7.jar (shaded: com.sun.istack:istack-commons-runtime:3.0.12)File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-impl/2.3.7/jaxb-impl-2.3.7.jar/META-INF/maven/com.sun.istack/istack-commons-runtime/pom.xmlMD5: 9d8f7084ed77f330e8168857ae6f4a9fSHA1: 904160116fd6cdc3ae6beb08ab087046ecab2bdbSHA256: 83fdaf19ae0538e9e6b3cdde3d04d13be3969f490824a27decc80f21d604dfb6Referenced In Project/Scope: dependencies.jax:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid istack-commons-runtime Low Vendor pom groupid com.sun.istack Highest Vendor pom name istack common utility code runtime High Vendor pom parent-artifactid istack-commons Low Product pom artifactid istack-commons-runtime Highest Product pom groupid com.sun.istack Highest Product pom name istack common utility code runtime High Product pom parent-artifactid istack-commons Medium Version pom version 3.0.12 Highest
jaxb-impl-2.3.7.jar (shaded: org.glassfish.jaxb:jaxb-runtime:2.3.7)Description:
JAXB (JSR 222) Reference Implementation File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-impl/2.3.7/jaxb-impl-2.3.7.jar/META-INF/maven/org.glassfish.jaxb/jaxb-runtime/pom.xmlMD5: 12ebce1c620447502c5c5d67368735d2SHA1: 6a7b9db53c3975a660167518950f255f15df6885SHA256: 1939d36c9e6b41a806f69fb31d1df0adc35d2e18493207684ca8dfd8de8dece7Referenced In Project/Scope: dependencies.jax:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jaxb-runtime Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name JAXB Runtime High Vendor pom parent-artifactid jaxb-runtime-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product pom artifactid jaxb-runtime Highest Product pom groupid org.glassfish.jaxb Highest Product pom name JAXB Runtime High Product pom parent-artifactid jaxb-runtime-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version pom version 2.3.7 Highest
jaxb-impl-2.3.7.jar (shaded: org.glassfish.jaxb:txw2:2.3.7)Description:
TXW is a library that allows you to write XML documents.
File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-impl/2.3.7/jaxb-impl-2.3.7.jar/META-INF/maven/org.glassfish.jaxb/txw2/pom.xmlMD5: df8206a6335bfae08adec7c1fd3a9cddSHA1: 21fc964574b0865008b01a5d0a00e3fc4dbe9f4bSHA256: 12ce51694a9f3c5fa31a1167e3ffccdef6708b0ea333817c9884231aae0d4834Referenced In Project/Scope: dependencies.jax:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid txw2 Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name TXW2 Runtime High Vendor pom parent-artifactid jaxb-txw-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product pom artifactid txw2 Highest Product pom groupid org.glassfish.jaxb Highest Product pom name TXW2 Runtime High Product pom parent-artifactid jaxb-txw-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version pom version 2.3.7 Highest
jaxb-impl-2.3.7.jarDescription:
Old JAXB Runtime module. Contains sources required for runtime processing. License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-impl/2.3.7/jaxb-impl-2.3.7.jar
MD5: 3978fe9e1f28040ba96258a4a050c24b
SHA1: 0715f0bbd030bfff48ff511405f7c88f9584365b
SHA256: b38b68740a41b001113c5b941a1f5e24b7299d7a7d98383d64f33df528e5e287
Referenced In Project/Scope: dependencies.jax:compile
jaxb-impl-2.3.7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jax@1.0
Evidence Type Source Name Value Confidence Vendor file name jaxb-impl High Vendor jar package name bind Highest Vendor jar package name com Highest Vendor jar package name sun Highest Vendor jar package name xml Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname com.sun.xml.bind.jaxb-impl Medium Vendor Manifest git-revision cb2da3e Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest multi-release true Low Vendor pom artifactid jaxb-impl Highest Vendor pom artifactid jaxb-impl Low Vendor pom groupid com.sun.xml.bind Highest Vendor pom name Old JAXB Runtime High Vendor pom parent-artifactid jaxb-bundles Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name jaxb-impl High Product jar package name bind Highest Product jar package name com Highest Product jar package name sun Highest Product jar package name xml Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Old JAXB Runtime Medium Product Manifest bundle-symbolicname com.sun.xml.bind.jaxb-impl Medium Product Manifest git-revision cb2da3e Low Product Manifest Implementation-Title Jakarta XML Binding Implementation High Product Manifest multi-release true Low Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid jaxb-impl Highest Product pom groupid com.sun.xml.bind Highest Product pom name Old JAXB Runtime High Product pom parent-artifactid jaxb-bundles Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version file version 2.3.7 High Version Manifest build-id 2.3.7 Medium Version Manifest Bundle-Version 2.3.7 High Version Manifest Implementation-Version 2.3.7 High Version Manifest major-version 2.3.7 Medium Version pom version 2.3.7 Highest
jaxb-xjc-2.3.7.jar (shaded: com.sun.istack:istack-commons-tools:3.0.12)File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-xjc/2.3.7/jaxb-xjc-2.3.7.jar/META-INF/maven/com.sun.istack/istack-commons-tools/pom.xmlMD5: 05de7bfc589c3be3b47e89cbebcf2a4dSHA1: dcb29537d8971ff98ed2856670fa00ddae1665c5SHA256: 5ebd1eae96f3c6eee3c6c85508f3a4ba2d535a9e215c2627873d8095a98287c8Referenced In Project/Scope: dependencies.jax:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid istack-commons-tools Low Vendor pom groupid com.sun.istack Highest Vendor pom name istack common utility code tools High Vendor pom parent-artifactid istack-commons Low Product pom artifactid istack-commons-tools Highest Product pom groupid com.sun.istack Highest Product pom name istack common utility code tools High Product pom parent-artifactid istack-commons Medium Version pom version 3.0.12 Highest
jaxb-xjc-2.3.7.jar (shaded: com.sun.xml.bind.external:relaxng-datatype:2.3.7)Description:
RelaxNG Datatype library. File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-xjc/2.3.7/jaxb-xjc-2.3.7.jar/META-INF/maven/com.sun.xml.bind.external/relaxng-datatype/pom.xmlMD5: a65db0f3dd3e61516e0de7cd9ec05b64SHA1: f1e4c89407bd231ae6dd79eee2f65050e6c78628SHA256: 80972b5c75f36df0e69462ea29414d152450dece76058036e63f4cae1ac30254Referenced In Project/Scope: dependencies.jax:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid relaxng-datatype Low Vendor pom groupid com.sun.xml.bind.external Highest Vendor pom name RelaxNG Datatype High Vendor pom parent-artifactid jaxb-external-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product pom artifactid relaxng-datatype Highest Product pom groupid com.sun.xml.bind.external Highest Product pom name RelaxNG Datatype High Product pom parent-artifactid jaxb-external-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version pom version 2.3.7 Highest
jaxb-xjc-2.3.7.jar (shaded: com.sun.xml.bind.external:rngom:2.3.7)Description:
RNGOM is a RelaxNG Object model library (XSOM for RelaxNG).
File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-xjc/2.3.7/jaxb-xjc-2.3.7.jar/META-INF/maven/com.sun.xml.bind.external/rngom/pom.xmlMD5: 59e898be5158df915af3a5ec8b881db7SHA1: 332629c2b95ef0a38f322316f69993a58e7ab198SHA256: 15690fb6f7dc5c6c54bb2c0235c4dff8ed52a7ed351c34b2f8d170eb303ff787Referenced In Project/Scope: dependencies.jax:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid rngom Low Vendor pom groupid com.sun.xml.bind.external Highest Vendor pom name RNGOM High Vendor pom parent-artifactid jaxb-external-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product pom artifactid rngom Highest Product pom groupid com.sun.xml.bind.external Highest Product pom name RNGOM High Product pom parent-artifactid jaxb-external-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version pom version 2.3.7 Highest
jaxb-xjc-2.3.7.jar (shaded: com.sun.xml.dtd-parser:dtd-parser:1.4.5)Description:
SAX-like API for parsing XML DTDs. License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-xjc/2.3.7/jaxb-xjc-2.3.7.jar/META-INF/maven/com.sun.xml.dtd-parser/dtd-parser/pom.xml
MD5: a22f544ebbd2243307993766f5053d70
SHA1: 52b18beccbbc20e5922b9c8b3d00f5edab87774b
SHA256: b0a6132e19a6e002d253954f6adf3b61a26356fcf77f5e8fcc43a9cfdb1e9d40
Referenced In Project/Scope: dependencies.jax:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid dtd-parser Low Vendor pom developer email Roman.Grigoriadi@oracle.com Low Vendor pom developer id bravehorsie Medium Vendor pom developer name Roman Grigoriadi Medium Vendor pom groupid com.sun.xml.dtd-parser Highest Vendor pom name DTD Parser High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url eclipse-ee4j/jaxb-dtd-parser Highest Product pom artifactid dtd-parser Highest Product pom developer email Roman.Grigoriadi@oracle.com Low Product pom developer id bravehorsie Low Product pom developer name Roman Grigoriadi Low Product pom groupid com.sun.xml.dtd-parser Highest Product pom name DTD Parser High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j/jaxb-dtd-parser High Version pom parent-version 1.4.5 Low Version pom version 1.4.5 Highest
jaxb-xjc-2.3.7.jar (shaded: org.glassfish.jaxb:codemodel:2.3.7)Description:
The core functionality of the CodeModel java source code generation library File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-xjc/2.3.7/jaxb-xjc-2.3.7.jar/META-INF/maven/org.glassfish.jaxb/codemodel/pom.xmlMD5: a87300ad70a21a1a1519f2862caa55b5SHA1: 8f7bc79e08630ce89898c501dc47878b232e9b74SHA256: 64e7adf849b03d4019773e731e840158c7234fbce20d86cb1eb4c6331ebf6555Referenced In Project/Scope: dependencies.jax:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid codemodel Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name Codemodel Core High Vendor pom parent-artifactid jaxb-codemodel-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product pom artifactid codemodel Highest Product pom groupid org.glassfish.jaxb Highest Product pom name Codemodel Core High Product pom parent-artifactid jaxb-codemodel-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version pom version 2.3.7 Highest
jaxb-xjc-2.3.7.jar (shaded: org.glassfish.jaxb:xsom:2.3.7)Description:
XML Schema Object Model (XSOM) is a Java library that allows applications to easily parse XML Schema
documents and inspect information in them. It is expected to be useful for applications that need to take XML
Schema as an input.
License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-xjc/2.3.7/jaxb-xjc-2.3.7.jar/META-INF/maven/org.glassfish.jaxb/xsom/pom.xml
MD5: 5375122fc09f05e20c6a8cd3ef526919
SHA1: e2f2069564735dfe6479244b0663ec13f050876f
SHA256: 25925c6bea24c7b5085648c4df76860f5ebd22429b4c62f362055911caa2fd89
Referenced In Project/Scope: dependencies.jax:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid xsom Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name XSOM High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product pom artifactid xsom Highest Product pom groupid org.glassfish.jaxb Highest Product pom name XSOM High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version pom parent-version 2.3.7 Low Version pom version 2.3.7 Highest
jaxb-xjc-2.3.7.jarDescription:
Old JAXB Binding Compiler. Contains source code needed for binding customization files into java sources.
In other words: the *tool* to generate java classes for the given xml representation.
License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/bind/jaxb-xjc/2.3.7/jaxb-xjc-2.3.7.jar
MD5: 8b3d14d0f1f44c59f84d2c12e5b33085
SHA1: fc8c6e8b0066c805495c7e72657e121a8d013827
SHA256: bd2d02dacbbcae04a3a1af3e92f2319d08d69527553bd83c93ec0f4cd623d1ad
Referenced In Project/Scope: dependencies.jax:compile
jaxb-xjc-2.3.7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jax@1.0
Evidence Type Source Name Value Confidence Vendor file name jaxb-xjc High Vendor jar package name com Highest Vendor jar package name sun Highest Vendor jar package name xjc Highest Vendor jar package name xml Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname com.sun.xml.bind.jaxb-xjc Medium Vendor Manifest git-revision cb2da3e Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest multi-release true Low Vendor pom artifactid jaxb-xjc Highest Vendor pom artifactid jaxb-xjc Low Vendor pom groupid com.sun.xml.bind Highest Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name JAXB XJC High Vendor pom name Old JAXB XJC High Vendor pom parent-artifactid jaxb-bundles Low Vendor pom parent-artifactid jaxb-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name jaxb-xjc High Product jar package name com Highest Product jar package name sun Highest Product jar package name xjc Highest Product jar package name xml Highest Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Old JAXB XJC Medium Product Manifest bundle-symbolicname com.sun.xml.bind.jaxb-xjc Medium Product Manifest git-revision cb2da3e Low Product Manifest Implementation-Title Jakarta XML Binding Implementation High Product Manifest multi-release true Low Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid jaxb-xjc Highest Product pom groupid com.sun.xml.bind Highest Product pom groupid org.glassfish.jaxb Highest Product pom name JAXB XJC High Product pom name Old JAXB XJC High Product pom parent-artifactid jaxb-bundles Medium Product pom parent-artifactid jaxb-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version file version 2.3.7 High Version Manifest build-id 2.3.7 Medium Version Manifest Bundle-Version 2.3.7 High Version Manifest Implementation-Version 2.3.7 High Version Manifest major-version 2.3.7 Medium Version pom version 2.3.7 Highest
jaxp-ri-1.4.5-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/com/sun/xml/parsers/jaxp-ri/1.4.5-gov4j-1/jaxp-ri-1.4.5-gov4j-1.jarMD5: 2587ad3bae2717f607d0fa39b7dd9ce7SHA1: ed06ea6e9c78e040644905b7501f2688e276bb07SHA256: 170340897be68ba729304bba6044d9d0e05c87246b92e9f8ce68f589b22fe2c1Referenced In Project/Scope: dependencies.jax:compilejaxp-ri-1.4.5-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jax@1.0
Evidence Type Source Name Value Confidence Vendor file name jaxp-ri High Vendor jar package name apache Low Vendor jar package name org Low Vendor jar package name sun Highest Vendor jar package name sun Low Vendor jar package name xml Highest Vendor jar (hint) package name oracle Highest Vendor jar (hint) package name oracle Low Vendor pom artifactid jaxp-ri Highest Vendor pom artifactid jaxp-ri Low Vendor pom groupid com.sun.xml.parsers Highest Vendor pom name jaxp-ri-1.4.5-gov4j-1.jar High Product file name jaxp-ri High Product jar package name apache Low Product jar package name org Low Product jar package name sun Highest Product jar package name xml Highest Product pom artifactid jaxp-ri Highest Product pom groupid com.sun.xml.parsers Highest Product pom name jaxp-ri-1.4.5-gov4j-1.jar High Version pom version 1.4.5-gov4j-1 Highest
jaxws-api-2.3.1.jarDescription:
JAX-WS (JSR 224) API License:
CDDL + GPLv2 with classpath exception: https://github.com/javaee/jax-ws-spec/blob/master/LICENSE.md File Path: /var/lib/jenkins/.m2/repository/javax/xml/ws/jaxws-api/2.3.1/jaxws-api-2.3.1.jar
MD5: 5a6f94e95cc2054bc840cc2f2fedc5d8
SHA1: 15e46dba25b1f767a3f517721badf6cce8dbb13d
SHA256: a447f84f95658ea68b347acffe156f7700c62a37ede15d81e5298fb8e5fe6dcf
Referenced In Project/Scope: dependencies.jax:compile
jaxws-api-2.3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jax@1.0
Evidence Type Source Name Value Confidence Vendor file name jaxws-api High Vendor hint analyzer vendor web services Medium Vendor jar package name javax Highest Vendor jar package name ws Highest Vendor jar package name xml Highest Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname Medium Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Oracle Corporation Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor pom artifactid jaxws-api Highest Vendor pom artifactid jaxws-api Low Vendor pom developer email jitendra.kotamraju@oracle.com Low Vendor pom developer email lukas.jungmann@oracle.com Low Vendor pom developer email martin.grebac@oracle.com Low Vendor pom developer name Jitendra Kotamraju Medium Vendor pom developer name Lukas Jungmann Medium Vendor pom developer name Martin Grebac Medium Vendor pom developer org Oracle Corporation Medium Vendor pom groupid javax.xml.ws Highest Vendor pom name JAX-WS API High Vendor pom organization name Oracle High Vendor pom organization url http://www.oracle.com Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url javaee/jax-ws-spec Highest Vendor pom (hint) organization name sun High Product file name jaxws-api High Product hint analyzer product web services Medium Product jar package name http Highest Product jar package name javax Highest Product jar package name ws Highest Product jar package name xml Highest Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name JAX-WS API Medium Product Manifest bundle-symbolicname Medium Product pom artifactid jaxws-api Highest Product pom developer email jitendra.kotamraju@oracle.com Low Product pom developer email lukas.jungmann@oracle.com Low Product pom developer email martin.grebac@oracle.com Low Product pom developer name Jitendra Kotamraju Low Product pom developer name Lukas Jungmann Low Product pom developer name Martin Grebac Low Product pom developer org Oracle Corporation Low Product pom groupid javax.xml.ws Highest Product pom name JAX-WS API High Product pom organization name Oracle Low Product pom organization url http://www.oracle.com Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url javaee/jax-ws-spec High Version file version 2.3.1 High Version pom parent-version 2.3.1 Low Version pom version 2.3.1 Highest
jboss-logging-3.4.3.Final.jarDescription:
The JBoss Logging Framework License:
Apache License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/jboss/logging/jboss-logging/3.4.3.Final/jboss-logging-3.4.3.Final.jar
MD5: b298d4b79e591843c1eb1458ea79f070
SHA1: c4bd7e12a745c0e7f6cf98c45cdcdf482fd827ea
SHA256: 0b324cca4d550060e51e70cc0045a6cce62f264278ec1f5082aafeb670fcac49
Referenced In Project/Scope: dependencies.bean-validation:compile
jboss-logging-3.4.3.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.bean-validation@1.0
Evidence Type Source Name Value Confidence Vendor file name jboss-logging High Vendor hint analyzer vendor redhat Highest Vendor jar package name jboss Highest Vendor jar package name logging Highest Vendor Manifest automatic-module-name org.jboss.logging Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl http://www.jboss.org Low Vendor Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Vendor Manifest implementation-url http://www.jboss.org Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor pom artifactid jboss-logging Highest Vendor pom artifactid jboss-logging Low Vendor pom groupid org.jboss.logging Highest Vendor pom name JBoss Logging 3 High Vendor pom parent-artifactid jboss-parent Low Vendor pom parent-groupid org.jboss Medium Vendor pom url http://www.jboss.org Highest Product file name jboss-logging High Product jar package name jboss Highest Product jar package name logging Highest Product Manifest automatic-module-name org.jboss.logging Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl http://www.jboss.org Low Product Manifest Bundle-Name JBoss Logging 3 Medium Product Manifest bundle-symbolicname org.jboss.logging.jboss-logging Medium Product Manifest Implementation-Title JBoss Logging 3 High Product Manifest implementation-url http://www.jboss.org Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest specification-title JBoss Logging 3 Medium Product pom artifactid jboss-logging Highest Product pom groupid org.jboss.logging Highest Product pom name JBoss Logging 3 High Product pom parent-artifactid jboss-parent Medium Product pom parent-groupid org.jboss Medium Product pom url http://www.jboss.org Medium Version Manifest Bundle-Version 3.4.3.Final High Version Manifest Implementation-Version 3.4.3.Final High Version pom parent-version 3.4.3.Final Low Version pom version 3.4.3.Final Highest
jboss-marshalling-2.1.3.SP1.jarDescription:
JBoss Marshalling API File Path: /var/lib/jenkins/.m2/repository/org/jboss/marshalling/jboss-marshalling/2.1.3.SP1/jboss-marshalling-2.1.3.SP1.jarMD5: 91003efc32f6451683076e7ec9780028SHA1: 8f380eec8993616cb56d3a33397337a9b1a484eeSHA256: 5088856c4b48404b8baa73dd88e45bfd0945315371dca66039c2918316ba5e01Referenced In Project/Scope: dependencies.redis:compilejboss-marshalling-2.1.3.SP1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.redis@1.0
Evidence Type Source Name Value Confidence Vendor file name jboss-marshalling High Vendor hint analyzer vendor redhat Highest Vendor jar package name jboss Highest Vendor jar package name marshalling Highest Vendor jar package name org Highest Vendor Manifest implementation-url http://www.jboss.org/jboss-marshalling-parent/jboss-marshalling Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest Implementation-Vendor-Id org.jboss.marshalling Medium Vendor Manifest multi-release true Low Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor pom artifactid jboss-marshalling Highest Vendor pom artifactid jboss-marshalling Low Vendor pom groupid org.jboss.marshalling Highest Vendor pom name JBoss Marshalling API High Vendor pom parent-artifactid jboss-marshalling-parent Low Product file name jboss-marshalling High Product jar package name jboss Highest Product jar package name marshalling Highest Product jar package name org Highest Product Manifest Implementation-Title JBoss Marshalling API High Product Manifest implementation-url http://www.jboss.org/jboss-marshalling-parent/jboss-marshalling Low Product Manifest multi-release true Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest specification-title JBoss Marshalling API Medium Product pom artifactid jboss-marshalling Highest Product pom groupid org.jboss.marshalling Highest Product pom name JBoss Marshalling API High Product pom parent-artifactid jboss-marshalling-parent Medium Version Manifest Implementation-Version 2.1.3.SP1 High Version pom version 2.1.3.SP1 Highest
jboss-marshalling-river-2.1.3.SP1.jarDescription:
JBoss Marshalling River Implementation File Path: /var/lib/jenkins/.m2/repository/org/jboss/marshalling/jboss-marshalling-river/2.1.3.SP1/jboss-marshalling-river-2.1.3.SP1.jarMD5: 9d249cfad0fbb122ef250be9f0cff8d6SHA1: 3904bfbf27638aed9f511ad56ce09c8b5f291dbcSHA256: 633ccc98edbabdf34a77175aea71be712092574d8ef62dfe256d6bd039ebfbc9Referenced In Project/Scope: dependencies.redis:compilejboss-marshalling-river-2.1.3.SP1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.redis@1.0
Evidence Type Source Name Value Confidence Vendor file name jboss-marshalling-river High Vendor hint analyzer vendor redhat Highest Vendor jar package name jboss Highest Vendor jar package name marshalling Highest Vendor jar package name river Highest Vendor Manifest implementation-url http://www.jboss.org/jboss-marshalling-parent/jboss-marshalling-river Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest Implementation-Vendor-Id org.jboss.marshalling Medium Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor pom artifactid jboss-marshalling-river Highest Vendor pom artifactid jboss-marshalling-river Low Vendor pom groupid org.jboss.marshalling Highest Vendor pom name JBoss Marshalling River High Vendor pom parent-artifactid jboss-marshalling-parent Low Product file name jboss-marshalling-river High Product jar package name jboss Highest Product jar package name marshalling Highest Product jar package name river Highest Product Manifest Implementation-Title JBoss Marshalling River High Product Manifest implementation-url http://www.jboss.org/jboss-marshalling-parent/jboss-marshalling-river Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest specification-title JBoss Marshalling River Medium Product pom artifactid jboss-marshalling-river Highest Product pom groupid org.jboss.marshalling Highest Product pom name JBoss Marshalling River High Product pom parent-artifactid jboss-marshalling-parent Medium Version Manifest Implementation-Version 2.1.3.SP1 High Version pom version 2.1.3.SP1 Highest
jcommon-1.0.24.jarDescription:
JCommon is a free general purpose Java class library that is used in
several projects at www.jfree.org, including JFreeChart and
JFreeReport.
License:
GNU Lesser General Public Licence: http://www.gnu.org/licenses/lgpl.txt File Path: /var/lib/jenkins/.m2/repository/org/jfree/jcommon/1.0.24/jcommon-1.0.24.jar
MD5: 3872e82627df950d40a949144a93e491
SHA1: d5016f7703896c38f9e511f8a9edda2585cbac8b
SHA256: 13e2596044935f76694cce65a22d1df908907ddcba0da2b49ff030930262d417
Referenced In Project/Scope: dependencies.reports:compile
jcommon-1.0.24.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.reports@1.0
Evidence Type Source Name Value Confidence Vendor file name jcommon High Vendor jar package name jcommon Highest Vendor jar package name jfree Highest Vendor jar package name jfree Low Vendor jar package name library Highest Vendor jar package name ui Low Vendor pom artifactid jcommon Highest Vendor pom artifactid jcommon Low Vendor pom developer email dave@jfree.org Low Vendor pom developer name David Gilbert Medium Vendor pom developer org Object Refinery Limited Medium Vendor pom developer org URL http://www.object-refinery.com Medium Vendor pom groupid org.jfree Highest Vendor pom name JCommon High Vendor pom organization name JFree.org High Vendor pom organization url http://www.jfree.org/ Medium Vendor pom url http://www.jfree.org/jcommon/ Highest Product file name jcommon High Product jar package name jcommon Highest Product jar package name jfree Highest Product jar package name library Highest Product jar package name ui Low Product pom artifactid jcommon Highest Product pom developer email dave@jfree.org Low Product pom developer name David Gilbert Low Product pom developer org Object Refinery Limited Low Product pom developer org URL http://www.object-refinery.com Low Product pom groupid org.jfree Highest Product pom name JCommon High Product pom organization name JFree.org Low Product pom organization url http://www.jfree.org/ Low Product pom url http://www.jfree.org/jcommon/ Medium Version file version 1.0.24 High Version pom version 1.0.24 Highest
jettison-1.5.4.jarDescription:
A StAX implementation for JSON. License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/codehaus/jettison/jettison/1.5.4/jettison-1.5.4.jar
MD5: f6c3eeb572f5830303059fec2812821f
SHA1: 174ca56c411b05aec323d8f53e66709c0d28b337
SHA256: fc3a68a7c17688ee50817340fef265d8d3f6c192c92bbee00d17f18a6d3dfeda
Referenced In Project/Scope: dependencies.json:compile
jettison-1.5.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name jettison High Vendor jar package name codehaus Highest Vendor jar package name jettison Highest Vendor jar package name json Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.codehaus.jettison.jettison Medium Vendor pom artifactid jettison Highest Vendor pom artifactid jettison Low Vendor pom developer name The Jettison Team Medium Vendor pom groupid org.codehaus.jettison Highest Vendor pom name Jettison High Vendor pom url jettison-json/jettison Highest Product file name jettison High Product jar package name codehaus Highest Product jar package name jettison Highest Product jar package name json Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name jettison Medium Product Manifest bundle-symbolicname org.codehaus.jettison.jettison Medium Product Manifest Implementation-Title Jettison High Product pom artifactid jettison Highest Product pom developer name The Jettison Team Low Product pom groupid org.codehaus.jettison Highest Product pom name Jettison High Product pom url jettison-json/jettison High Version file version 1.5.4 High Version Manifest Bundle-Version 1.5.4 High Version Manifest Implementation-Version 1.5.4 High Version pom version 1.5.4 Highest
jfreechart-1.5.3.jarDescription:
JFreeChart is a class library, written in Java, for generating charts.
Utilising the Java2D API, it supports a wide range of chart types including
bar charts, pie charts, line charts, XY-plots, time series plots, Sankey charts
and more.
License:
GNU Lesser General Public Licence: http://www.gnu.org/licenses/lgpl.txt File Path: /var/lib/jenkins/.m2/repository/org/jfree/jfreechart/1.5.3/jfreechart-1.5.3.jar
MD5: b4e3884a30da4b8a36ef4e5ba03f23e2
SHA1: 26c6d7143d8a905a54c7e2296cea6ce4c5ecb417
SHA256: 23bd63ece2284d6578ed51f336cd33681c53f817e4595a705690922a3c0f0f44
Referenced In Project/Scope: dependencies.reports:compile
jfreechart-1.5.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.reports@1.0
Evidence Type Source Name Value Confidence Vendor file name jfreechart High Vendor jar package name jfree Highest Vendor jar package name jfreechart Highest Vendor jar package name range Highest Vendor jar package name series Highest Vendor jar package name time Highest Vendor jar package name xy Highest Vendor Manifest automatic-module-name org.jfree.jfreechart Medium Vendor Manifest build-jdk-spec 15 Low Vendor pom artifactid jfreechart Highest Vendor pom artifactid jfreechart Low Vendor pom developer email dave@jfree.org Low Vendor pom developer name David Gilbert Medium Vendor pom developer org Object Refinery Limited Medium Vendor pom developer org URL http://www.object-refinery.com Medium Vendor pom groupid org.jfree Highest Vendor pom name JFreeChart High Vendor pom organization name JFree.org High Vendor pom organization url http://www.jfree.org/ Medium Vendor pom url http://www.jfree.org/jfreechart/ Highest Product file name jfreechart High Product jar package name jfree Highest Product jar package name jfreechart Highest Product jar package name range Highest Product jar package name series Highest Product jar package name time Highest Product jar package name xy Highest Product Manifest automatic-module-name org.jfree.jfreechart Medium Product Manifest build-jdk-spec 15 Low Product pom artifactid jfreechart Highest Product pom developer email dave@jfree.org Low Product pom developer name David Gilbert Low Product pom developer org Object Refinery Limited Low Product pom developer org URL http://www.object-refinery.com Low Product pom groupid org.jfree Highest Product pom name JFreeChart High Product pom organization name JFree.org Low Product pom organization url http://www.jfree.org/ Low Product pom url http://www.jfree.org/jfreechart/ Medium Version file version 1.5.3 High Version pom version 1.5.3 Highest
jgoodies-edited-1.2.2-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/tp23/antinstaller/jgoodies-edited/1.2.2-gov4j-1/jgoodies-edited-1.2.2-gov4j-1.jarMD5: 95c3f5f76d4013342ab6473035c83c62SHA1: 79b1b03fee30c9ca5a0cadf823af0130c971b08cSHA256: 7ab9ba3e232a949a2fdb165083852b6cef534837a35b73e9d191855747b49d18Referenced In Project/Scope: dependencies.antinstaller:compilejgoodies-edited-1.2.2-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.antinstaller@1.0
Evidence Type Source Name Value Confidence Vendor file name jgoodies-edited High Vendor jar package name jgoodies Highest Vendor jar package name tp23 Highest Vendor manifest: org/tp23/jgoodies/plaf Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid jgoodies-edited Highest Vendor pom artifactid jgoodies-edited Low Vendor pom groupid org.tp23.antinstaller Highest Vendor pom name jgoodies-edited-1.2.2-gov4j-1.jar High Product file name jgoodies-edited High Product jar package name jgoodies Highest Product jar package name plaf Highest Product jar package name tp23 Highest Product manifest: org/tp23/jgoodies/plaf Implementation-Title com.jgoodies.plaf Medium Product manifest: org/tp23/jgoodies/plaf Specification-Title JGoodies Looks (Modified) Medium Product pom artifactid jgoodies-edited Highest Product pom groupid org.tp23.antinstaller Highest Product pom name jgoodies-edited-1.2.2-gov4j-1.jar High Version pom version 1.2.2-gov4j-1 Highest
jminix-1.2.0-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jarMD5: 801a9533bd917638dba73cd4d7df541cSHA1: 9f45327154f057b5798e924a140869f5c4151b1aSHA256: 3bc96d96604de656e6f4875f54817c2164684530ebe474d3b2044ac9cf919ac9Referenced In Project/Scope: dependencies.jminix:compilejminix-1.2.0-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jminix@1.0
Evidence Type Source Name Value Confidence Vendor file name jminix High Vendor jar package name console Low Vendor jar package name jminix Highest Vendor jar package name jminix Low Vendor pom artifactid jminix Highest Vendor pom artifactid jminix Low Vendor pom groupid org.jminix Highest Vendor pom name jminix-1.2.0-gov4j-1.jar High Product file name jminix High Product jar package name console Low Product jar package name jminix Highest Product pom artifactid jminix Highest Product pom groupid org.jminix Highest Product pom name jminix-1.2.0-gov4j-1.jar High Version pom version 1.2.0-gov4j-1 Highest
jminix-standalone-1.2.0-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jarMD5: 04de1a4475c6963f03a5903aaaef648cSHA1: 4687de54979c77b16d659e307196380cfeebc6aeSHA256: b285e59b46efd0fcabc9572fdfba316b5e0f3f8e071d7edc95b1cac0a58e085dReferenced In Project/Scope: dependencies.jminix:compilejminix-standalone-1.2.0-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jminix@1.0
Evidence Type Source Name Value Confidence Vendor file name jminix-standalone High Vendor jar package name console Low Vendor jar package name jminix Highest Vendor jar package name jminix Low Vendor pom artifactid jminix-standalone Highest Vendor pom artifactid jminix-standalone Low Vendor pom groupid org.jminix Highest Vendor pom name jminix-standalone-1.2.0-gov4j-1.jar High Product file name jminix-standalone High Product jar package name console Low Product jar package name jminix Highest Product pom artifactid jminix-standalone Highest Product pom groupid org.jminix Highest Product pom name jminix-standalone-1.2.0-gov4j-1.jar High Version pom version 1.2.0-gov4j-1 Highest
jminix-standalone-1.2.0-gov4j-1.jar: AdapterRegistry.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/AdapterRegistry.jsMD5: 723e48ec31ca8b77b0807f202ce56d9eSHA1: 13271a8f96ad7da31fa1355e4edc8e02546e51bdSHA256: 794928c7af4b58030764a202d22d08756b1fd85766e11aa4f3a1bb5727b29dfeReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: AdapterRegistry.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/AdapterRegistry.js MD5: 723e48ec31ca8b77b0807f202ce56d9e SHA1: 13271a8f96ad7da31fa1355e4edc8e02546e51bd SHA256: 794928c7af4b58030764a202d22d08756b1fd85766e11aa4f3a1bb5727b29dfe jminix-standalone-1.2.0-gov4j-1.jar: BorderContainer.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/layout/BorderContainer.jsMD5: 67cc652dd844b12155a5eefe638b4131SHA1: 553bf4557507bd341c2c1ba57194b1891a8b1a25SHA256: 8d52047949cbdb8e5794457c2b0023484cba002bf126d835b7a28a0393fc85b7Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: BorderContainer.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/layout/BorderContainer.js MD5: 67cc652dd844b12155a5eefe638b4131 SHA1: 553bf4557507bd341c2c1ba57194b1891a8b1a25 SHA256: 8d52047949cbdb8e5794457c2b0023484cba002bf126d835b7a28a0393fc85b7 jminix-standalone-1.2.0-gov4j-1.jar: ContentPane.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/layout/ContentPane.jsMD5: 5e3f8db278484b6bbac19b5de993c1b6SHA1: 6b2d83b1d6a19c5937fb9b4a3bd4c4af9eb15e21SHA256: 52f065343d30c9a61c6114be45350bbdba516512cf642d866d72e8cef2fa6ba1Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: ContentPane.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/layout/ContentPane.js MD5: 5e3f8db278484b6bbac19b5de993c1b6 SHA1: 6b2d83b1d6a19c5937fb9b4a3bd4c4af9eb15e21 SHA256: 52f065343d30c9a61c6114be45350bbdba516512cf642d866d72e8cef2fa6ba1 jminix-standalone-1.2.0-gov4j-1.jar: DataGrid.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/grid/DataGrid.jsMD5: ac0af788ca94c7f85ca5d2e4c70b52abSHA1: 475bac66e9a293d1af67a35ddc9485dc7c136289SHA256: 9a809823803e5bfb048520c567ff279e6270d71dd462441cbe64bd1a88f33831Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: DataGrid.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/grid/DataGrid.js MD5: ac0af788ca94c7f85ca5d2e4c70b52ab SHA1: 475bac66e9a293d1af67a35ddc9485dc7c136289 SHA256: 9a809823803e5bfb048520c567ff279e6270d71dd462441cbe64bd1a88f33831 jminix-standalone-1.2.0-gov4j-1.jar: DataGrid_en.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/grid/nls/DataGrid_en.jsMD5: ddc3c1ecb133e7c26a12daa28b3808b7SHA1: 4c17c1641e90e113dff3c3e2dc0767e6dac7caf4SHA256: f271c6b8bcc18e2654bd4f4e812dd53d56fac7aaf872b78aa6037a2e1867a045Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: DataGrid_en.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/grid/nls/DataGrid_en.js MD5: ddc3c1ecb133e7c26a12daa28b3808b7 SHA1: 4c17c1641e90e113dff3c3e2dc0767e6dac7caf4 SHA256: f271c6b8bcc18e2654bd4f4e812dd53d56fac7aaf872b78aa6037a2e1867a045 jminix-standalone-1.2.0-gov4j-1.jar: DataGrid_fr.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/grid/nls/DataGrid_fr.jsMD5: ea3583a7a572765d9f775006f0a9ccb3SHA1: 024d4c76e859a37538342c6382552a727b1ca0d5SHA256: 42802e09b5980919adbe997d8d02fb5902a6826416db09bc737b68608d9e35dbReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: DataGrid_fr.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/grid/nls/DataGrid_fr.js MD5: ea3583a7a572765d9f775006f0a9ccb3 SHA1: 024d4c76e859a37538342c6382552a727b1ca0d5 SHA256: 42802e09b5980919adbe997d8d02fb5902a6826416db09bc737b68608d9e35db jminix-standalone-1.2.0-gov4j-1.jar: ForestStoreModel.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/tree/ForestStoreModel.jsMD5: 7b6e0561bdb1a1c3d2c1216ac4348483SHA1: bd247bbe5c7364c4cd8694bd04521149302f69e4SHA256: c9bb2777b24f826ebc24136c370108d4214755442d644f7c62d13928d7508e7fReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: ForestStoreModel.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/tree/ForestStoreModel.js MD5: 7b6e0561bdb1a1c3d2c1216ac4348483 SHA1: bd247bbe5c7364c4cd8694bd04521149302f69e4 SHA256: c9bb2777b24f826ebc24136c370108d4214755442d644f7c62d13928d7508e7f jminix-standalone-1.2.0-gov4j-1.jar: ItemFileReadStore.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/data/ItemFileReadStore.jsMD5: cbf5f02993111d1ab40bebb97b612a0fSHA1: 710e7931e9be435159ada262e5915ba8b7e4cb58SHA256: 5efb17e34e9a9c276734ef5af12858baf235b96fd9039f88174a3a8b739af96dReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: ItemFileReadStore.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/data/ItemFileReadStore.js MD5: cbf5f02993111d1ab40bebb97b612a0f SHA1: 710e7931e9be435159ada262e5915ba8b7e4cb58 SHA256: 5efb17e34e9a9c276734ef5af12858baf235b96fd9039f88174a3a8b739af96d jminix-standalone-1.2.0-gov4j-1.jar: JsonRest.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/rpc/JsonRest.jsMD5: 4db685855893f533f255b73804bfafa0SHA1: c9693ead135de33ccf563cf3c1d555808f28d7c3SHA256: c184e28dcc829dc4263944fdf9c480a37cdb929d4239ef973bbb7816ac21e446Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: JsonRest.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/rpc/JsonRest.js MD5: 4db685855893f533f255b73804bfafa0 SHA1: c9693ead135de33ccf563cf3c1d555808f28d7c3 SHA256: c184e28dcc829dc4263944fdf9c480a37cdb929d4239ef973bbb7816ac21e446 jminix-standalone-1.2.0-gov4j-1.jar: JsonRestStore.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/data/JsonRestStore.jsMD5: f456359d4c53286f4eb665306c1e5221SHA1: c38e5310b45312851e99b825f94d899e89473ef7SHA256: 25660680eaf4cb3265426fb50bad55563d7e58d6aad55ca796f0fe7fc82e9c24Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: JsonRestStore.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/data/JsonRestStore.js MD5: f456359d4c53286f4eb665306c1e5221 SHA1: c38e5310b45312851e99b825f94d899e89473ef7 SHA256: 25660680eaf4cb3265426fb50bad55563d7e58d6aad55ca796f0fe7fc82e9c24 jminix-standalone-1.2.0-gov4j-1.jar: Rest.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/rpc/Rest.jsMD5: 5c8d3854fc416e0a37877c19a4dd5a97SHA1: 115a07661dad2556975e133e1e12673334fd961bSHA256: 57b90deda432290b2d44b5f416c0714a29759af27a11439ee5426f2ef00f623eReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: Rest.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/rpc/Rest.js MD5: 5c8d3854fc416e0a37877c19a4dd5a97 SHA1: 115a07661dad2556975e133e1e12673334fd961b SHA256: 57b90deda432290b2d44b5f416c0714a29759af27a11439ee5426f2ef00f623e jminix-standalone-1.2.0-gov4j-1.jar: ServiceStore.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/data/ServiceStore.jsMD5: b5c9bd2c3b7c7f8e520407c3574d3abaSHA1: c57e1a6acc722eca1e943f288ae4bc1f1a5a5c39SHA256: cab574fee72060f16bf74bb5d7e0b5468b177f5275d9ca8edb3f52c67a8b9e4fReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: ServiceStore.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/data/ServiceStore.js MD5: b5c9bd2c3b7c7f8e520407c3574d3aba SHA1: c57e1a6acc722eca1e943f288ae4bc1f1a5a5c39 SHA256: cab574fee72060f16bf74bb5d7e0b5468b177f5275d9ca8edb3f52c67a8b9e4f jminix-standalone-1.2.0-gov4j-1.jar: Toggler.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/fx/Toggler.jsMD5: a001b5585e91bbc4ec5b8d7173e07f4aSHA1: 42bd4f368a16a8b61d299a979fae86cfda444b95SHA256: 27374b456523e1c31bb9d437cc87af7f2f142f4bd4413287b1fcf2834d3169b9Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: Toggler.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/fx/Toggler.js MD5: a001b5585e91bbc4ec5b8d7173e07f4a SHA1: 42bd4f368a16a8b61d299a979fae86cfda444b95 SHA256: 27374b456523e1c31bb9d437cc87af7f2f142f4bd4413287b1fcf2834d3169b9 jminix-standalone-1.2.0-gov4j-1.jar: Tree.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/Tree.jsMD5: 0e1386fc3cbea6bc9d308051502f3120SHA1: 114b4c682a64e038854c2bd0b4acfc5890965b85SHA256: db2149b5e67066a5b6d29a0942953a19199c92468d404ae68940b8dbe6319cedReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: Tree.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/Tree.js MD5: 0e1386fc3cbea6bc9d308051502f3120 SHA1: 114b4c682a64e038854c2bd0b4acfc5890965b85 SHA256: db2149b5e67066a5b6d29a0942953a19199c92468d404ae68940b8dbe6319ced jminix-standalone-1.2.0-gov4j-1.jar: TreeStoreModel.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/tree/TreeStoreModel.jsMD5: 7b241eed56e8b6f2fca9f7fa5b6df4a8SHA1: 863839f000f1e155a9f787a5d706c862d6d27bc6SHA256: c662ea650da787edac94b67b47d3b947a8e5328c541c0d58029cf0c44d92eb3dReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: TreeStoreModel.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/tree/TreeStoreModel.js MD5: 7b241eed56e8b6f2fca9f7fa5b6df4a8 SHA1: 863839f000f1e155a9f787a5d706c862d6d27bc6 SHA256: c662ea650da787edac94b67b47d3b947a8e5328c541c0d58029cf0c44d92eb3d jminix-standalone-1.2.0-gov4j-1.jar: _Contained.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_Contained.jsMD5: b0f78d7c6f8c11d64c1f5b874840ee8bSHA1: bd242c0d2ec226c39cfdff5f80eaff8e9b6fd6a8SHA256: c76337e9c418f0214af1d64bdb5c97add311e98a782e7b6f517cd7307a5a08eaReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: _Contained.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_Contained.js MD5: b0f78d7c6f8c11d64c1f5b874840ee8b SHA1: bd242c0d2ec226c39cfdff5f80eaff8e9b6fd6a8 SHA256: c76337e9c418f0214af1d64bdb5c97add311e98a782e7b6f517cd7307a5a08ea jminix-standalone-1.2.0-gov4j-1.jar: _Container.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_Container.jsMD5: 30f82d9366da2309604287d60223e462SHA1: c8b1695308c0ca697fed40f00a7b7c61d3fd4b62SHA256: 683b899038d4669b0355e79ace745310bf693c343000664f5aeae2d95f94d9b8Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: _Container.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_Container.js MD5: 30f82d9366da2309604287d60223e462 SHA1: c8b1695308c0ca697fed40f00a7b7c61d3fd4b62 SHA256: 683b899038d4669b0355e79ace745310bf693c343000664f5aeae2d95f94d9b8 jminix-standalone-1.2.0-gov4j-1.jar: _LayoutWidget.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/layout/_LayoutWidget.jsMD5: 5d2f19d9d722ef0a3726d548190ec84fSHA1: 056abc7bb28bea47534ecf24eb588fc5678f21adSHA256: c35a774594f742f32f3388b4123edc86988534526529343e1dc78df8454267f3Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: _LayoutWidget.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/layout/_LayoutWidget.js MD5: 5d2f19d9d722ef0a3726d548190ec84f SHA1: 056abc7bb28bea47534ecf24eb588fc5678f21ad SHA256: c35a774594f742f32f3388b4123edc86988534526529343e1dc78df8454267f3 jminix-standalone-1.2.0-gov4j-1.jar: _Templated.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_Templated.jsMD5: da73da62168d57abcd3436f748bbcbbcSHA1: 2c7ce5be6200a66417a743a1c25f6fd149a50b83SHA256: 8d108d32262f62cd690db0dae8c88bfbadae612440ebadb256a6b7eaece2e75aReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: _Templated.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_Templated.js MD5: da73da62168d57abcd3436f748bbcbbc SHA1: 2c7ce5be6200a66417a743a1c25f6fd149a50b83 SHA256: 8d108d32262f62cd690db0dae8c88bfbadae612440ebadb256a6b7eaece2e75a jminix-standalone-1.2.0-gov4j-1.jar: _Widget.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_Widget.jsMD5: 7961779212d0500b37d9700cb2f7040fSHA1: c4ed9d2d36a5b2490a886d4cbae15dbdbf070512SHA256: b702787d1744ef04eaa0a39dc89876935f08e2dcf7df4626567d59117faf6dc5Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: _Widget.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_Widget.js MD5: 7961779212d0500b37d9700cb2f7040f SHA1: c4ed9d2d36a5b2490a886d4cbae15dbdbf070512 SHA256: b702787d1744ef04eaa0a39dc89876935f08e2dcf7df4626567d59117faf6dc5 jminix-standalone-1.2.0-gov4j-1.jar: _base.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base.jsMD5: 3ca47c1f212663ad1ccd3d5cef3e4709SHA1: 9894ed638a28914ecb403649232c905b5282b22bSHA256: b5ec8d1a3e704e68a1de9b1d96692dc5cbec74b52e116862990dd041a50e0f5aReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: _base.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base.js MD5: 3ca47c1f212663ad1ccd3d5cef3e4709 SHA1: 9894ed638a28914ecb403649232c905b5282b22b SHA256: b5ec8d1a3e704e68a1de9b1d96692dc5cbec74b52e116862990dd041a50e0f5a jminix-standalone-1.2.0-gov4j-1.jar: common.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/nls/common.jsMD5: 1f095945549f2c244d5b00c3c35ef30dSHA1: 007c862fbb5b7b908fafecd680c40cf902e31858SHA256: 702bd259732acac9aabdcc2c690cbf191912fdc5e138e228e2ead6bdd637ac33Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: common.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/nls/common.js MD5: 1f095945549f2c244d5b00c3c35ef30d SHA1: 007c862fbb5b7b908fafecd680c40cf902e31858 SHA256: 702bd259732acac9aabdcc2c690cbf191912fdc5e138e228e2ead6bdd637ac33 jminix-standalone-1.2.0-gov4j-1.jar: cookie.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/cookie.jsMD5: a10cf542576717fe0ca12487be0a300cSHA1: cc627a6a0a8fd0dfd9709fe80a874bda34ec8ef9SHA256: a1edae3482122b8bc2de9773f347689ef6516ff9de0779585888f01ddf1cb6f5Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: cookie.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/cookie.js MD5: a10cf542576717fe0ca12487be0a300c SHA1: cc627a6a0a8fd0dfd9709fe80a874bda34ec8ef9 SHA256: a1edae3482122b8bc2de9773f347689ef6516ff9de0779585888f01ddf1cb6f5 jminix-standalone-1.2.0-gov4j-1.jar: dojo.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/dojo.jsMD5: eadf03b8bd776c3c3fd5062d319c1368SHA1: 76954b03fa4f090eb09b795327be02b12ec2b656SHA256: d52894841f8a931829c2853f42a5af12216abacce6758152bf92b8d3f625ec34Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: dojo.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/dojo.js MD5: eadf03b8bd776c3c3fd5062d319c1368 SHA1: 76954b03fa4f090eb09b795327be02b12ec2b656 SHA256: d52894841f8a931829c2853f42a5af12216abacce6758152bf92b8d3f625ec34 jminix-standalone-1.2.0-gov4j-1.jar: filter.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/data/util/filter.jsMD5: a22eaad6bf2a004a53a81e33adf4cc50SHA1: d0a2a52e2e873705038fb56469f58c380de17617SHA256: 68e1896c429a3ea65249052af52bf57727ecbe43c2154febcfcd56a6f369f017Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: filter.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/data/util/filter.js MD5: a22eaad6bf2a004a53a81e33adf4cc50 SHA1: d0a2a52e2e873705038fb56469f58c380de17617 SHA256: 68e1896c429a3ea65249052af52bf57727ecbe43c2154febcfcd56a6f369f017 jminix-standalone-1.2.0-gov4j-1.jar: focus.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/focus.jsMD5: 57ca543227a5d4e955cc7663cb841ff5SHA1: 49b699b0aa1cb02cd8debf8f8af9495ccedd0336SHA256: fc737100c563e25900c614e90329dd77a71d75b4c6779c78cdb427475d93d698Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: focus.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/focus.js MD5: 57ca543227a5d4e955cc7663cb841ff5 SHA1: 49b699b0aa1cb02cd8debf8f8af9495ccedd0336 SHA256: fc737100c563e25900c614e90329dd77a71d75b4c6779c78cdb427475d93d698 jminix-standalone-1.2.0-gov4j-1.jar: fx.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/fx.jsMD5: 6d6ae07bffde44bd0a664b09c14a0b43SHA1: 02e8df63092f7eac46599076a7393c4fa047d580SHA256: 9773b38c299372e245a24f0bd89743e13057d598a951c04c79d19348193d8addReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: fx.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/fx.js MD5: 6d6ae07bffde44bd0a664b09c14a0b43 SHA1: 02e8df63092f7eac46599076a7393c4fa047d580 SHA256: 9773b38c299372e245a24f0bd89743e13057d598a951c04c79d19348193d8add jminix-standalone-1.2.0-gov4j-1.jar: html.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/html.jsMD5: cb89a456918ed3280871da2dc15a4484SHA1: b03ae3badd72f719a77f66e11ad7b2bb9b806e78SHA256: f00e4fe4b2c031a9e6de810f83a045f340cc95b58cbf406ca3116531cc2364cfReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: html.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/html.js MD5: cb89a456918ed3280871da2dc15a4484 SHA1: b03ae3badd72f719a77f66e11ad7b2bb9b806e78 SHA256: f00e4fe4b2c031a9e6de810f83a045f340cc95b58cbf406ca3116531cc2364cf jminix-standalone-1.2.0-gov4j-1.jar: i18n.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/i18n.jsMD5: a6e2c91dac41e910707a4d765ae42980SHA1: 5fdcd11a1b6336e36f37b0221c556b8d08114b0aSHA256: 28796a43b2bed5ba8a22b9fc7ebed87a52a036f196f807a0179659d1fe223245Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: i18n.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/i18n.js MD5: a6e2c91dac41e910707a4d765ae42980 SHA1: 5fdcd11a1b6336e36f37b0221c556b8d08114b0a SHA256: 28796a43b2bed5ba8a22b9fc7ebed87a52a036f196f807a0179659d1fe223245 jminix-standalone-1.2.0-gov4j-1.jar: loading.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/nls/loading.jsMD5: d7641c10a17247a62285aa2193a8f7feSHA1: f9b13801cfd44391ce2f18b0103b561ecf4b4e08SHA256: a5c5ee77c3fb2bf33802596b0302c99af2db1caf60a9f395df33debfaacd6ce6Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: loading.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/nls/loading.js MD5: d7641c10a17247a62285aa2193a8f7fe SHA1: f9b13801cfd44391ce2f18b0103b561ecf4b4e08 SHA256: a5c5ee77c3fb2bf33802596b0302c99af2db1caf60a9f395df33debfaacd6ce6 jminix-standalone-1.2.0-gov4j-1.jar: manager.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/manager.jsMD5: 02cbef6ddd8b787386d2eb76858e5079SHA1: c7128b9ef078474ed24d493c964d9938f1041295SHA256: bc87ab7d5806dcd23a0e6469dc88b64c75552f2fef1116d0a4a89c6c74bef91eReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: manager.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/manager.js MD5: 02cbef6ddd8b787386d2eb76858e5079 SHA1: c7128b9ef078474ed24d493c964d9938f1041295 SHA256: bc87ab7d5806dcd23a0e6469dc88b64c75552f2fef1116d0a4a89c6c74bef91e jminix-standalone-1.2.0-gov4j-1.jar: parser.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/parser.jsMD5: a3dfd5cd95c59084383c3588cc4a980fSHA1: b10d330d08e8e710ab8dc2dd51370c4a706cefe6SHA256: d656ccffc893b0511de0cdd5de1983ef681adb6c3ac099f40c3ac1e103ac03c8Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: parser.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/parser.js MD5: a3dfd5cd95c59084383c3588cc4a980f SHA1: b10d330d08e8e710ab8dc2dd51370c4a706cefe6 SHA256: d656ccffc893b0511de0cdd5de1983ef681adb6c3ac099f40c3ac1e103ac03c8 jminix-standalone-1.2.0-gov4j-1.jar: place.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/place.jsMD5: 483dd31f45fb380308f2240e3b07edffSHA1: 4b6b6e62d457e0e3a1236084a7ae8d2bcb2d2badSHA256: 23a377d547856b56b22f866fe8e5ad32d74799ade6e25455b084dc1befbd1fdeReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: place.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/place.js MD5: 483dd31f45fb380308f2240e3b07edff SHA1: 4b6b6e62d457e0e3a1236084a7ae8d2bcb2d2bad SHA256: 23a377d547856b56b22f866fe8e5ad32d74799ade6e25455b084dc1befbd1fde jminix-standalone-1.2.0-gov4j-1.jar: popup.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/popup.jsMD5: 59baca6e3161bde9812440eb63d61221SHA1: 1ba6baff86d2c76fa3272a4ff653c01ea1b5ed31SHA256: 68fde5df055ab9ded80e583d98503af05e8edccf00766b2a57284f2e6ff37513Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: popup.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/popup.js MD5: 59baca6e3161bde9812440eb63d61221 SHA1: 1ba6baff86d2c76fa3272a4ff653c01ea1b5ed31 SHA256: 68fde5df055ab9ded80e583d98503af05e8edccf00766b2a57284f2e6ff37513 jminix-standalone-1.2.0-gov4j-1.jar: ref.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/json/ref.jsMD5: 94c418937e6e0c6bff407961953ad80bSHA1: 2b577423e44a5f690c243da7645318d0386a6112SHA256: a9b6bc44cb1966c939f08048d009805259b4d49845e97320b092098fe9d7fb62Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: ref.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojox/json/ref.js MD5: 94c418937e6e0c6bff407961953ad80b SHA1: 2b577423e44a5f690c243da7645318d0386a6112 SHA256: a9b6bc44cb1966c939f08048d009805259b4d49845e97320b092098fe9d7fb62 jminix-standalone-1.2.0-gov4j-1.jar: regexp.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/regexp.jsMD5: 601ea35c16a0fe8bfd2c260efb035c3eSHA1: 04b8a7da2b8c6f0253ded7b91204aa52f3773febSHA256: 955a6e6a132fd12ace3ef029653526c2d807aec1080759862b930ddc60897ca8Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: regexp.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/regexp.js MD5: 601ea35c16a0fe8bfd2c260efb035c3e SHA1: 04b8a7da2b8c6f0253ded7b91204aa52f3773feb SHA256: 955a6e6a132fd12ace3ef029653526c2d807aec1080759862b930ddc60897ca8 jminix-standalone-1.2.0-gov4j-1.jar: scroll.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/scroll.jsMD5: c157ada557b3f6c608cb6f1958b5b716SHA1: 6efb72a2943949efef49863890c8afee6e014530SHA256: 3f182fc8f472466558ab7162347bc5d3eb9d910d5fb74a877137a909ec6217b3Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: scroll.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/scroll.js MD5: c157ada557b3f6c608cb6f1958b5b716 SHA1: 6efb72a2943949efef49863890c8afee6e014530 SHA256: 3f182fc8f472466558ab7162347bc5d3eb9d910d5fb74a877137a909ec6217b3 jminix-standalone-1.2.0-gov4j-1.jar: simpleFetch.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/data/util/simpleFetch.jsMD5: a5a3a7f95c49234c2d88918001e69caeSHA1: 4aaa29ead60521efb018240b6849f767f2ee5929SHA256: 4b58b3a8fb965a572f8351170d4028fd531ac976f43737344f74f11482d9213bReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: simpleFetch.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/data/util/simpleFetch.js MD5: a5a3a7f95c49234c2d88918001e69cae SHA1: 4aaa29ead60521efb018240b6849f767f2ee5929 SHA256: 4b58b3a8fb965a572f8351170d4028fd531ac976f43737344f74f11482d9213b jminix-standalone-1.2.0-gov4j-1.jar: sniff.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/sniff.jsMD5: d13da613e44ac35b207fbc15aac69a2eSHA1: 8346107a8727daa0d3e86512b207660031494479SHA256: 5a277b5e44aebc56d40653f52c7f81685f88e7bd57c38856284155fa4452f28dReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: sniff.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/sniff.js MD5: d13da613e44ac35b207fbc15aac69a2e SHA1: 8346107a8727daa0d3e86512b207660031494479 SHA256: 5a277b5e44aebc56d40653f52c7f81685f88e7bd57c38856284155fa4452f28d jminix-standalone-1.2.0-gov4j-1.jar: sorter.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/data/util/sorter.jsMD5: e4192df6d2c85f639a0d46a424611c9dSHA1: 6ca067d1e51200f5bff69ab757fb1be15b145059SHA256: e57e4a2f29850babd1af145c3da18cb765749c985bc3b29078017673faf12900Referenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: sorter.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/data/util/sorter.js MD5: e4192df6d2c85f639a0d46a424611c9d SHA1: 6ca067d1e51200f5bff69ab757fb1be15b145059 SHA256: e57e4a2f29850babd1af145c3da18cb765749c985bc3b29078017673faf12900 jminix-standalone-1.2.0-gov4j-1.jar: stamp.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/date/stamp.jsMD5: 9f6eb07ef0e09ac31d5ea232cefd6e34SHA1: 3b4621e1d84d25cd81d088a1698ce5454104aa59SHA256: 72ae7a019c53c33c4e1a97f49c05d3398b7a08942f704bd11d0170ab8f18b0dbReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: stamp.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/date/stamp.js MD5: 9f6eb07ef0e09ac31d5ea232cefd6e34 SHA1: 3b4621e1d84d25cd81d088a1698ce5454104aa59 SHA256: 72ae7a019c53c33c4e1a97f49c05d3398b7a08942f704bd11d0170ab8f18b0db jminix-standalone-1.2.0-gov4j-1.jar: string.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/string.jsMD5: 684b999ef211ad9570f7de035693cf2dSHA1: e001d90304aead0b2b4dd3451ec3d7f044284bd0SHA256: f71df9d803b3dc62128eed333c5af938fa01d0787c826ccae6797497d4edb26fReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: string.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dojo/string.js MD5: 684b999ef211ad9570f7de035693cf2d SHA1: e001d90304aead0b2b4dd3451ec3d7f044284bd0 SHA256: f71df9d803b3dc62128eed333c5af938fa01d0787c826ccae6797497d4edb26f jminix-standalone-1.2.0-gov4j-1.jar: typematic.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/typematic.jsMD5: edceea9a3c465031cfc1d5c989d7747fSHA1: ae826df7e60f7b6f48839e939796854cdf466009SHA256: 1006079d606fd3abeaedff99a69eff1018a467793eb4a68d24c677c0231223bdReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: typematic.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/typematic.js MD5: edceea9a3c465031cfc1d5c989d7747f SHA1: ae826df7e60f7b6f48839e939796854cdf466009 SHA256: 1006079d606fd3abeaedff99a69eff1018a467793eb4a68d24c677c0231223bd jminix-standalone-1.2.0-gov4j-1.jar: wai.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/wai.jsMD5: 5cca79c148a1f09b79789443a04451cdSHA1: bbe4a578732b2a4547b2e49efee9a9bb18aaea9dSHA256: b598147471f95fca7be2fcbf83272d98a9520047ede62c578b83067b1cce41feReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: wai.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/wai.js MD5: 5cca79c148a1f09b79789443a04451cd SHA1: bbe4a578732b2a4547b2e49efee9a9bb18aaea9d SHA256: b598147471f95fca7be2fcbf83272d98a9520047ede62c578b83067b1cce41fe jminix-standalone-1.2.0-gov4j-1.jar: window.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix-standalone/1.2.0-gov4j-1/jminix-standalone-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/window.jsMD5: 0298c9e7bceb8bb7b2cdb6168ca609e3SHA1: 87bfef885b6e4f72177e8c56f26e4200ec30c1e0SHA256: 1b8c8b1f54adbd156cbb4e621e251df3119087f3baac4e3562ec857bc3e01afbReferenced In Project/Scope: dependencies.jminix:compile
Evidence Type Source Name Value Confidence
Related Dependencies jminix-1.2.0-gov4j-1.jar: window.jsFile Path: /var/lib/jenkins/.m2/repository/org/jminix/jminix/1.2.0-gov4j-1/jminix-1.2.0-gov4j-1.jar/jminix/js/dojotoolkit/dijit/_base/window.js MD5: 0298c9e7bceb8bb7b2cdb6168ca609e3 SHA1: 87bfef885b6e4f72177e8c56f26e4200ec30c1e0 SHA256: 1b8c8b1f54adbd156cbb4e621e251df3119087f3baac4e3562ec857bc3e01afb joda-time-2.12.0.jarDescription:
Date and time library to replace JDK date handling License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/joda-time/joda-time/2.12.0/joda-time-2.12.0.jar
MD5: 849ef177aa9a5ae3ccb5136bf28de8eb
SHA1: ad6781ff1b0e675cd9646bd753c8c50cc3981311
SHA256: e7541834295efb4efb537a9af20aa7bd41aff250b32a91856dbe4b36b22c6256
Referenced In Project/Scope: dependencies.shared:compile
joda-time-2.12.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name joda-time High Vendor jar package name joda Highest Vendor jar package name time Highest Vendor Manifest automatic-module-name org.joda.time Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://www.joda.org/joda-time/ Low Vendor Manifest bundle-symbolicname joda-time Medium Vendor Manifest extension-name joda-time Medium Vendor Manifest Implementation-Vendor Joda.org High Vendor Manifest Implementation-Vendor-Id org.joda Medium Vendor Manifest specification-vendor Joda.org Low Vendor pom artifactid joda-time Highest Vendor pom artifactid joda-time Low Vendor pom developer id broneill Medium Vendor pom developer id jodastephen Medium Vendor pom developer name Brian S O'Neill Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom groupid joda-time Highest Vendor pom name Joda-Time High Vendor pom organization name Joda.org High Vendor pom organization url https://www.joda.org Medium Vendor pom url https://www.joda.org/joda-time/ Highest Product file name joda-time High Product jar package name joda Highest Product jar package name time Highest Product Manifest automatic-module-name org.joda.time Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://www.joda.org/joda-time/ Low Product Manifest Bundle-Name Joda-Time Medium Product Manifest bundle-symbolicname joda-time Medium Product Manifest extension-name joda-time Medium Product Manifest Implementation-Title org.joda.time High Product Manifest specification-title Joda-Time Medium Product pom artifactid joda-time Highest Product pom developer id broneill Low Product pom developer id jodastephen Low Product pom developer name Brian S O'Neill Low Product pom developer name Stephen Colebourne Low Product pom groupid joda-time Highest Product pom name Joda-Time High Product pom organization name Joda.org Low Product pom organization url https://www.joda.org Low Product pom url https://www.joda.org/joda-time/ Medium Version file version 2.12.0 High Version Manifest Bundle-Version 2.12.0 High Version Manifest Implementation-Version 2.12.0 High Version pom version 2.12.0 Highest
jsf-api-1.2_15-06.jarDescription:
This is the master POM file for Sun's Implementation of
the JSF 1.2 Specification. License:
COMMON DEVELOPMENT AND DISTRIBUTION LICENSE (CDDL) Version 1.0: http://www.opensource.org/licenses/cddl1.php File Path: /var/lib/jenkins/.m2/repository/javax/faces/jsf-api/1.2_15-06/jsf-api-1.2_15-06.jar
MD5: 5e883812e5fd7dfecf11caf3a1b1b406
SHA1: fb5aa7843c8d6e54944aa3ac32883b4595cd5ba3
SHA256: 787846e7be988972e869fbfa7269fc79689c88c4bbba2d004b424b987bf4bd24
Referenced In Project/Scope: dependencies.faces:compile
jsf-api-1.2_15-06.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name jsf-api High Vendor jar package name faces Highest Vendor jar package name javax Highest Vendor Manifest bundle-symbolicname javax.faces.jsf-api Medium Vendor Manifest docname JavaServer Faces API Medium Vendor Manifest extension-name javax.faces Medium Vendor Manifest Implementation-Vendor Sun Microsystems, Inc. High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor pom artifactid jsf-api Highest Vendor pom artifactid jsf-api Low Vendor pom developer email ed.burns@sun.com Low Vendor pom developer email Roger.Kitain@sun.com Low Vendor pom developer email Ryan.Lubke@sun.com Low Vendor pom developer id edburns Medium Vendor pom developer id rlubke Medium Vendor pom developer id rogerk Medium Vendor pom developer name Ed Burns Medium Vendor pom developer name Roger.Kitain Medium Vendor pom developer name Ryan Lubke Medium Vendor pom developer org Sun Microsystems Inc Medium Vendor pom developer org Sun Microsystems, Inc. Medium Vendor pom groupid javax.faces Highest Vendor pom name
Oracle's implementation of the JSF 1.2 specification API.
High Vendor pom organization name Sun Microsystems, Inc High Vendor pom organization url http://www.sun.com/ Medium Vendor pom url http://java.sun.com/javaee/javaserverfaces/ Highest Product file name jsf-api High Product jar package name faces Highest Product jar package name javax Highest Product Manifest Bundle-Name Mojarra JSF API Implementation 1.2_15-06-20180412-SNAPSHOT Medium Product Manifest bundle-symbolicname javax.faces.jsf-api Medium Product Manifest docname JavaServer Faces API Medium Product Manifest extension-name javax.faces Medium Product Manifest Implementation-Title Mojarra High Product Manifest specification-title JavaServer Faces Medium Product pom artifactid jsf-api Highest Product pom developer email ed.burns@sun.com Low Product pom developer email Roger.Kitain@sun.com Low Product pom developer email Ryan.Lubke@sun.com Low Product pom developer id edburns Low Product pom developer id rlubke Low Product pom developer id rogerk Low Product pom developer name Ed Burns Low Product pom developer name Roger.Kitain Low Product pom developer name Ryan Lubke Low Product pom developer org Sun Microsystems Inc Low Product pom developer org Sun Microsystems, Inc. Low Product pom groupid javax.faces Highest Product pom name
Oracle's implementation of the JSF 1.2 specification API.
High Product pom organization name Sun Microsystems, Inc Low Product pom organization url http://www.sun.com/ Low Product pom url http://java.sun.com/javaee/javaserverfaces/ Medium Version pom version 1.2_15-06 Highest
jsf-facelets-1.1.15.jarFile Path: /var/lib/jenkins/.m2/repository/com/sun/facelets/jsf-facelets/1.1.15/jsf-facelets-1.1.15.jarMD5: 6a139b817bb6c67a0f4398f880e91b38SHA1: 52e554094cae0685fda6ec3d13a9e102d2fa0f4aSHA256: 279bbc0ee9962298aaca27d0639a3a848535fdf6c845349d7eb61c66716c4eb8Referenced In Project/Scope: dependencies.faces:compilejsf-facelets-1.1.15.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name jsf-facelets High Vendor jar package name facelets Highest Vendor jar package name jsf Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor pom artifactid jsf-facelets Highest Vendor pom artifactid jsf-facelets Low Vendor pom groupid com.sun.facelets Highest Vendor pom name jsf-facelets-1.1.15.jar High Product file name jsf-facelets High Product jar package name facelets Highest Product jar package name jsf Highest Product jar package name sun Highest Product pom artifactid jsf-facelets Highest Product pom groupid com.sun.facelets Highest Product pom name jsf-facelets-1.1.15.jar High Version file version 1.1.15 High Version Manifest Implementation-Version 1.1.15 High Version pom version 1.1.15 Highest
jsf-impl-1.2_15-06.jarDescription:
This is the master POM file for Sun's Implementation of
the JSF 1.2 Specification. License:
COMMON DEVELOPMENT AND DISTRIBUTION LICENSE (CDDL) Version 1.0: http://www.opensource.org/licenses/cddl1.php File Path: /var/lib/jenkins/.m2/repository/javax/faces/jsf-impl/1.2_15-06/jsf-impl-1.2_15-06.jar
MD5: fe3fcf86e05abc461b500e8e5c4abc6c
SHA1: 6adb01562ed18adfe41343cbdb0d4321ed9fe6dd
SHA256: 63455250c580cf028b28dc03f102ca98c1fc7f34ff519252a1de0f9d93fbb64d
Referenced In Project/Scope: dependencies.faces:compile
jsf-impl-1.2_15-06.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name jsf-impl High Vendor jar package name faces Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-symbolicname javax.faces.jsf-impl Medium Vendor Manifest extension-name com.sun.faces Medium Vendor Manifest Implementation-Vendor Sun Microsystems, Inc. High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor pom artifactid jsf-impl Highest Vendor pom artifactid jsf-impl Low Vendor pom developer email ed.burns@sun.com Low Vendor pom developer email Roger.Kitain@sun.com Low Vendor pom developer email Ryan.Lubke@sun.com Low Vendor pom developer id edburns Medium Vendor pom developer id rlubke Medium Vendor pom developer id rogerk Medium Vendor pom developer name Ed Burns Medium Vendor pom developer name Roger.Kitain Medium Vendor pom developer name Ryan Lubke Medium Vendor pom developer org Sun Microsystems Inc Medium Vendor pom developer org Sun Microsystems, Inc. Medium Vendor pom groupid javax.faces Highest Vendor pom name
Oracle's implementation of the JSF 1.2 specification API.
High Vendor pom organization name Sun Microsystems, Inc High Vendor pom organization url http://www.sun.com/ Medium Vendor pom url http://java.sun.com/javaee/javaserverfaces/ Highest Product file name jsf-impl High Product jar package name faces Highest Product jar package name sun Highest Product Manifest Bundle-Name Mojarra JSF Implementation 1.2_15-06-20180412-SNAPSHOT Medium Product Manifest bundle-symbolicname javax.faces.jsf-impl Medium Product Manifest extension-name com.sun.faces Medium Product Manifest Implementation-Title Mojarra High Product Manifest specification-title JavaServer Faces Medium Product pom artifactid jsf-impl Highest Product pom developer email ed.burns@sun.com Low Product pom developer email Roger.Kitain@sun.com Low Product pom developer email Ryan.Lubke@sun.com Low Product pom developer id edburns Low Product pom developer id rlubke Low Product pom developer id rogerk Low Product pom developer name Ed Burns Low Product pom developer name Roger.Kitain Low Product pom developer name Ryan Lubke Low Product pom developer org Sun Microsystems Inc Low Product pom developer org Sun Microsystems, Inc. Low Product pom groupid javax.faces Highest Product pom name
Oracle's implementation of the JSF 1.2 specification API.
High Product pom organization name Sun Microsystems, Inc Low Product pom organization url http://www.sun.com/ Low Product pom url http://java.sun.com/javaee/javaserverfaces/ Medium Version pom version 1.2_15-06 Highest
jsf-impl-1.2_15-06.jar: sunjsf.jsFile Path: /var/lib/jenkins/.m2/repository/javax/faces/jsf-impl/1.2_15-06/jsf-impl-1.2_15-06.jar/com/sun/faces/sunjsf.jsMD5: ed24d3b989d629faeb2b43aba1f0c5dbSHA1: 657ed22b6d2afadd1666f26524faadbdc6f8e46fSHA256: 90149fdc79e301c04793bf9338a4c94fd65b17fcf0020b41f48e60017de9b3b8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
json-20231013.jarDescription:
JSON is a light-weight, language independent, data interchange format.
See http://www.JSON.org/
The files in this package implement JSON encoders/decoders in Java.
It also includes the capability to convert between JSON and XML, HTTP
headers, Cookies, and CDL.
This is a reference implementation. There are a large number of JSON packages
in Java. Perhaps someday the Java community will standardize on one. Until
then, choose carefully.
License:
Public Domain: https://github.com/stleary/JSON-java/blob/master/LICENSE File Path: /var/lib/jenkins/.m2/repository/org/json/json/20231013/json-20231013.jar
MD5: 1a0702c57783ce9e948252c34644f328
SHA1: e22e0c040fe16f04ffdb85d851d77b07fc05ea52
SHA256: 0f18192df289114e17aa1a0d0a7f8372cc9f5c7e4f7e39adcf8906fe714fa7d3
Referenced In Project/Scope: dependencies.json:compile
json-20231013.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name json-20231013 High Vendor jar package name cdl Highest Vendor jar package name http Highest Vendor jar package name json Highest Vendor jar package name xml Highest Vendor Manifest automatic-module-name org.json Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname json Medium Vendor pom artifactid json Highest Vendor pom artifactid json Low Vendor pom developer email douglas@crockford.com Low Vendor pom developer name Douglas Crockford Medium Vendor pom groupid org.json Highest Vendor pom name JSON in Java High Vendor pom url douglascrockford/JSON-java Highest Product file name json-20231013 High Product jar package name cdl Highest Product jar package name http Highest Product jar package name json Highest Product jar package name xml Highest Product Manifest automatic-module-name org.json Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name JSON in Java Medium Product Manifest bundle-symbolicname json Medium Product pom artifactid json Highest Product pom developer email douglas@crockford.com Low Product pom developer name Douglas Crockford Low Product pom groupid org.json Highest Product pom name JSON in Java High Product pom url douglascrockford/JSON-java High Version file version 20231013 Medium Version pom version 20231013 Highest
json-lib-2.4-jdk15.jarFile Path: /var/lib/jenkins/.m2/repository/net/sf/json-lib/json-lib/2.4-jdk15/json-lib-2.4-jdk15.jarMD5: f5db294d05b3d5a5bfb873455b0a8626SHA1: 136743e0d12df4e785e62b48618cee169b2ae546SHA256: 8290f8871ebd3db52e36c6fa844fe172895b2c714ea589cfed3d78ad9c01a924Referenced In Project/Scope: dependencies.json:compilejson-lib-2.4-jdk15.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name json-lib High Vendor jar package name json Highest Vendor jar package name json Low Vendor jar package name net Highest Vendor jar package name net Low Vendor jar package name sf Highest Vendor jar package name sf Low Vendor pom artifactid json-lib Highest Vendor pom artifactid json-lib Low Vendor pom groupid net.sf.json-lib Highest Vendor pom name json-lib-2.4-jdk15.jar High Product file name json-lib High Product jar package name json Highest Product jar package name json Low Product jar package name net Highest Product jar package name sf Highest Product jar package name sf Low Product pom artifactid json-lib Highest Product pom groupid net.sf.json-lib Highest Product pom name json-lib-2.4-jdk15.jar High Version pom version 2.4-jdk15 Highest
json-path-2.9.0-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/com/jayway/jsonpath/json-path/2.9.0-gov4j-1/json-path-2.9.0-gov4j-1.jarMD5: 88d14ee238417497d8768ddacbde220aSHA1: 98391fe3aa31a245fe486a31c5921a46e4791dc2SHA256: 5b4573bef06a33fe2e1630b83c101dffb81ab503e37371076967b47c27d03594Referenced In Project/Scope: dependencies.json:compilejson-path-2.9.0-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name json-path High Vendor jar package name jayway Highest Vendor jar package name json Highest Vendor jar package name jsonpath Highest Vendor jar package name path Highest Vendor Manifest automatic-module-name json.path Medium Vendor Manifest bundle-symbolicname json-path Medium Vendor pom artifactid json-path Highest Vendor pom artifactid json-path Low Vendor pom groupid com.jayway.jsonpath Highest Vendor pom name json-path-2.9.0-gov4j-1.jar High Product file name json-path High Product jar package name jayway Highest Product jar package name json Highest Product jar package name jsonpath Highest Product jar package name path Highest Product Manifest automatic-module-name json.path Medium Product Manifest Bundle-Name json-path Medium Product Manifest bundle-symbolicname json-path Medium Product Manifest Implementation-Title json-path High Product pom artifactid json-path Highest Product pom groupid com.jayway.jsonpath Highest Product pom name json-path-2.9.0-gov4j-1.jar High Version pom version 2.9.0-gov4j-1 Highest
json-schema-core-1.2.8.jarFile Path: /var/lib/jenkins/.m2/repository/com/github/fge/json-schema-core/1.2.8/json-schema-core-1.2.8.jarMD5: 607a34693af47e8be1fb30345f3c1c93SHA1: 80ebc8c6be445bda8970b5c595551dd8d22159c8SHA256: 7794246e3e4a4973bc877df1fcf6e05eba45834d262ba68014191c7f671008e9Referenced In Project/Scope: dependencies.json:compilejson-schema-core-1.2.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name json-schema-core High Vendor jar package name core Highest Vendor jar package name fge Highest Vendor jar package name github Highest Vendor Manifest bundle-symbolicname com.box.json-schema-core Medium Vendor pom artifactid json-schema-core Highest Vendor pom artifactid json-schema-core Low Vendor pom groupid com.github.fge Highest Vendor pom name json-schema-core-1.2.8.jar High Product file name json-schema-core High Product jar package name core Highest Product jar package name fge Highest Product jar package name github Highest Product Manifest Bundle-Name json-schema-core Medium Product Manifest bundle-symbolicname com.box.json-schema-core Medium Product pom artifactid json-schema-core Highest Product pom groupid com.github.fge Highest Product pom name json-schema-core-1.2.8.jar High Version file version 1.2.8 High Version Manifest Bundle-Version 1.2.8 High Version pom version 1.2.8 Highest
json-schema-validator-1.0.73.jarDescription:
A json schema validator that supports draft v4, v6, v7 and v2019-09 License:
Apache License Version 2.0: http://repository.jboss.org/licenses/apache-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/networknt/json-schema-validator/1.0.73/json-schema-validator-1.0.73.jar
MD5: ada6c11f5ae6124ec083e57a1df02501
SHA1: 75d0f20547a9d95326002731921f7a43584bf102
SHA256: 48f7b20dbaff92dcd46d3c8e7f67bba7bb784ef1226afa9a1087851e6b61766b
Referenced In Project/Scope: dependencies.json:compile
json-schema-validator-1.0.73.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name json-schema-validator High Vendor jar package name networknt Highest Vendor jar package name schema Highest Vendor Manifest bundle-symbolicname com.networknt.json-schema-validator Medium Vendor pom artifactid json-schema-validator Highest Vendor pom artifactid json-schema-validator Low Vendor pom developer email stevehu@gmail.com Low Vendor pom developer id stevehu Medium Vendor pom developer name Steve Hu Medium Vendor pom groupid com.networknt Highest Vendor pom name JsonSchemaValidator High Vendor pom url networknt/json-schema-validator Highest Product file name json-schema-validator High Product jar package name networknt Highest Product jar package name schema Highest Product Manifest Bundle-Name JsonSchemaValidator Medium Product Manifest bundle-symbolicname com.networknt.json-schema-validator Medium Product pom artifactid json-schema-validator Highest Product pom developer email stevehu@gmail.com Low Product pom developer id stevehu Low Product pom developer name Steve Hu Low Product pom groupid com.networknt Highest Product pom name JsonSchemaValidator High Product pom url networknt/json-schema-validator High Version file version 1.0.73 High Version Manifest Bundle-Version 1.0.73 High Version pom version 1.0.73 Highest
json-schema-validator-2.2.10.jarDescription:
A Java implementation of the JSON Schema specification License:
Lesser General Public License, version 3 or greater: http://www.gnu.org/licenses/lgpl.html
Apache Software License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/com/box/json-schema-validator/2.2.10/json-schema-validator-2.2.10.jar
MD5: 35669103a3865ea0feb1b510a739f287
SHA1: a7b890a9e9522aee1fbd94ecf234a843df2953fd
SHA256: 453b5a8c9b8bc68d677aa30a1bcfb6bbbb6ffca35943610810ad2ae8d954281d
Referenced In Project/Scope: dependencies.json:compile
json-schema-validator-2.2.10.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name json-schema-validator High Vendor Manifest bundle-symbolicname com.box.json-schema-validator Medium Vendor pom artifactid json-schema-validator Highest Vendor pom artifactid json-schema-validator Low Vendor pom developer email metadata-dev@box.com Low Vendor pom developer id metadata-dev Medium Vendor pom developer name Metadata Developer Medium Vendor pom groupid com.box Highest Vendor pom name json-schema-validator High Vendor pom url box-metadata/json-schema-validator Highest Product file name json-schema-validator High Product Manifest Bundle-Name json-schema-validator Medium Product Manifest bundle-symbolicname com.box.json-schema-validator Medium Product pom artifactid json-schema-validator Highest Product pom developer email metadata-dev@box.com Low Product pom developer id metadata-dev Low Product pom developer name Metadata Developer Low Product pom groupid com.box Highest Product pom name json-schema-validator High Product pom url box-metadata/json-schema-validator High Version file version 2.2.10 High Version Manifest Bundle-Version 2.2.10 High Version pom version 2.2.10 Highest
json-smart-2.4.10.jarDescription:
JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/net/minidev/json-smart/2.4.10/json-smart-2.4.10.jar
MD5: 36e22527b5f44ea6f0ff3086608cbf38
SHA1: 91cb329e9424bf32131eeb1ce2d17bf31b9899bc
SHA256: 70cab5e9488630dc631b1fc6e7fa550d95cddd19ba14db39ceca7cabfbd4e5ae
Referenced In Project/Scope: dependencies.json:compile
json-smart-2.4.10.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name json-smart High Vendor jar package name json Highest Vendor jar package name minidev Highest Vendor jar package name net Highest Vendor jar package name parser Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://urielch.github.io/ Low Vendor Manifest bundle-symbolicname net.minidev.json-smart Medium Vendor pom artifactid json-smart Highest Vendor pom artifactid json-smart Low Vendor pom developer email adoneitan@gmail.com Low Vendor pom developer email shoothzj@gmail.com Low Vendor pom developer email uchemouni@gmail.com Low Vendor pom developer id erav Medium Vendor pom developer id Shoothzj Medium Vendor pom developer id uriel Medium Vendor pom developer name Eitan Raviv Medium Vendor pom developer name Uriel Chemouni Medium Vendor pom developer name ZhangJian He Medium Vendor pom groupid net.minidev Highest Vendor pom name JSON Small and Fast Parser High Vendor pom organization name Chemouni Uriel High Vendor pom organization url https://urielch.github.io/ Medium Vendor pom url https://urielch.github.io/ Highest Product file name json-smart High Product jar package name json Highest Product jar package name minidev Highest Product jar package name net Highest Product jar package name parser Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://urielch.github.io/ Low Product Manifest Bundle-Name json-smart Medium Product Manifest bundle-symbolicname net.minidev.json-smart Medium Product pom artifactid json-smart Highest Product pom developer email adoneitan@gmail.com Low Product pom developer email shoothzj@gmail.com Low Product pom developer email uchemouni@gmail.com Low Product pom developer id erav Low Product pom developer id Shoothzj Low Product pom developer id uriel Low Product pom developer name Eitan Raviv Low Product pom developer name Uriel Chemouni Low Product pom developer name ZhangJian He Low Product pom groupid net.minidev Highest Product pom name JSON Small and Fast Parser High Product pom organization name Chemouni Uriel Low Product pom organization url https://urielch.github.io/ Low Product pom url https://urielch.github.io/ Medium Version file version 2.4.10 High Version Manifest Bundle-Version 2.4.10 High Version pom version 2.4.10 Highest
jsr181-api-1.0-MR1.jarDescription:
Web Services Metadata for Java License:
CDDL+GPLv2: https://glassfish.dev.java.net/public/CDDL+GPL.html File Path: /var/lib/jenkins/.m2/repository/javax/jws/jsr181-api/1.0-MR1/jsr181-api-1.0-MR1.jar
MD5: c302b9eeac623e7ba29a4e7f5d4dd258
SHA1: 401cc1d0e5f0d8f4d0532a54928ceaa27ec21258
SHA256: bcf6f479f03ba4e2f7a5f2803971f46153ec7cd1e44b55bb6e2eba338ae901c1
Referenced In Project/Scope: dependencies.jax:compile
jsr181-api-1.0-MR1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jax@1.0
Evidence Type Source Name Value Confidence Vendor file name jsr181-api High Vendor jar package name javax Highest Vendor jar package name javax Low Vendor jar package name jws Highest Vendor jar package name jws Low Vendor pom artifactid jsr181-api Highest Vendor pom artifactid jsr181-api Low Vendor pom groupid javax.jws Highest Vendor pom name JSR-181 Maintenance Release 1 High Vendor pom url http://jcp.org/en/jsr/summary?id=181 Highest Product file name jsr181-api High Product jar package name javax Highest Product jar package name jws Highest Product jar package name jws Low Product pom artifactid jsr181-api Highest Product pom groupid javax.jws Highest Product pom name JSR-181 Maintenance Release 1 High Product pom url http://jcp.org/en/jsr/summary?id=181 Medium Version pom version 1.0-MR1 Highest
jsr311-api-1.1.1.jarLicense:
CDDL License
: http://www.opensource.org/licenses/cddl1.php File Path: /var/lib/jenkins/.m2/repository/javax/ws/rs/jsr311-api/1.1.1/jsr311-api-1.1.1.jar
MD5: c9803468299ec255c047a280ddec510f
SHA1: 59033da2a1afd56af1ac576750a8d0b1830d59e6
SHA256: ab1534b73b5fa055808e6598a5e73b599ccda28c3159c3c0908977809422ee4a
Referenced In Project/Scope: dependencies.faces:compile
jsr311-api-1.1.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name jsr311-api High Vendor hint analyzer vendor web services Medium Vendor jar package name javax Highest Vendor jar package name rs Highest Vendor jar package name ws Highest Vendor Manifest bundle-docurl http://www.sun.com/ Low Vendor Manifest bundle-symbolicname javax.ws.rs.jsr311-api Medium Vendor Manifest extension-name javax.ws.rs Medium Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor pom artifactid jsr311-api Highest Vendor pom artifactid jsr311-api Low Vendor pom groupid javax.ws.rs Highest Vendor pom name jsr311-api High Vendor pom organization name Sun Microsystems, Inc High Vendor pom organization url http://www.sun.com/ Medium Vendor pom url https://jsr311.dev.java.net Highest Product file name jsr311-api High Product hint analyzer product web services Medium Product jar package name javax Highest Product jar package name rs Highest Product jar package name ws Highest Product Manifest bundle-docurl http://www.sun.com/ Low Product Manifest Bundle-Name jsr311-api Medium Product Manifest bundle-symbolicname javax.ws.rs.jsr311-api Medium Product Manifest extension-name javax.ws.rs Medium Product Manifest specification-title JAX-RS: Java API for RESTful Web Services Medium Product pom artifactid jsr311-api Highest Product pom groupid javax.ws.rs Highest Product pom name jsr311-api High Product pom organization name Sun Microsystems, Inc Low Product pom organization url http://www.sun.com/ Low Product pom url https://jsr311.dev.java.net Medium Version file version 1.1.1 High Version Manifest Bundle-Version 1.1.1 High Version Manifest specification-version 1.1.1 High Version pom version 1.1.1 Highest
jta-1.1.jarDescription:
The javax.transaction package. It is appropriate for inclusion in a classpath, and may be added to a Java 2 installation.
File Path: /var/lib/jenkins/.m2/repository/javax/transaction/jta/1.1/jta-1.1.jarMD5: 82a10ce714f411b28f13850059de09eeSHA1: 2ca09f0b36ca7d71b762e14ea2ff09d5eac57558SHA256: b8ec163b4a47bad16f9a0b7d03c3210c6b0a29216d768031073ac20817c0ba50Referenced In Project/Scope: dependencies.javax:compilejta-1.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name jta High Vendor jar package name javax Highest Vendor jar package name transaction Highest Vendor Manifest extension-name javax.transaction Medium Vendor Manifest specification-vendor Sun Microsystems, Inc. Low Vendor pom artifactid jta Highest Vendor pom artifactid jta Low Vendor pom groupid javax.transaction Highest Vendor pom name Java Transaction API High Vendor pom url http://java.sun.com/products/jta Highest Product file name jta High Product jar package name javax Highest Product jar package name transaction Highest Product Manifest extension-name javax.transaction Medium Product Manifest specification-title Java Transaction API Specification Medium Product pom artifactid jta Highest Product pom groupid javax.transaction Highest Product pom name Java Transaction API High Product pom url http://java.sun.com/products/jta Medium Version file version 1.1 High Version Manifest specification-version 1.1 High Version pom version 1.1 Highest
kryo-5.5.0.jarDescription:
Fast, efficient Java serialization. This is the main Kryo artifact. License:
https://opensource.org/licenses/BSD-3-Clause File Path: /var/lib/jenkins/.m2/repository/com/esotericsoftware/kryo/5.5.0/kryo-5.5.0.jar
MD5: 31edc453e58068a23b4d0b8aff3a94a4
SHA1: 29ae74e3929c8e0c8239a490f5d21ca8c97ba379
SHA256: 4b902a21d99f7b4c32e6f7400e91f9284fd184db881bb9e18328e14d8127f7f9
Referenced In Project/Scope: dependencies.redis:compile
kryo-5.5.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.redis@1.0
Evidence Type Source Name Value Confidence Vendor file name kryo High Vendor jar package name esotericsoftware Highest Vendor jar package name kryo Highest Vendor Manifest automatic-module-name com.esotericsoftware.kryo Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname com.esotericsoftware.kryo Medium Vendor pom artifactid kryo Highest Vendor pom artifactid kryo Low Vendor pom groupid com.esotericsoftware Highest Vendor pom name Kryo High Vendor pom parent-artifactid kryo-parent Low Product file name kryo High Product jar package name esotericsoftware Highest Product jar package name kryo Highest Product Manifest automatic-module-name com.esotericsoftware.kryo Medium Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name Kryo Medium Product Manifest bundle-symbolicname com.esotericsoftware.kryo Medium Product pom artifactid kryo Highest Product pom groupid com.esotericsoftware Highest Product pom name Kryo High Product pom parent-artifactid kryo-parent Medium Version file version 5.5.0 High Version Manifest Bundle-Version 5.5.0 High Version pom version 5.5.0 Highest
libphonenumber-8.12.57.jarDescription:
Google's common Java library for parsing, formatting, storing and validating international phone numbers. Optimized for running on smartphones. License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/googlecode/libphonenumber/libphonenumber/8.12.57/libphonenumber-8.12.57.jar
MD5: 42f54a63cea38def7ea6789caebbc9f7
SHA1: ec913154e234400f40902593a7bc0885aa09d313
SHA256: cb59e01c39a58d7a33fa5cf513182dfecfbf04c8d21e7f54ad2fb6287fb1c073
Referenced In Project/Scope: dependencies.json:compile
libphonenumber-8.12.57.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name libphonenumber High Vendor Manifest bundle-docurl http://www.google.com/ Low Vendor Manifest bundle-symbolicname com.googlecode.libphonenumber Medium Vendor pom artifactid libphonenumber Highest Vendor pom artifactid libphonenumber Low Vendor pom groupid com.googlecode.libphonenumber Highest Vendor pom parent-artifactid libphonenumber-parent Low Vendor pom url google/libphonenumber/ Highest Product file name libphonenumber High Product jar package name google Highest Product Manifest bundle-docurl http://www.google.com/ Low Product Manifest Bundle-Name libphonenumber Medium Product Manifest bundle-symbolicname com.googlecode.libphonenumber Medium Product pom artifactid libphonenumber Highest Product pom groupid com.googlecode.libphonenumber Highest Product pom parent-artifactid libphonenumber-parent Medium Product pom url google/libphonenumber/ High Version file version 8.12.57 High Version Manifest Bundle-Version 8.12.57 High Version pom version 8.12.57 Highest
localizer-1.0.jarFile Path: /var/lib/jenkins/.m2/repository/com/sun/localizer/localizer/1.0/localizer-1.0.jarMD5: 8747d33ead4fd81edf446a2030bca86fSHA1: d670957522d635a1ff40c95e4739039cd98ee222SHA256: ddb132d96a0c48a56f999d0215ef1bc82bd8647b9d32313f9999c04996ff13f6Referenced In Project/Scope: dependencies.wadl:compilelocalizer-1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.wadl@1.0
Evidence Type Source Name Value Confidence Vendor file name localizer High Vendor jar package name localization Low Vendor jar package name localizer Highest Vendor jar package name sun Highest Vendor jar package name sun Low Vendor jar (hint) package name oracle Highest Vendor jar (hint) package name oracle Low Vendor pom artifactid localizer Highest Vendor pom artifactid localizer Low Vendor pom groupid com.sun.localizer Highest Product file name localizer High Product jar package name localization Low Product jar package name localizer Highest Product jar package name sun Highest Product pom artifactid localizer Highest Product pom groupid com.sun.localizer Highest Version file version 1.0 High Version pom version 1.0 Highest
log4j-core-2.19.0.jarDescription:
The Apache Log4j Implementation License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/logging/log4j/log4j-core/2.19.0/log4j-core-2.19.0.jar
MD5: b7f521926226a16531f8e212b1da1ffd
SHA1: 3b6eeb4de4c49c0fe38a4ee27188ff5fee44d0bb
SHA256: b4a1796fab7bfc36df015c1b4052459147997e8d215a7199d71d05f9e747e4f4
Referenced In Project/Scope: dependencies.log:compile
log4j-core-2.19.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.log@1.0
Evidence Type Source Name Value Confidence Vendor file name log4j-core High Vendor jar package name apache Highest Vendor jar package name core Highest Vendor jar package name log4j Highest Vendor jar package name logging Highest Vendor jar package name org Highest Vendor Manifest automatic-module-name org.apache.logging.log4j.core Medium Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.core Medium Vendor Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-core/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.logging.log4j Medium Vendor Manifest log4jreleasekey B3D8E1BA Low Vendor Manifest log4jreleasemanager Ralph Goers Low Vendor Manifest log4jsigningusername rgoers@apache.org Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-core Highest Vendor pom artifactid log4j-core Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Apache Log4j Core High Vendor pom parent-artifactid log4j Low Product file name log4j-core High Product jar package name apache Highest Product jar package name core Highest Product jar package name log4j Highest Product jar package name logging Highest Product jar package name org Highest Product Manifest automatic-module-name org.apache.logging.log4j.core Medium Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache Log4j Core Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.core Medium Product Manifest Implementation-Title Apache Log4j Core High Product Manifest implementation-url https://logging.apache.org/log4j/2.x/log4j-core/ Low Product Manifest log4jreleasekey B3D8E1BA Low Product Manifest log4jreleasemanager Ralph Goers Low Product Manifest log4jsigningusername rgoers@apache.org Medium Product Manifest multi-release true Low Product Manifest specification-title Apache Log4j Core Medium Product pom artifactid log4j-core Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Apache Log4j Core High Product pom parent-artifactid log4j Medium Version file version 2.19.0 High Version Manifest Bundle-Version 2.19.0 High Version Manifest Implementation-Version 2.19.0 High Version Manifest log4jreleaseversion 2.19.0 Medium Version pom version 2.19.0 Highest
Related Dependencies log4j-1.2-api-2.19.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/logging/log4j/log4j-1.2-api/2.19.0/log4j-1.2-api-2.19.0.jar MD5: 64330e674f83b296d3bd63f0f71206fb SHA1: 0e8d839e89e44f06ed901bb8b681161ad3131fd5 SHA256: 60480a6c81978a9871099e002997df84a05fc11789fb248e3e803a0dcb19e0cd pkg:maven/org.apache.logging.log4j/log4j-1.2-api@2.19.0 log4j-api-2.19.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/logging/log4j/log4j-api/2.19.0/log4j-api-2.19.0.jar MD5: a7f8fc9751cdaa237a1e18059b4887da SHA1: ea1b37f38c327596b216542bc636cfdc0b8036fa SHA256: 5ccb24ad9f92e768d0bc456d3061a737951262df803e004d2cad096b75a88d60 pkg:maven/org.apache.logging.log4j/log4j-api@2.19.0 log4j-jcl-2.19.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/logging/log4j/log4j-jcl/2.19.0/log4j-jcl-2.19.0.jar MD5: 1ef4beadbb86433a84eec4a804f124db SHA1: b23787448f0a988308c6dd8226f90027eb6b6e99 SHA256: 47f768ffd66107a66f0c2a19445ab1e42ce6719a7f30f9aa9ef96157c83949fd pkg:maven/org.apache.logging.log4j/log4j-jcl@2.19.0 log4j-slf4j2-impl-2.19.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/logging/log4j/log4j-slf4j2-impl/2.19.0/log4j-slf4j2-impl-2.19.0.jar MD5: da5fdc7ca6095583542ddecd0edfdcb8 SHA1: 5c04bfdd63ce9dceb2e284b81e96b6a70010ee10 SHA256: 825605eacb2d5605b105c53d4108c18125e0f82f62960d0be583278b9c524f3c pkg:maven/org.apache.logging.log4j/log4j-slf4j2-impl@2.19.0 lucene-core-9.12.0.jarDescription:
Apache Lucene (module: core) License:
Apache 2: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/lucene/lucene-core/9.12.0/lucene-core-9.12.0.jar
MD5: dd2ac67819c84831a53ec739d4889852
SHA1: fdb055d569bb20bfce9618fe2b01c29bab7f290c
SHA256: 6c7b774b75cd8f369e246f365a47caa54ae991cae6afa49c7f339e9921ca58a0
Referenced In Project/Scope: dependencies.lucene:compile
lucene-core-9.12.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.lucene@1.0
Evidence Type Source Name Value Confidence Vendor file name lucene-core High Vendor jar package name apache Highest Vendor jar package name lucene Highest Vendor jar package name org Highest Vendor Manifest extension-name org.apache.lucene Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor Manifest x-build-os Mac OS X x86_64 11.4 Low Vendor pom artifactid lucene-core Highest Vendor pom artifactid lucene-core Low Vendor pom groupid org.apache.lucene Highest Vendor pom name Apache Lucene (module: core) High Vendor pom url https://lucene.apache.org/ Highest Product file name lucene-core High Product jar package name apache Highest Product jar package name lucene Highest Product jar package name org Highest Product jar package name search Highest Product Manifest extension-name org.apache.lucene Medium Product Manifest Implementation-Title org.apache.lucene High Product Manifest multi-release true Low Product Manifest specification-title Lucene Search Engine: core Medium Product Manifest x-build-os Mac OS X x86_64 11.4 Low Product pom artifactid lucene-core Highest Product pom groupid org.apache.lucene Highest Product pom name Apache Lucene (module: core) High Product pom url https://lucene.apache.org/ Medium Version file version 9.12.0 High Version pom version 9.12.0 Highest
Related Dependencies lucene-codecs-9.12.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/lucene/lucene-codecs/9.12.0/lucene-codecs-9.12.0.jar MD5: d9487b296994fd6eae213ab145e119e0 SHA1: af7e4bc97b6a2a33f85b1a0667fffa0c81b193ba SHA256: 8173a45b87df23a6dd279916cf16b361c0dcfeff5927121b014d210b19f17555 pkg:maven/org.apache.lucene/lucene-codecs@9.12.0 lucene-misc-9.12.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/lucene/lucene-misc/9.12.0/lucene-misc-9.12.0.jar MD5: c28964f78ec89c1fa2847da312602ff8 SHA1: ad17704ee90eb926b6d3105f7027485cdadbecd9 SHA256: 7989d094b4b168ce9ef2949e13f6bfe820829944e50831881be1adeddbe02c04 pkg:maven/org.apache.lucene/lucene-misc@9.12.0 lucene-queries-9.12.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/lucene/lucene-queries/9.12.0/lucene-queries-9.12.0.jar MD5: ec93396f39b4ae7b9dbacb5871d3db13 SHA1: 3ac2a62b0b55c5725bb65f0c5454f9f8a401cf43 SHA256: 3b4da6b1673e4edd141c7b86538cc61f6ff3386106f1f5e179c9fe2d30ea2fca pkg:maven/org.apache.lucene/lucene-queries@9.12.0 lucene-suggest-9.12.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/lucene/lucene-suggest/9.12.0/lucene-suggest-9.12.0.jar MD5: 1673b456a0b294d8acde89cfe16b1bfb SHA1: e1c6636499317ebe498f3490a1ec8b86b8a363dd SHA256: 1606fb9c7cf57d88b2824916c00280c92e14bcde798a6b78b27e0db8f13227f0 pkg:maven/org.apache.lucene/lucene-suggest@9.12.0 mailapi-1.6.7.jarDescription:
Jakarta Mail API (no providers) License:
http://www.eclipse.org/legal/epl-2.0, https://www.gnu.org/software/classpath/license.html, http://www.eclipse.org/org/documents/edl-v10.php File Path: /var/lib/jenkins/.m2/repository/com/sun/mail/mailapi/1.6.7/mailapi-1.6.7.jar
MD5: 61009ff9a9266a8f926b29cda6f2595a
SHA1: 92df6b51e166afedf4b00e7666b32883395c2a08
SHA256: 10c8a25cdeefe95f1201d82bcb15acac1e4b2a69d69587e0aa115ce24b848246
Referenced In Project/Scope: dependencies.shared:compile
mailapi-1.6.7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name mailapi High Vendor jar package name mail Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname jakarta.mail.api Medium Vendor Manifest extension-name com.sun.mail.mailapi Medium Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest originally-created-by Maven Source Plugin 3.2.1 Low Vendor Manifest probe-provider-xml-file-names Medium Vendor Manifest specification-vendor Oracle Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor Manifest (hint) specification-vendor sun Low Vendor pom artifactid mailapi Highest Vendor pom artifactid mailapi Low Vendor pom groupid com.sun.mail Highest Vendor pom name Jakarta Mail API (no providers) High Vendor pom parent-artifactid all Low Product file name mailapi High Product jar package name mail Highest Product jar package name sun Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name Jakarta Mail API (no providers) Medium Product Manifest bundle-symbolicname jakarta.mail.api Medium Product Manifest extension-name com.sun.mail.mailapi Medium Product Manifest Implementation-Title com.sun.mail.mailapi High Product Manifest originally-created-by Maven Source Plugin 3.2.1 Low Product Manifest probe-provider-xml-file-names Medium Product Manifest specification-title com.sun.mail.mailapi Medium Product pom artifactid mailapi Highest Product pom groupid com.sun.mail Highest Product pom name Jakarta Mail API (no providers) High Product pom parent-artifactid all Medium Version file version 1.6.7 High Version Manifest Bundle-Version 1.6.7 High Version Manifest Implementation-Version 1.6.7 High Version pom version 1.6.7 Highest
metro-webservices_xwss_com_sun_xml-2.2.jarFile Path: /var/lib/jenkins/.m2/repository/metro/webservices/metro-webservices_xwss_com_sun_xml/2.2/metro-webservices_xwss_com_sun_xml-2.2.jarMD5: ba6fce4c25df03f3cdba7be64b313fdeSHA1: e8ed27f40d1377c009ce26df7f6160e1ec4ac097SHA256: 83da692c7632fa46e175b097bd4d29e9f8b5a5ef3a3869fb2a05561fa2865513Referenced In Project/Scope: dependencies.soapbox:compilemetro-webservices_xwss_com_sun_xml-2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.soapbox@1.0
Evidence Type Source Name Value Confidence Vendor file name metro-webservices_xwss_com_sun_xml High Vendor jar package name sun Highest Vendor jar package name sun Low Vendor jar package name wss Low Vendor jar package name xml Highest Vendor jar package name xml Low Vendor jar package name xwss Highest Vendor jar (hint) package name oracle Highest Vendor jar (hint) package name oracle Low Vendor pom artifactid metro-webservices_xwss_com_sun_xml Highest Vendor pom artifactid metro-webservices_xwss_com_sun_xml Low Vendor pom groupid metro.webservices Highest Vendor pom name metro-webservices_xwss_com_sun_xml-2.2.jar High Product file name metro-webservices_xwss_com_sun_xml High Product jar package name saml Low Product jar package name sun Highest Product jar package name wss Low Product jar package name xml Highest Product jar package name xml Low Product jar package name xwss Highest Product pom artifactid metro-webservices_xwss_com_sun_xml Highest Product pom groupid metro.webservices Highest Product pom name metro-webservices_xwss_com_sun_xml-2.2.jar High Version file version 2.2 High Version pom version 2.2 Highest
mimepull-1.9.14.jarDescription:
Provides a streaming API to access attachments parts in a MIME message. License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /var/lib/jenkins/.m2/repository/org/jvnet/mimepull/mimepull/1.9.14/mimepull-1.9.14.jar
MD5: 3e2dba0492c5d815fd5e5bd4bf2b18b0
SHA1: 41c3d1c7425dde6a1e09289c38377efe1e2dc980
SHA256: db6b1951d17cc6ed1d4b477eb54ef61b107aa5f492664f5996e5f17bbe05f021
Referenced In Project/Scope: dependencies.saaj:compile
mimepull-1.9.14.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.saaj@1.0
Evidence Type Source Name Value Confidence Vendor file name mimepull High Vendor jar package name jvnet Highest Vendor jar package name mimepull Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.jvnet.mimepull Medium Vendor Manifest implementation-build-id 1.9.14 - bef755f Low Vendor pom artifactid mimepull Highest Vendor pom artifactid mimepull Low Vendor pom developer email Roman.Grigoriadi@oracle.com Low Vendor pom developer id bravehorsie Medium Vendor pom developer name Roman Grigoriadi Medium Vendor pom groupid org.jvnet.mimepull Highest Vendor pom name MIME streaming extension High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url eclipse-ee4j/metro-mimepull Highest Product file name mimepull High Product jar package name jvnet Highest Product jar package name mimepull Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name MIME streaming extension Medium Product Manifest bundle-symbolicname org.jvnet.mimepull Medium Product Manifest implementation-build-id 1.9.14 - bef755f Low Product pom artifactid mimepull Highest Product pom developer email Roman.Grigoriadi@oracle.com Low Product pom developer id bravehorsie Low Product pom developer name Roman Grigoriadi Low Product pom groupid org.jvnet.mimepull Highest Product pom name MIME streaming extension High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url eclipse-ee4j/metro-mimepull High Version file version 1.9.14 High Version Manifest Bundle-Version 1.9.14 High Version Manifest implementation-build-id 1.9.14 Low Version pom parent-version 1.9.14 Low Version pom version 1.9.14 Highest
msg-simple-1.1.jarDescription:
null License:
Lesser General Public License, version 3 or greater: http://www.gnu.org/licenses/lgpl.html
Apache Software License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/com/github/fge/msg-simple/1.1/msg-simple-1.1.jar
MD5: b0d8d70468edff2e223b3d2f07cc5de1
SHA1: f261263e13dd4cfa93cc6b83f1f58f619097a2c4
SHA256: c3c5add3971a9a7f1868beb7607780d73f36bb611c7505de01f1baf49ab4ff75
Referenced In Project/Scope: dependencies.json:compile
msg-simple-1.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name msg-simple High Vendor jar package name fge Highest Vendor jar package name github Highest Vendor Manifest bundle-symbolicname com.github.fge.msg-simple Medium Vendor pom artifactid msg-simple Highest Vendor pom artifactid msg-simple Low Vendor pom developer email fgaliegue@gmail.com Low Vendor pom developer id fge Medium Vendor pom developer name Francis Galiegue Medium Vendor pom groupid com.github.fge Highest Vendor pom name null High Vendor pom url fge/msg-simple Highest Product file name msg-simple High Product jar package name fge Highest Product jar package name github Highest Product Manifest Bundle-Name msg-simple Medium Product Manifest bundle-symbolicname com.github.fge.msg-simple Medium Product pom artifactid msg-simple Highest Product pom developer email fgaliegue@gmail.com Low Product pom developer id fge Low Product pom developer name Francis Galiegue Low Product pom groupid com.github.fge Highest Product pom name null High Product pom url fge/msg-simple High Version file version 1.1 High Version Manifest Bundle-Version 1.1 High Version pom version 1.1 Highest
neethi-3.2.0.jarDescription:
Apache Neethi provides general framework for the programmers to use WS Policy. It is compliant with latest WS Policy specification which was published in March 2006. This framework is specifically written to enable the Apache Web services stack to use WS Policy as a way of expressing it's requirements and capabilities. License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/neethi/neethi/3.2.0/neethi-3.2.0.jar
MD5: e6040db3584bfdbadd0515dbdba6b25a
SHA1: 4e409cf251f420f65130d458256f7be1ad68f055
SHA256: 6ed3c2cd20444972936c1f9b623862d1415592290ce1eb79e1cf1008f999aa3b
Referenced In Project/Scope: dependencies.security:compile
neethi-3.2.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.security@1.0
Evidence Type Source Name Value Confidence Vendor file name neethi High Vendor jar package name apache Highest Vendor jar package name neethi Highest Vendor jar package name policy Highest Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.neethi Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid neethi Highest Vendor pom artifactid neethi Low Vendor pom developer email chatra@gmail.com Low Vendor pom developer email dims@yahoo.com Low Vendor pom developer email dkulp@apache.org Low Vendor pom developer email sanjiva@opensource.lk Low Vendor pom developer email sanka@apache.org Low Vendor pom developer email veithen@apache.org Low Vendor pom developer email werner.dittmann@siemens.com Low Vendor pom developer id chatra Medium Vendor pom developer id dims Medium Vendor pom developer id dkulp Medium Vendor pom developer id sanjiva Medium Vendor pom developer id sanka Medium Vendor pom developer id veithen Medium Vendor pom developer id werner Medium Vendor pom developer name Andreas Veithen Medium Vendor pom developer name Chatra Nakkawita Medium Vendor pom developer name Daniel Kulp Medium Vendor pom developer name Davanum Srinivas Medium Vendor pom developer name Dittmann, Werner Medium Vendor pom developer name Sanjiva Weerawarana Medium Vendor pom developer name Sanka Samaranayake Medium Vendor pom developer org IBM Medium Vendor pom developer org WSO2 Inc. Medium Vendor pom groupid org.apache.neethi Highest Vendor pom name Apache Neethi High Vendor pom organization name The Apache Software Foundation High Vendor pom organization url https://www.apache.org/ Medium Vendor pom parent-artifactid apache Low Vendor pom parent-groupid org.apache Medium Vendor pom url https://ws.apache.org/neethi/ Highest Product file name neethi High Product jar package name apache Highest Product jar package name neethi Highest Product jar package name policy Highest Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache Neethi Medium Product Manifest bundle-symbolicname org.apache.neethi Medium Product Manifest Implementation-Title Apache Neethi High Product Manifest specification-title Apache Neethi Medium Product pom artifactid neethi Highest Product pom developer email chatra@gmail.com Low Product pom developer email dims@yahoo.com Low Product pom developer email dkulp@apache.org Low Product pom developer email sanjiva@opensource.lk Low Product pom developer email sanka@apache.org Low Product pom developer email veithen@apache.org Low Product pom developer email werner.dittmann@siemens.com Low Product pom developer id chatra Low Product pom developer id dims Low Product pom developer id dkulp Low Product pom developer id sanjiva Low Product pom developer id sanka Low Product pom developer id veithen Low Product pom developer id werner Low Product pom developer name Andreas Veithen Low Product pom developer name Chatra Nakkawita Low Product pom developer name Daniel Kulp Low Product pom developer name Davanum Srinivas Low Product pom developer name Dittmann, Werner Low Product pom developer name Sanjiva Weerawarana Low Product pom developer name Sanka Samaranayake Low Product pom developer org IBM Low Product pom developer org WSO2 Inc. Low Product pom groupid org.apache.neethi Highest Product pom name Apache Neethi High Product pom organization name The Apache Software Foundation Low Product pom organization url https://www.apache.org/ Low Product pom parent-artifactid apache Medium Product pom parent-groupid org.apache Medium Product pom url https://ws.apache.org/neethi/ Medium Version file version 3.2.0 High Version Manifest Bundle-Version 3.2.0 High Version Manifest Implementation-Version 3.2.0 High Version pom parent-version 3.2.0 Low Version pom version 3.2.0 Highest
net.tascalate.javaflow.api-2.7.3.jarFile Path: /var/lib/jenkins/.m2/repository/net/tascalate/javaflow/net.tascalate.javaflow.api/2.7.3/net.tascalate.javaflow.api-2.7.3.jarMD5: d67473c40d6e71e635bcc22764ef5dc8SHA1: 38c42af4272054ddb525a200c81359861e2aec26SHA256: e6c42ec046b6e5b8f3ffa14a96c786e52a11dc90eb6fa8d243aa26d280acdc2eReferenced In Project/Scope: dependencies.reports:compilenet.tascalate.javaflow.api-2.7.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.reports@1.0
Evidence Type Source Name Value Confidence Vendor file name net.tascalate.javaflow.api High Vendor jar package name api Highest Vendor jar package name core Highest Vendor jar package name javaflow Highest Vendor Manifest build-jdk-spec 9 Low Vendor Manifest multi-release true Low Vendor pom artifactid net.tascalate.javaflow.api Highest Vendor pom artifactid net.tascalate.javaflow.api Low Vendor pom groupid net.tascalate.javaflow Highest Vendor pom name Tascalate JavaFlow / API + Internal Core High Vendor pom parent-artifactid net.tascalate.javaflow.parent Low Product file name net.tascalate.javaflow.api High Product jar package name 9 Highest Product jar package name api Highest Product jar package name core Highest Product jar package name javaflow Highest Product Manifest build-jdk-spec 9 Low Product Manifest multi-release true Low Product pom artifactid net.tascalate.javaflow.api Highest Product pom groupid net.tascalate.javaflow Highest Product pom name Tascalate JavaFlow / API + Internal Core High Product pom parent-artifactid net.tascalate.javaflow.parent Medium Version file version 2.7.3 High Version pom version 2.7.3 Highest
netty-common-4.1.115.Final.jar (shaded: org.jctools:jctools-core:4.0.5)Description:
Java Concurrency Tools Core Library License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/io/netty/netty-common/4.1.115.Final/netty-common-4.1.115.Final.jar/META-INF/maven/org.jctools/jctools-core/pom.xml
MD5: 5d5135397b920a7dcbca5c1fb0576cf2
SHA1: eaa05d6ad937464312a2681a3236c0e06602bbb7
SHA256: a69897b8ff0c2198b4b8cd7d4f93fde6d42b8e9dbfc95553585e27587b24e211
Referenced In Project/Scope: dependencies.redis:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jctools-core Low Vendor pom groupid org.jctools Highest Vendor pom name Java Concurrency Tools Core Library High Vendor pom url JCTools Highest Product pom artifactid jctools-core Highest Product pom groupid org.jctools Highest Product pom name Java Concurrency Tools Core Library High Product pom url JCTools High Version pom version 4.0.5 Highest
netty-transport-4.1.115.Final.jarDescription:
Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients. License:
https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/io/netty/netty-transport/4.1.115.Final/netty-transport-4.1.115.Final.jar
MD5: c2da3befce20eaf33fa8005e0797e03a
SHA1: 39cef77c1a25908ac1abf4960c2e789f0bf70ff9
SHA256: c3d71faaa736ffd2c9260ab0b498024b814c39c7d764bea8113fa98de6e2bdd2
Referenced In Project/Scope: dependencies.redis:compile
netty-transport-4.1.115.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.redis@1.0
Evidence Type Source Name Value Confidence Vendor file name netty-transport High Vendor jar package name io Highest Vendor jar package name netty Highest Vendor Manifest automatic-module-name io.netty.transport Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://netty.io/ Low Vendor Manifest bundle-symbolicname io.netty.transport Medium Vendor Manifest implementation-url https://netty.io/netty-transport/ Low Vendor Manifest Implementation-Vendor The Netty Project High Vendor Manifest Implementation-Vendor-Id io.netty Medium Vendor Manifest specification-vendor The Netty Project Low Vendor pom artifactid netty-transport Highest Vendor pom artifactid netty-transport Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport High Vendor pom parent-artifactid netty-parent Low Product file name netty-transport High Product jar package name io Highest Product jar package name netty Highest Product Manifest automatic-module-name io.netty.transport Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://netty.io/ Low Product Manifest Bundle-Name Netty/Transport Medium Product Manifest bundle-symbolicname io.netty.transport Medium Product Manifest Implementation-Title Netty/Transport High Product Manifest implementation-url https://netty.io/netty-transport/ Low Product Manifest specification-title Netty/Transport Medium Product pom artifactid netty-transport Highest Product pom groupid io.netty Highest Product pom name Netty/Transport High Product pom parent-artifactid netty-parent Medium Version Manifest Bundle-Version 4.1.115.Final High Version Manifest Implementation-Version 4.1.115.Final High Version pom version 4.1.115.Final Highest
Related Dependencies netty-buffer-4.1.115.Final.jarFile Path: /var/lib/jenkins/.m2/repository/io/netty/netty-buffer/4.1.115.Final/netty-buffer-4.1.115.Final.jar MD5: c4ddfa85fddc7cdd84ef38c87c036010 SHA1: d5daf1030e5c36d198caf7562da2441a97ec0df6 SHA256: 4a7b331d3770c566ab70eb02a0d1feed63b95cf6e4d68c8fe778c4c9de2d116d pkg:maven/io.netty/netty-buffer@4.1.115.Final netty-codec-4.1.115.Final.jarFile Path: /var/lib/jenkins/.m2/repository/io/netty/netty-codec/4.1.115.Final/netty-codec-4.1.115.Final.jar MD5: 5391594c6f5bbdd944e3e8bcecf3d9ea SHA1: d326bf3a4c785b272da3db6941779a1bd5448378 SHA256: cd189afb70ec6eacfcdfdd3a5f472b4e705a5c91d5bd3ef0386421f2ae15ec77 pkg:maven/io.netty/netty-codec@4.1.115.Final netty-codec-dns-4.1.115.Final.jarFile Path: /var/lib/jenkins/.m2/repository/io/netty/netty-codec-dns/4.1.115.Final/netty-codec-dns-4.1.115.Final.jar MD5: 3ef6290aacba908bbcf71be391564d68 SHA1: d39b9866939cbbb8ae3a1af5c1df5ddf93656d47 SHA256: 23dd6806bcc326855f13e69838c6411d0490e6b1aeb12e217a19a3dd6ad3f10d pkg:maven/io.netty/netty-codec-dns@4.1.115.Final netty-common-4.1.115.Final.jarFile Path: /var/lib/jenkins/.m2/repository/io/netty/netty-common/4.1.115.Final/netty-common-4.1.115.Final.jar MD5: 6241a4cfb9c478bbd7aa12512b90735d SHA1: 9da10a9f72e3f87e181d91b525174007a6fc4f11 SHA256: 39f1b5a2aaa4eab5d036dfd0486e35a4276df412e092d36b2d88b494705a134d pkg:maven/io.netty/netty-common@4.1.115.Final netty-resolver-4.1.115.Final.jarFile Path: /var/lib/jenkins/.m2/repository/io/netty/netty-resolver/4.1.115.Final/netty-resolver-4.1.115.Final.jar MD5: e133793fdcb3ea2846693f1de1d31906 SHA1: e33b4d476c03975957f5d8d0319d592bf2bc5e96 SHA256: 7b3455d14f59828765a00573bc3967dc59379e874bd62a67eb1926d6512109d1 pkg:maven/io.netty/netty-resolver@4.1.115.Final netty-resolver-dns-4.1.115.Final.jarFile Path: /var/lib/jenkins/.m2/repository/io/netty/netty-resolver-dns/4.1.115.Final/netty-resolver-dns-4.1.115.Final.jar MD5: c1f6b73b41280a191698aa5b6c0f95fe SHA1: 33b0636c6fe36c7f41d9da204aa1ad94ff244ac7 SHA256: 4aca31593e5896c64ab7e041bbc6c0d851bd9634ec3a4354208141a35576619f pkg:maven/io.netty/netty-resolver-dns@4.1.115.Final nimbus-jose-jwt-9.37.3.jar (shaded: com.google.code.gson:gson:2.10.1)License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/nimbusds/nimbus-jose-jwt/9.37.3/nimbus-jose-jwt-9.37.3.jar/META-INF/maven/com.google.code.gson/gson/pom.xml
MD5: c13f373086992bab8989b514941891a6
SHA1: ce159faf33c1e665e1f3a785a5d678a2b20151bc
SHA256: d2b115634f5c085db4b9c9ffc2658e89e231fdbfbe2242121a1cd95d4d948dd7
Referenced In Project/Scope: dependencies.security:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid gson Low Vendor pom groupid com.google.code.gson Highest Vendor pom name Gson High Vendor pom parent-artifactid gson-parent Low Product pom artifactid gson Highest Product pom groupid com.google.code.gson Highest Product pom name Gson High Product pom parent-artifactid gson-parent Medium Version pom version 2.10.1 Highest
nimbus-jose-jwt-9.37.3.jarDescription:
Java library for Javascript Object Signing and Encryption (JOSE) and
JSON Web Tokens (JWT)
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/nimbusds/nimbus-jose-jwt/9.37.3/nimbus-jose-jwt-9.37.3.jar
MD5: a2ecba11e197522b7f963cbcf0b59715
SHA1: 700f71ffefd60c16bd8ce711a956967ea9071cec
SHA256: 12ae4a3a260095d7aeba2adea7ae396e8b9570db8b7b409e09a824c219cc0444
Referenced In Project/Scope: dependencies.security:compile
nimbus-jose-jwt-9.37.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.security@1.0
Evidence Type Source Name Value Confidence Vendor file name nimbus-jose-jwt High Vendor jar package name jose Highest Vendor jar package name jwt Highest Vendor jar package name nimbusds Highest Vendor Manifest automatic-module-name com.nimbusds.jose.jwt Medium Vendor Manifest build-date ${timestamp} Low Vendor Manifest build-number ${buildNumber} Low Vendor Manifest build-tag 9.37.3 Low Vendor Manifest bundle-docurl https://connect2id.com Low Vendor Manifest bundle-symbolicname com.nimbusds.nimbus-jose-jwt Medium Vendor Manifest implementation-url https://bitbucket.org/connect2id/nimbus-jose-jwt Low Vendor Manifest Implementation-Vendor Connect2id Ltd. High Vendor Manifest Implementation-Vendor-Id com.nimbusds Medium Vendor Manifest specification-vendor Connect2id Ltd. Low Vendor pom artifactid nimbus-jose-jwt Highest Vendor pom artifactid nimbus-jose-jwt Low Vendor pom developer email vladimir@dzhuvinov.com Low Vendor pom developer id vdzhuvinov Medium Vendor pom developer name Vladimir Dzhuvinov Medium Vendor pom groupid com.nimbusds Highest Vendor pom name Nimbus JOSE+JWT High Vendor pom organization name Connect2id Ltd. High Vendor pom organization url https://connect2id.com Medium Vendor pom url https://bitbucket.org/connect2id/nimbus-jose-jwt Highest Product file name nimbus-jose-jwt High Product jar package name jose Highest Product jar package name jwt Highest Product jar package name nimbusds Highest Product Manifest automatic-module-name com.nimbusds.jose.jwt Medium Product Manifest build-date ${timestamp} Low Product Manifest build-number ${buildNumber} Low Product Manifest build-tag 9.37.3 Low Product Manifest bundle-docurl https://connect2id.com Low Product Manifest Bundle-Name Nimbus JOSE+JWT Medium Product Manifest bundle-symbolicname com.nimbusds.nimbus-jose-jwt Medium Product Manifest Implementation-Title Nimbus JOSE+JWT High Product Manifest implementation-url https://bitbucket.org/connect2id/nimbus-jose-jwt Low Product Manifest specification-title Nimbus JOSE+JWT Medium Product pom artifactid nimbus-jose-jwt Highest Product pom developer email vladimir@dzhuvinov.com Low Product pom developer id vdzhuvinov Low Product pom developer name Vladimir Dzhuvinov Low Product pom groupid com.nimbusds Highest Product pom name Nimbus JOSE+JWT High Product pom organization name Connect2id Ltd. Low Product pom organization url https://connect2id.com Low Product pom url https://bitbucket.org/connect2id/nimbus-jose-jwt Medium Version file version 9.37.3 High Version Manifest build-tag 9.37.3 Low Version Manifest Bundle-Version 9.37.3 High Version Manifest Implementation-Version 9.37.3 High Version pom version 9.37.3 Highest
objenesis-3.3.jarDescription:
A library for instantiating Java objects License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/objenesis/objenesis/3.3/objenesis-3.3.jar
MD5: ab0e0b2ab81affdd7f38bcc60fd85571
SHA1: 1049c09f1de4331e8193e579448d0916d75b7631
SHA256: 02dfd0b0439a5591e35b708ed2f5474eb0948f53abf74637e959b8e4ef69bfeb
Referenced In Project/Scope: dependencies.redis:compile
objenesis-3.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.redis@1.0
Evidence Type Source Name Value Confidence Vendor file name objenesis High Vendor jar package name objenesis Highest Vendor Manifest automatic-module-name org.objenesis Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.objenesis Medium Vendor Manifest Implementation-Vendor Joe Walnes, Henri Tremblay, Leonardo Mesquita High Vendor Manifest specification-vendor Joe Walnes, Henri Tremblay, Leonardo Mesquita Low Vendor pom artifactid objenesis Highest Vendor pom artifactid objenesis Low Vendor pom groupid org.objenesis Highest Vendor pom name Objenesis High Vendor pom parent-artifactid objenesis-parent Low Product file name objenesis High Product jar package name objenesis Highest Product Manifest automatic-module-name org.objenesis Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Objenesis Medium Product Manifest bundle-symbolicname org.objenesis Medium Product Manifest Implementation-Title Objenesis High Product Manifest specification-title Objenesis Medium Product pom artifactid objenesis Highest Product pom groupid org.objenesis Highest Product pom name Objenesis High Product pom parent-artifactid objenesis-parent Medium Version file version 3.3 High Version Manifest Implementation-Version 3.3 High Version pom version 3.3 Highest
openapi-core-1.0.7-gov4j-7.jarFile Path: /var/lib/jenkins/.m2/repository/org/openapi4j/openapi-core/1.0.7-gov4j-7/openapi-core-1.0.7-gov4j-7.jarMD5: 3f0c9fcbea5214ba6e90a7411f2c33e1SHA1: 09005d9d103e44bac048a4d9aa44096f5638b896SHA256: 639ecb895e039c249168ac37ffbb69aac08b420557d038d523ba1cd8078cb440Referenced In Project/Scope: dependencies.swagger:compileopenapi-core-1.0.7-gov4j-7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.openapi4j@1.0
Evidence Type Source Name Value Confidence Vendor file name openapi-core High Vendor jar package name core Highest Vendor jar package name openapi4j Highest Vendor Manifest build-date Wed Oct 05 11:11:33 CEST 2022 Low Vendor pom artifactid openapi-core Highest Vendor pom artifactid openapi-core Low Vendor pom groupid org.openapi4j Highest Vendor pom name openapi-core-1.0.7-gov4j-7.jar High Product file name openapi-core High Product jar package name core Highest Product jar package name openapi4j Highest Product Manifest build-date Wed Oct 05 11:11:33 CEST 2022 Low Product Manifest Implementation-Title openapi-core High Product pom artifactid openapi-core Highest Product pom groupid org.openapi4j Highest Product pom name openapi-core-1.0.7-gov4j-7.jar High Version pom version 1.0.7-gov4j-7 Highest
openapi-operation-validator-1.0.7-gov4j-7.jarFile Path: /var/lib/jenkins/.m2/repository/org/openapi4j/openapi-operation-validator/1.0.7-gov4j-7/openapi-operation-validator-1.0.7-gov4j-7.jarMD5: 73541e6243df5da5c91629d0970fa49bSHA1: ff80fa55a2d28a6c36427fe341a09f5c1ca259edSHA256: a8ae1cbfe3415bc8a26c4d349c651e77a9f6fed23a10fc8c61d787a325650057Referenced In Project/Scope: dependencies.swagger:compileopenapi-operation-validator-1.0.7-gov4j-7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.openapi4j@1.0
Evidence Type Source Name Value Confidence Vendor file name openapi-operation-validator High Vendor jar package name openapi4j Highest Vendor jar package name operation Highest Vendor jar package name validator Highest Vendor Manifest build-date Wed Oct 05 11:11:46 CEST 2022 Low Vendor pom artifactid openapi-operation-validator Highest Vendor pom artifactid openapi-operation-validator Low Vendor pom groupid org.openapi4j Highest Vendor pom name openapi-operation-validator-1.0.7-gov4j-7.jar High Product file name openapi-operation-validator High Product jar package name openapi4j Highest Product jar package name operation Highest Product jar package name validator Highest Product Manifest build-date Wed Oct 05 11:11:46 CEST 2022 Low Product Manifest Implementation-Title openapi-operation-validator High Product pom artifactid openapi-operation-validator Highest Product pom groupid org.openapi4j Highest Product pom name openapi-operation-validator-1.0.7-gov4j-7.jar High Version pom version 1.0.7-gov4j-7 Highest
openapi-parser-1.0.7-gov4j-7.jarFile Path: /var/lib/jenkins/.m2/repository/org/openapi4j/openapi-parser/1.0.7-gov4j-7/openapi-parser-1.0.7-gov4j-7.jarMD5: 00e4a0f88c7af793d06b5af8680be812SHA1: 01936f77366319b95cc22c20ed31389a9013ca0dSHA256: 18456f7c068bb6f56e49cb278a644cfa639e807864ac2907da4c1db68c3beebfReferenced In Project/Scope: dependencies.swagger:compileopenapi-parser-1.0.7-gov4j-7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.openapi4j@1.0
Evidence Type Source Name Value Confidence Vendor file name openapi-parser High Vendor jar package name openapi4j Highest Vendor jar package name parser Highest Vendor Manifest build-date Wed Oct 05 11:11:39 CEST 2022 Low Vendor pom artifactid openapi-parser Highest Vendor pom artifactid openapi-parser Low Vendor pom groupid org.openapi4j Highest Vendor pom name openapi-parser-1.0.7-gov4j-7.jar High Product file name openapi-parser High Product jar package name openapi4j Highest Product jar package name parser Highest Product Manifest build-date Wed Oct 05 11:11:39 CEST 2022 Low Product Manifest Implementation-Title openapi-parser High Product pom artifactid openapi-parser Highest Product pom groupid org.openapi4j Highest Product pom name openapi-parser-1.0.7-gov4j-7.jar High Version pom version 1.0.7-gov4j-7 Highest
openapi-schema-validator-1.0.7-gov4j-7.jarFile Path: /var/lib/jenkins/.m2/repository/org/openapi4j/openapi-schema-validator/1.0.7-gov4j-7/openapi-schema-validator-1.0.7-gov4j-7.jarMD5: fa668f5e42c0c7859299df19f0396b66SHA1: a5b1ee79d963ef97867933fdbe017efe1fcc0d1aSHA256: 5ea6a6dc5fea214fdeb68e6e1381de6d341d53de89ac50762aaba9d10196d0dbReferenced In Project/Scope: dependencies.swagger:compileopenapi-schema-validator-1.0.7-gov4j-7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.openapi4j@1.0
Evidence Type Source Name Value Confidence Vendor file name openapi-schema-validator High Vendor jar package name openapi4j Highest Vendor jar package name schema Highest Vendor jar package name validator Highest Vendor Manifest build-date Wed Oct 05 11:11:43 CEST 2022 Low Vendor pom artifactid openapi-schema-validator Highest Vendor pom artifactid openapi-schema-validator Low Vendor pom groupid org.openapi4j Highest Vendor pom name openapi-schema-validator-1.0.7-gov4j-7.jar High Product file name openapi-schema-validator High Product jar package name openapi4j Highest Product jar package name schema Highest Product jar package name validator Highest Product Manifest build-date Wed Oct 05 11:11:43 CEST 2022 Low Product Manifest Implementation-Title openapi-schema-validator High Product pom artifactid openapi-schema-validator Highest Product pom groupid org.openapi4j Highest Product pom name openapi-schema-validator-1.0.7-gov4j-7.jar High Version pom version 1.0.7-gov4j-7 Highest
openjdk-orb-8.1.9.Final.jarDescription:
JBoss repackaging of the OpenJDK ORB License:
gpl: http://openjdk.java.net/legal/gplv2+ce.html File Path: /var/lib/jenkins/.m2/repository/org/jboss/openjdk-orb/openjdk-orb/8.1.9.Final/openjdk-orb-8.1.9.Final.jar
MD5: 91c048b917ebb695f2e1abd3e9a696e3
SHA1: 470d1f756d4023858d06f7922146b435490d992c
SHA256: a84cc76c295ba9a99ea40cd38c51dbff16cefdac4e72b0fd435b420f8983e0d4
Referenced In Project/Scope: dependencies.javax:compile
openjdk-orb-8.1.9.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name openjdk-orb High Vendor hint analyzer vendor redhat Highest Vendor jar package name jboss Highest Vendor jar package name orb Highest Vendor jar package name org Highest Vendor Manifest implementation-url http://www.jboss.org/openjdk-orb-parent/openjdk-orb Low Vendor Manifest Implementation-Vendor JBoss by Red Hat High Vendor Manifest Implementation-Vendor-Id org.jboss.openjdk-orb Medium Vendor Manifest multi-release true Low Vendor Manifest os-arch amd64 Low Vendor Manifest os-name Linux Medium Vendor Manifest specification-vendor JBoss by Red Hat Low Vendor pom artifactid openjdk-orb Highest Vendor pom artifactid openjdk-orb Low Vendor pom groupid org.jboss.openjdk-orb Highest Vendor pom name OpenJDK ORB High Vendor pom parent-artifactid openjdk-orb-parent Low Product file name openjdk-orb High Product jar package name jboss Highest Product jar package name orb Highest Product jar package name org Highest Product Manifest Implementation-Title OpenJDK ORB High Product Manifest implementation-url http://www.jboss.org/openjdk-orb-parent/openjdk-orb Low Product Manifest multi-release true Low Product Manifest os-arch amd64 Low Product Manifest os-name Linux Medium Product Manifest specification-title OpenJDK ORB Medium Product pom artifactid openjdk-orb Highest Product pom groupid org.jboss.openjdk-orb Highest Product pom name OpenJDK ORB High Product pom parent-artifactid openjdk-orb-parent Medium Version Manifest Implementation-Version 8.1.9.Final High Version pom version 8.1.9.Final Highest
opensaml-core-3.4.6.jarDescription:
Core File Path: /var/lib/jenkins/.m2/repository/org/opensaml/opensaml-core/3.4.6/opensaml-core-3.4.6.jarMD5: 078679e8cb6a0c3361eac985019e8e5bSHA1: 75b749a9ce605414d071ffabbf7e61cd11b9204dSHA256: d9b867c9c2b6a44d75a95504a467d94b5183def09fa1f3f0f1a95a79621ec1e1Referenced In Project/Scope: dependencies.opensaml:compileopensaml-core-3.4.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.opensaml@1.0
Evidence Type Source Name Value Confidence Vendor file name opensaml-core High Vendor hint analyzer vendor shibboleth Highest Vendor jar package name core Highest Vendor jar package name opensaml Highest Vendor Manifest automatic-module-name org.opensaml.core Medium Vendor manifest: org/opensaml/core/ Implementation-Vendor opensaml.org Medium Vendor pom artifactid opensaml-core Highest Vendor pom artifactid opensaml-core Low Vendor pom groupid org.opensaml Highest Vendor pom name OpenSAML :: Core High Vendor pom parent-artifactid opensaml-parent Low Product file name opensaml-core High Product hint analyzer product opensaml Highest Product jar package name core Highest Product jar package name opensaml Highest Product Manifest automatic-module-name org.opensaml.core Medium Product manifest: org/opensaml/core/ Implementation-Title opensaml-core Medium Product pom artifactid opensaml-core Highest Product pom groupid org.opensaml Highest Product pom name OpenSAML :: Core High Product pom parent-artifactid opensaml-parent Medium Version file version 3.4.6 High Version manifest: org/opensaml/core/ Implementation-Version 3.4.6 Medium Version pom version 3.4.6 Highest
Related Dependencies openspcoop2_git-task-1.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/openspcoop2/openspcoop2_git-task/1.0/openspcoop2_git-task-1.0.jarMD5: bfdb23249cd1fe38f6b90d6b12a5e165SHA1: 7f8e09520fdffcdb559f24bc5fb728a8d4812749SHA256: 83da12b74a52ee588009589be3e37e316d197d7c36bbd4d7d19ab797ef125a45Referenced In Project/Scope: dependencies.git:compileopenspcoop2_git-task-1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.git@1.0
Evidence Type Source Name Value Confidence Vendor file name openspcoop2_git-task High Vendor jar package name git Highest Vendor jar package name git Low Vendor jar package name gitstatus Highest Vendor jar package name it Low Vendor jar package name link Low Vendor pom artifactid openspcoop2_git-task Highest Vendor pom artifactid openspcoop2_git-task Low Vendor pom groupid org.openspcoop2 Highest Vendor pom name GitStatus High Vendor pom name openspcoop2_git-task-1.0.jar High Vendor pom url http://maven.apache.org Highest Product file name openspcoop2_git-task High Product jar package name git Highest Product jar package name git Low Product jar package name gitstatus Highest Product jar package name gitstatus Low Product jar package name link Low Product pom artifactid openspcoop2_git-task Highest Product pom groupid org.openspcoop2 Highest Product pom name GitStatus High Product pom name openspcoop2_git-task-1.0.jar High Product pom url http://maven.apache.org Medium Version file version 1.0 High Version pom version 1.0 Highest
org.eclipse.jgit-6.7.0.202309050840-r.jarDescription:
Repository access and algorithms
File Path: /var/lib/jenkins/.m2/repository/org/eclipse/jgit/org.eclipse.jgit/6.7.0.202309050840-r/org.eclipse.jgit-6.7.0.202309050840-r.jarMD5: a25a5bbb324337fe48f3194941749b94SHA1: 30599f446abe09ab51cfe24d3433170f2599f9ccSHA256: b564477d092241aaab50c84ac5dd1ac375c0182044d7e5659d3a60a90e2e801aReferenced In Project/Scope: dependencies.git:compileorg.eclipse.jgit-6.7.0.202309050840-r.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.git@1.0
Evidence Type Source Name Value Confidence Vendor file name org.eclipse.jgit High Vendor jar package name eclipse Highest Vendor jar package name jgit Highest Vendor jar package name repository Highest Vendor Manifest automatic-module-name org.eclipse.jgit Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-localization plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Vendor Manifest bundle-symbolicname org.eclipse.jgit Medium Vendor Manifest eclipse-extensibleapi true Low Vendor Manifest Implementation-Vendor Eclipse.org - JGit High Vendor Manifest Implementation-Vendor-Id org.eclipse.jgit Medium Vendor Manifest implementation-vendor-url https://www.eclipse.org/jgit/ Medium Vendor pom artifactid eclipse.jgit Low Vendor pom artifactid org.eclipse.jgit Highest Vendor pom groupid org.eclipse.jgit Highest Vendor pom name JGit - Core High Vendor pom parent-artifactid org.eclipse.jgit-parent Low Product file name org.eclipse.jgit High Product jar package name eclipse Highest Product jar package name jgit Highest Product jar package name repository Highest Product Manifest automatic-module-name org.eclipse.jgit Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-localization plugin Low Product Manifest Bundle-Name %Bundle-Name Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Product Manifest bundle-symbolicname org.eclipse.jgit Medium Product Manifest eclipse-extensibleapi true Low Product Manifest Implementation-Title JGit org.eclipse.jgit High Product pom artifactid eclipse.jgit Highest Product pom artifactid org.eclipse.jgit Highest Product pom groupid org.eclipse.jgit Highest Product pom name JGit - Core High Product pom parent-artifactid org.eclipse.jgit-parent Medium Version Manifest Bundle-Version 6.7.0.202309050840-r High Version Manifest Implementation-Version 6.7.0.202309050840-r High Version pom version 6.7.0.202309050840-r Highest
org.everit.json.schema-1.14.1.jarDescription:
Implementation of the JSON Schema Core Draft v4 specification built with the org.json API License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/everit/json/org.everit.json.schema/1.14.1/org.everit.json.schema-1.14.1.jar
MD5: cdbd481f3b59b91df12923a195443142
SHA1: 9b6f8c66d5001cc5a807c6310dd556ff6ea4d735
SHA256: 659caf0108e5fe9ddcb4f1aa8894ae76f8d297dc54f9ca758859b19694df5864
Referenced In Project/Scope: dependencies.json:compile
org.everit.json.schema-1.14.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name org.everit.json.schema High Vendor jar package name everit Highest Vendor jar package name json Highest Vendor jar package name schema Highest Vendor Manifest bundle-docurl http://www.everit.org Low Vendor Manifest bundle-symbolicname org.everit.json.schema Medium Vendor pom artifactid everit.json.schema Low Vendor pom artifactid org.everit.json.schema Highest Vendor pom developer name Everit Team Medium Vendor pom groupid org.everit.json Highest Vendor pom name everit-org/json-schema High Vendor pom name org.everit.json.schema-1.14.1.jar High Vendor pom organization name Everit Kft. High Vendor pom organization url http://www.everit.org Medium Vendor pom url everit-org/json-schema Highest Product file name org.everit.json.schema High Product jar package name everit Highest Product jar package name json Highest Product jar package name schema Highest Product Manifest bundle-docurl http://www.everit.org Low Product Manifest Bundle-Name everit-org/json-schema Medium Product Manifest bundle-symbolicname org.everit.json.schema Medium Product pom artifactid everit.json.schema Highest Product pom artifactid org.everit.json.schema Highest Product pom developer name Everit Team Low Product pom groupid org.everit.json Highest Product pom name everit-org/json-schema High Product pom name org.everit.json.schema-1.14.1.jar High Product pom organization name Everit Kft. Low Product pom organization url http://www.everit.org Low Product pom url everit-org/json-schema High Version file version 1.14.1 High Version Manifest Bundle-Version 1.14.1 High Version pom version 1.14.1 Highest
org.restlet-2.4.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/restlet/jee/org.restlet/2.4.0/org.restlet-2.4.0.jarMD5: c235ac54851d68462f8e2c6e1ba83197SHA1: 80f34dd07c6f515f226aa1050908179679625821SHA256: ca07842f3a5d518e2a1cf93243cfb171c63f6338df97508cd5f587a46c0d43b4Referenced In Project/Scope: dependencies.jminix:compileorg.restlet-2.4.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jminix@1.0
Evidence Type Source Name Value Confidence Vendor file name org.restlet High Vendor jar package name engine Low Vendor jar package name restlet Highest Vendor jar package name restlet Low Vendor pom artifactid org.restlet Highest Vendor pom artifactid restlet Low Vendor pom groupid org.restlet.jee Highest Vendor pom name org.restlet-2.4.0.jar High Product file name org.restlet High Product jar package name engine Low Product jar package name restlet Highest Product pom artifactid org.restlet Highest Product pom artifactid restlet Highest Product pom groupid org.restlet.jee Highest Product pom name org.restlet-2.4.0.jar High Version file version 2.4.0 High Version pom version 2.4.0 Highest
Related Dependencies org.restlet.ext.servlet-2.4.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/restlet/jee/org.restlet.ext.servlet/2.4.0/org.restlet.ext.servlet-2.4.0.jar MD5: a73736e2222287b751928a10cc80986c SHA1: 34fc0a5d08cfe68299887de9790de4d53ab80302 SHA256: 5e889b4e8c6290531996446e7645cd59c43355e61b1aa3e6acc99fb810bdc234 pkg:maven/org.restlet.jee/org.restlet.ext.servlet@2.4.0 org.restlet.ext.velocity-2.4.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/restlet/jee/org.restlet.ext.velocity/2.4.0/org.restlet.ext.velocity-2.4.0.jar MD5: cdb24bf642de989268289598804afa68 SHA1: 5cb3312e8706fe297197284aedc3997da3a14080 SHA256: 0b899fd85bfeab7d4b69edc307a7f2a4535dcd344ae38e61ef10ae064fb99325 pkg:maven/org.restlet.jee/org.restlet.ext.velocity@2.4.0 pdfbox-2.0.27.jarDescription:
The Apache PDFBox library is an open source Java tool for working with PDF documents.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/pdfbox/pdfbox/2.0.27/pdfbox-2.0.27.jar
MD5: ddd46402b1692eed9e5c73b4a94c45d8
SHA1: 416a9dfce3714116bfdf793b15368df04266845f
SHA256: a25ad2a0be6b0bf9eb0e972abd09c34c0e797a3ce2a980d5ff035ff4cf078037
Referenced In Project/Scope: dependencies.pdf:compile
pdfbox-2.0.27.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.pdf@1.0
Evidence Type Source Name Value Confidence Vendor file name pdfbox High Vendor jar package name apache Highest Vendor jar package name pdfbox Highest Vendor Manifest automatic-module-name org.apache.pdfbox Medium Vendor Manifest bundle-docurl http://pdfbox.apache.org Low Vendor Manifest bundle-symbolicname org.apache.pdfbox Medium Vendor Manifest implementation-url https://www.apache.org/pdfbox-parent/pdfbox/ Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.pdfbox Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid pdfbox Highest Vendor pom artifactid pdfbox Low Vendor pom groupid org.apache.pdfbox Highest Vendor pom name Apache PDFBox High Vendor pom parent-artifactid pdfbox-parent Low Product file name pdfbox High Product jar package name apache Highest Product jar package name pdfbox Highest Product Manifest automatic-module-name org.apache.pdfbox Medium Product Manifest bundle-docurl http://pdfbox.apache.org Low Product Manifest Bundle-Name Apache PDFBox Medium Product Manifest bundle-symbolicname org.apache.pdfbox Medium Product Manifest Implementation-Title Apache PDFBox High Product Manifest implementation-url https://www.apache.org/pdfbox-parent/pdfbox/ Low Product Manifest specification-title Apache PDFBox Medium Product pom artifactid pdfbox Highest Product pom groupid org.apache.pdfbox Highest Product pom name Apache PDFBox High Product pom parent-artifactid pdfbox-parent Medium Version file version 2.0.27 High Version Manifest Bundle-Version 2.0.27 High Version Manifest Implementation-Version 2.0.27 High Version pom version 2.0.27 Highest
persistence-api-1.0.2.jarFile Path: /var/lib/jenkins/.m2/repository/javax/persistence/persistence-api/1.0.2/persistence-api-1.0.2.jarMD5: 28207037c346f11bc2cb40085488477cSHA1: 8a7f96961047da52a53b7347b6a919c6fbc6d7faSHA256: f590a975dc32c546c1ac0ceb7e69e54ff6980347b8844e77c0fa7c55c2f92f6eReferenced In Project/Scope: dependencies.javax:compilepersistence-api-1.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name persistence-api High Vendor jar package name javax Highest Vendor jar package name persistence Highest Vendor Manifest extension-name javax.persistence Medium Vendor Manifest Implementation-Vendor Sun Microsystems, Inc., Oracle Corp. High Vendor Manifest Implementation-Vendor-Id javax.persistence Medium Vendor Manifest specification-vendor Sun Microsystems, Inc., Oracle Corp. Low Vendor pom artifactid persistence-api Highest Vendor pom artifactid persistence-api Low Vendor pom groupid javax.persistence Highest Product file name persistence-api High Product jar package name javax Highest Product jar package name persistence Highest Product Manifest extension-name javax.persistence Medium Product Manifest Implementation-Title javax.persistence High Product Manifest specification-title Java(TM) Persistence API Specification Medium Product pom artifactid persistence-api Highest Product pom groupid javax.persistence Highest Version file version 1.0.2 High Version Manifest Implementation-Version 1.0.2 High Version pom version 1.0.2 Highest
poi-5.2.3.jarDescription:
Apache POI - Java API To Access Microsoft Format Files License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/poi/poi/5.2.3/poi-5.2.3.jar
MD5: d4b21c2109d83abb8e93ba4bcfbdeb3a
SHA1: 2fb22ae74ad5aea6af1a9c64b9542f2ccf348604
SHA256: 1d4c81a283e127693db89e85df45119d9d312d5686d2439b5be9445c2c649155
Referenced In Project/Scope: dependencies.reports:compile
poi-5.2.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.reports@1.0
Evidence Type Source Name Value Confidence Vendor file name poi High Vendor jar package name apache Highest Vendor jar package name common Highest Vendor jar package name format Highest Vendor jar package name poi Highest Vendor Manifest automatic-module-name org.apache.poi.poi Medium Vendor Manifest Implementation-Vendor org.apache.poi High Vendor Manifest Implementation-Vendor-Id The Apache Software Foundation Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid poi Highest Vendor pom artifactid poi Low Vendor pom groupid org.apache.poi Highest Vendor pom name Apache POI - Common High Vendor pom organization name Apache Software Foundation High Vendor pom organization url http://www.apache.org/ Medium Vendor pom url https://poi.apache.org/ Highest Product file name poi High Product jar package name apache Highest Product jar package name common Highest Product jar package name format Highest Product jar package name poi Highest Product Manifest automatic-module-name org.apache.poi.poi Medium Product Manifest Implementation-Title Apache POI High Product Manifest multi-release true Low Product Manifest specification-title Apache POI Medium Product pom artifactid poi Highest Product pom groupid org.apache.poi Highest Product pom name Apache POI - Common High Product pom organization name Apache Software Foundation Low Product pom organization url http://www.apache.org/ Low Product pom url https://poi.apache.org/ Medium Version file version 5.2.3 High Version Manifest Implementation-Version 5.2.3 High Version pom version 5.2.3 Highest
reactive-streams-1.0.4.jarDescription:
A Protocol for Asynchronous Non-Blocking Data Sequence License:
MIT-0: https://spdx.org/licenses/MIT-0.html File Path: /var/lib/jenkins/.m2/repository/org/reactivestreams/reactive-streams/1.0.4/reactive-streams-1.0.4.jar
MD5: eda7978509c32d99166745cc144c99cd
SHA1: 3864a1320d97d7b045f729a326e1e077661f31b7
SHA256: f75ca597789b3dac58f61857b9ac2e1034a68fa672db35055a8fb4509e325f28
Referenced In Project/Scope: dependencies.shared:compile
reactive-streams-1.0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name reactive-streams High Vendor jar package name reactivestreams Highest Vendor Manifest automatic-module-name org.reactivestreams Medium Vendor Manifest bundle-docurl http://reactive-streams.org Low Vendor Manifest bundle-symbolicname reactive-streams Medium Vendor pom artifactid reactive-streams Highest Vendor pom artifactid reactive-streams Low Vendor pom developer id reactive-streams-sig Medium Vendor pom developer name Reactive Streams SIG Medium Vendor pom groupid org.reactivestreams Highest Vendor pom name reactive-streams High Vendor pom url http://www.reactive-streams.org/ Highest Product file name reactive-streams High Product jar package name reactivestreams Highest Product Manifest automatic-module-name org.reactivestreams Medium Product Manifest bundle-docurl http://reactive-streams.org Low Product Manifest Bundle-Name reactive-streams-jvm Medium Product Manifest bundle-symbolicname reactive-streams Medium Product pom artifactid reactive-streams Highest Product pom developer id reactive-streams-sig Low Product pom developer name Reactive Streams SIG Low Product pom groupid org.reactivestreams Highest Product pom name reactive-streams High Product pom url http://www.reactive-streams.org/ Medium Version file version 1.0.4 High Version Manifest Bundle-Version 1.0.4 High Version pom version 1.0.4 Highest
redisson-3.23.5.jarDescription:
Redis Java client with features of In-Memory Data Grid License:
http://www.apache.org/licenses/LICENSE-2.0.html File Path: /var/lib/jenkins/.m2/repository/org/redisson/redisson/3.23.5/redisson-3.23.5.jar
MD5: 8ee81068adfce5d412a84e89b0cb78d9
SHA1: 87a834e6a91af5665efe2350cbb04c0064cd8169
SHA256: 8fd0112131b04cc6b5d966d4eea40a1b90ab7caf1e70ea901c87456872005b76
Referenced In Project/Scope: dependencies.redis:compile
redisson-3.23.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.redis@1.0
Evidence Type Source Name Value Confidence Vendor file name redisson High Vendor jar package name client Highest Vendor jar package name redisson Highest Vendor Manifest automatic-module-name redisson Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest build-time 2023-09-19T10:59:35Z Low Vendor Manifest bundle-docurl http://redisson.org/ Low Vendor Manifest bundle-symbolicname redisson Medium Vendor Manifest Implementation-Vendor Redisson High Vendor Manifest specification-vendor Redisson Low Vendor pom artifactid redisson Highest Vendor pom artifactid redisson Low Vendor pom groupid org.redisson Highest Vendor pom name Redisson High Vendor pom organization name Redisson High Vendor pom organization url http://redisson.org/ Medium Vendor pom parent-artifactid redisson-parent Low Vendor pom url http://redisson.org Highest Product file name redisson High Product jar package name client Highest Product jar package name redisson Highest Product Manifest automatic-module-name redisson Medium Product Manifest build-jdk-spec 17 Low Product Manifest build-time 2023-09-19T10:59:35Z Low Product Manifest bundle-docurl http://redisson.org/ Low Product Manifest Bundle-Name Redisson Medium Product Manifest bundle-symbolicname redisson Medium Product Manifest Implementation-Title Redisson High Product Manifest specification-title Redisson Medium Product pom artifactid redisson Highest Product pom groupid org.redisson Highest Product pom name Redisson High Product pom organization name Redisson Low Product pom organization url http://redisson.org/ Low Product pom parent-artifactid redisson-parent Medium Product pom url http://redisson.org Medium Version file version 3.23.5 High Version Manifest Bundle-Version 3.23.5 High Version Manifest Implementation-Version 3.23.5 High Version pom version 3.23.5 Highest
reflections-0.10.2.jarDescription:
Reflections - Java runtime metadata analysis License:
WTFPL: http://www.wtfpl.net/
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/reflections/reflections/0.10.2/reflections-0.10.2.jar
MD5: 1d0070839d825f57fe6f4d8e2a82989b
SHA1: b638d7ca0e0fe0146b60a0e7ba232ad852a73b31
SHA256: 938a2d08fe54050d7610b944d8ddc3a09355710d9e6be0aac838dbc04e9a2825
Referenced In Project/Scope: dependencies.shared:compile
reflections-0.10.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name reflections High Vendor jar package name reflections Highest Vendor Manifest automatic-module-name org.reflections Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.reflections Medium Vendor pom artifactid reflections Highest Vendor pom artifactid reflections Low Vendor pom developer email ronmamo at gmail Low Vendor pom groupid org.reflections Highest Vendor pom name Reflections High Vendor pom url http://github.com/ronmamo/reflections Highest Product file name reflections High Product jar package name reflections Highest Product Manifest automatic-module-name org.reflections Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Reflections Medium Product Manifest bundle-symbolicname org.reflections Medium Product pom artifactid reflections Highest Product pom developer email ronmamo at gmail Low Product pom groupid org.reflections Highest Product pom name Reflections High Product pom url http://github.com/ronmamo/reflections Medium Version file version 0.10.2 High Version Manifest Bundle-Version 0.10.2 High Version pom version 0.10.2 Highest
rhino-1.7.14.jarDescription:
Rhino is an open-source implementation of JavaScript written entirely in Java.
It is typically embedded into Java applications to provide scripting to end users.
Full jar including tools, excluding the JSR-223 Script Engine wrapper.
License:
Mozilla Public License, Version 2.0: http://www.mozilla.org/MPL/2.0/index.txt File Path: /var/lib/jenkins/.m2/repository/org/mozilla/rhino/1.7.14/rhino-1.7.14.jar
MD5: 447e2bfd28fc15ecc185944db37dc9d8
SHA1: 24d091b80d513846293c00350f46d85f71797aff
SHA256: c9290b0d801bf0dbbbc44338e0f769b7650a0c5d04e6bb1aeb85775c0211b003
Referenced In Project/Scope: dependencies.shared:compile
rhino-1.7.14.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name rhino High Vendor jar package name javascript Highest Vendor jar package name mozilla Highest Vendor jar package name tools Highest Vendor jar package name wrapper Highest Vendor Manifest automatic-module-name org.mozilla.rhino Medium Vendor Manifest bundle-symbolicname org.mozilla.rhino Medium Vendor Manifest implementation-url http://www.mozilla.org/rhino Low Vendor Manifest Implementation-Vendor Mozilla Foundation High Vendor pom artifactid rhino Highest Vendor pom artifactid rhino Low Vendor pom groupid org.mozilla Highest Vendor pom organization name The Mozilla Foundation High Vendor pom organization url http://www.mozilla.org Medium Vendor pom url https://mozilla.github.io/rhino/ Highest Product file name rhino High Product jar package name javascript Highest Product jar package name mozilla Highest Product jar package name tools Highest Product jar package name wrapper Highest Product Manifest automatic-module-name org.mozilla.rhino Medium Product Manifest bundle-symbolicname org.mozilla.rhino Medium Product Manifest Implementation-Title Mozilla Rhino High Product Manifest implementation-url http://www.mozilla.org/rhino Low Product pom artifactid rhino Highest Product pom groupid org.mozilla Highest Product pom organization name The Mozilla Foundation Low Product pom organization url http://www.mozilla.org Low Product pom url https://mozilla.github.io/rhino/ Medium Version file version 1.7.14 High Version Manifest Bundle-Version 1.7.14 High Version Manifest Implementation-Version 1.7.14 High Version pom version 1.7.14 Highest
rhino-1.7.14.jar: test.jsFile Path: /var/lib/jenkins/.m2/repository/org/mozilla/rhino/1.7.14/rhino-1.7.14.jar/org/mozilla/javascript/tools/debugger/test.jsMD5: 3f4137118304ccd25816067cf8d1edd6SHA1: d3c7ae4c10cb6c7ac191cb65a39e53ba6a4e6cfbSHA256: 950d2db0a646488500b58ba76a02c33501a048708c083e3b743b73b16e105331Referenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence
richfaces-api-3.3.4.Final.jarFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-api/3.3.4.Final/richfaces-api-3.3.4.Final.jarMD5: 0a2266b1531ffb60a9dd14fc1af652abSHA1: bff469a56f80b7c545157fe27c04c68956fab72fSHA256: 9dac95a6c84359a475d887566a48d81694620a0d8abf8d0dbd09c2e75e0c601cReferenced In Project/Scope: dependencies.faces:compilerichfaces-api-3.3.4.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name richfaces-api High Vendor jar package name richfaces Highest Vendor Manifest Implementation-Vendor-Id org.richfaces.framework Medium Vendor Manifest mode development Low Vendor pom artifactid richfaces-api Highest Vendor pom artifactid richfaces-api Low Vendor pom groupid org.richfaces.framework Highest Vendor pom name Java Server Faces AJAX framework API High Vendor pom name richfaces-api-3.3.4.Final.jar High Vendor pom parent-artifactid framework Low Vendor pom parent-groupid org.richfaces Medium Product file name richfaces-api High Product jar package name richfaces Highest Product Manifest Implementation-Title Java Server Faces AJAX framework API High Product Manifest mode development Low Product Manifest specification-title Java Server Faces AJAX framework API Medium Product pom artifactid richfaces-api Highest Product pom groupid org.richfaces.framework Highest Product pom name Java Server Faces AJAX framework API High Product pom name richfaces-api-3.3.4.Final.jar High Product pom parent-artifactid framework Medium Product pom parent-groupid org.richfaces Medium Version Manifest Implementation-Version 3.3.4.Final High Version pom version 3.3.4.Final Highest
richfaces-impl-3.3.4.Final-gov4j-4.jarFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jarMD5: 98920949ae0c86cd74a2953c3739d502SHA1: 1a2596446031346e65753319306ddf9fdea677caSHA256: 45b80c219efb55632b374efad2ef540c164e206602c583a3da1e60795c0210dbReferenced In Project/Scope: dependencies.faces:compilerichfaces-impl-3.3.4.Final-gov4j-4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name richfaces-impl High Vendor jar package name impl Highest Vendor jar package name org Highest Vendor jar package name richfaces Highest Vendor Manifest Implementation-Vendor-Id org.richfaces.framework Medium Vendor Manifest mode development Low Vendor pom artifactid richfaces-impl Highest Vendor pom artifactid richfaces-impl Low Vendor pom groupid org.richfaces.framework Highest Vendor pom name Java Server Faces AJAX framework implementation High Vendor pom name richfaces-impl-3.3.4.Final-gov4j-4.jar High Vendor pom parent-artifactid framework Low Vendor pom parent-groupid org.richfaces Medium Product file name richfaces-impl High Product jar package name impl Highest Product jar package name org Highest Product jar package name richfaces Highest Product Manifest Implementation-Title Java Server Faces AJAX framework implementation High Product Manifest mode development Low Product Manifest specification-title Java Server Faces AJAX framework implementation Medium Product pom artifactid richfaces-impl Highest Product pom groupid org.richfaces.framework Highest Product pom name Java Server Faces AJAX framework implementation High Product pom name richfaces-impl-3.3.4.Final-gov4j-4.jar High Product pom parent-artifactid framework Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final-gov4j-4 Highest
richfaces-impl-3.3.4.Final-gov4j-4.jar: AJAX.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/ajax4jsf/javascript/scripts/AJAX.jsMD5: 2e2466798f778146f443b31fc3ee7418SHA1: 0d41895430fe8c7e74a80a6f09f8091df1aee04eSHA256: acc77b77d101417ecc88b575c7bb6a211fc5d1320c7b0a411145d3f76ed3e9bcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-impl-3.3.4.Final-gov4j-4.jar: framework.pack.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/ajax4jsf/framework.pack.jsMD5: a83a58b22859f5b304839a7bb9a64667SHA1: cb7b6afd55d4808b305403f88b473105fc5471f1SHA256: d16b383fedab1f70925cf23292d06d329a1bab3a81af8d892b45f1719e3a544eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor file name jquery High Product file name jquery High Version file version 1.3.2 High
richfaces-impl-jsf2-3.3.4.Final.jarFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jarMD5: 05a8e1d7889478d06b152750b21d3ac0SHA1: 5fc78330a6510ed840dbb03aa01271fb9361a5a7SHA256: 769843b61b0f05e4822f05c1fd479d67b75ffcf1265dd6c6ff4694bc7c12d850Referenced In Project/Scope: dependencies.faces:compilerichfaces-impl-jsf2-3.3.4.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name richfaces-impl-jsf2 High Vendor jar package name impl Highest Vendor jar package name org Highest Vendor jar package name richfaces Highest Vendor Manifest Implementation-Vendor-Id org.richfaces.framework Medium Vendor Manifest mode development Low Vendor pom artifactid richfaces-impl-jsf2 Highest Vendor pom artifactid richfaces-impl-jsf2 Low Vendor pom groupid org.richfaces.framework Highest Vendor pom name Java Server Faces AJAX framework implementation High Vendor pom name richfaces-impl-jsf2-3.3.4.Final.jar High Vendor pom parent-artifactid framework Low Vendor pom parent-groupid org.richfaces Medium Product file name richfaces-impl-jsf2 High Product jar package name impl Highest Product jar package name org Highest Product jar package name richfaces Highest Product Manifest Implementation-Title Java Server Faces AJAX framework implementation High Product Manifest mode development Low Product Manifest specification-title Java Server Faces AJAX framework implementation Medium Product pom artifactid richfaces-impl-jsf2 Highest Product pom groupid org.richfaces.framework Highest Product pom name Java Server Faces AJAX framework implementation High Product pom name richfaces-impl-jsf2-3.3.4.Final.jar High Product pom parent-artifactid framework Medium Product pom parent-groupid org.richfaces Medium Version Manifest Implementation-Version 3.3.4.Final High Version pom version 3.3.4.Final Highest
richfaces-impl-jsf2-3.3.4.Final.jar: AJAX.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/ajax4jsf/javascript/scripts/AJAX.jsMD5: 91c85af4a841c377c18a26e7a31484cdSHA1: 454a53e62dceca85028a090973fa97f57b8edcf1SHA256: 08ad978a11115f038c732351d40f3f0a01b543fc00a995b9333e9b6c3b97ba30Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-impl-jsf2-3.3.4.Final.jar: available.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/available.jsMD5: 82b85567ce3e8aed2f62a7ac85191e71SHA1: 3874c52f9184e26329fda4d3438438ac186550bbSHA256: dfcfcc2f9e8d5da4a3c8a6bc40cf0ac93fcb305807bea6d7adc6dfb3a946a1d5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: available.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/available.js MD5: 82b85567ce3e8aed2f62a7ac85191e71 SHA1: 3874c52f9184e26329fda4d3438438ac186550bb SHA256: dfcfcc2f9e8d5da4a3c8a6bc40cf0ac93fcb305807bea6d7adc6dfb3a946a1d5 richfaces-impl-jsf2-3.3.4.Final.jar: browser_info.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/browser_info.jsMD5: b9a33f22440fb100aedd2990bc251411SHA1: b6536904614391120c9586fedb4840b0d791d558SHA256: f0644f5e25591989e5e236db9d4b772016f626a34d9723199297e5eb55f21f7dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: browser_info.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/browser_info.js MD5: b9a33f22440fb100aedd2990bc251411 SHA1: b6536904614391120c9586fedb4840b0d791d558 SHA256: f0644f5e25591989e5e236db9d4b772016f626a34d9723199297e5eb55f21f7d richfaces-impl-jsf2-3.3.4.Final.jar: builder.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/scriptaculous/builder.jsMD5: 1174f6fc34ca5d54ba10b0c719386e7cSHA1: 08b8e5917b089105dad96850c3bf99b7183f292fSHA256: 8a2e4f92cba8509d0d26255bb950e4a53345fad6c1b38da13448b9c7a561832aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: builder.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/scriptaculous/builder.js MD5: 1174f6fc34ca5d54ba10b0c719386e7c SHA1: 08b8e5917b089105dad96850c3bf99b7183f292f SHA256: 8a2e4f92cba8509d0d26255bb950e4a53345fad6c1b38da13448b9c7a561832a richfaces-impl-jsf2-3.3.4.Final.jar: command.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/ajax4jsf/javascript/scripts/command.jsMD5: 4e66fa00ec4438a479d159cc501c14b9SHA1: 49ce4ace24dd09548e019426b441738820a34386SHA256: b3b3118a42b454cd817092186f71890fa4f9eb7447ae9f1a2d94b517437f621bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: command.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/ajax4jsf/javascript/scripts/command.js MD5: 4e66fa00ec4438a479d159cc501c14b9 SHA1: 49ce4ace24dd09548e019426b441738820a34386 SHA256: b3b3118a42b454cd817092186f71890fa4f9eb7447ae9f1a2d94b517437f621b richfaces-impl-jsf2-3.3.4.Final.jar: controls.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/scriptaculous/controls.jsMD5: 612bae318e9fe58bb948466f5937c834SHA1: f60ec211501a288308dabc426fb17ba1c6077d34SHA256: 606a0651aa69f6e147090ab9f5a595653a83e70c0a56f0a8f1481a48045a5e38Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: controls.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/scriptaculous/controls.js MD5: 612bae318e9fe58bb948466f5937c834 SHA1: f60ec211501a288308dabc426fb17ba1c6077d34 SHA256: 606a0651aa69f6e147090ab9f5a595653a83e70c0a56f0a8f1481a48045a5e38 richfaces-impl-jsf2-3.3.4.Final.jar: dnd-common.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/dnd/dnd-common.jsMD5: eb0ae930521fc4fc8d731a9c5d73c4e7SHA1: 5c0903a651c5de0038853ae2dd7de5144577d38eSHA256: bd8fd7a081d437c73f9de5547f9ac34473dbbdf94210c40aa677d59e01c363f3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: dnd-common.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/dnd/dnd-common.js MD5: eb0ae930521fc4fc8d731a9c5d73c4e7 SHA1: 5c0903a651c5de0038853ae2dd7de5144577d38e SHA256: bd8fd7a081d437c73f9de5547f9ac34473dbbdf94210c40aa677d59e01c363f3 richfaces-impl-jsf2-3.3.4.Final.jar: dnd-draggable.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/dnd/dnd-draggable.jsMD5: e489c44002599b3ba336e0342df53da5SHA1: 100abc72d7fb99eee9d2c3c80f6977de2303fb73SHA256: 6859ef62ee2a3fbed0a98669c1217d9d7d230dd2c4ab1c7392edff6a47fcc527Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: dnd-draggable.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/dnd/dnd-draggable.js MD5: e489c44002599b3ba336e0342df53da5 SHA1: 100abc72d7fb99eee9d2c3c80f6977de2303fb73 SHA256: 6859ef62ee2a3fbed0a98669c1217d9d7d230dd2c4ab1c7392edff6a47fcc527 richfaces-impl-jsf2-3.3.4.Final.jar: dnd-dropzone.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/dnd/dnd-dropzone.jsMD5: b135066435ad516147462c72afc61c47SHA1: 55f0eaa16190f94a4c68f554617fd3472542f413SHA256: 58def077e6b26d0f1f2a49e110e3a5a4dcada1bc48e5ad915e714422d932998bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: dnd-dropzone.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/dnd/dnd-dropzone.js MD5: b135066435ad516147462c72afc61c47 SHA1: 55f0eaa16190f94a4c68f554617fd3472542f413 SHA256: 58def077e6b26d0f1f2a49e110e3a5a4dcada1bc48e5ad915e714422d932998b richfaces-impl-jsf2-3.3.4.Final.jar: dnd.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/ajax4jsf/javascript/scripts/dnd.jsMD5: 65781bd42a25df45766aed77c44a168cSHA1: 553389007e29284ca66c3ed1bd9eaa93fd809312SHA256: 71631d250bc8126492b1b5f5d459728844ac97881b662230c1a43c0f8cd5fca0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: dnd.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/ajax4jsf/javascript/scripts/dnd.js MD5: 65781bd42a25df45766aed77c44a168c SHA1: 553389007e29284ca66c3ed1bd9eaa93fd809312 SHA256: 71631d250bc8126492b1b5f5d459728844ac97881b662230c1a43c0f8cd5fca0 richfaces-impl-jsf2-3.3.4.Final.jar: dragdrop.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/scriptaculous/dragdrop.jsMD5: 87c19a6bfab2c8522c2a4196ff411046SHA1: eab46224d84923561e6ec0df7daaf4a51c8481d0SHA256: a1bea8dc9380a03b073cfbdde7e0bd595f0ecce0ae3d7ea766eb69762fd10346Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: dragdrop.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/scriptaculous/dragdrop.js MD5: 87c19a6bfab2c8522c2a4196ff411046 SHA1: eab46224d84923561e6ec0df7daaf4a51c8481d0 SHA256: a1bea8dc9380a03b073cfbdde7e0bd595f0ecce0ae3d7ea766eb69762fd10346 richfaces-impl-jsf2-3.3.4.Final.jar: effects.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/scriptaculous/effects.jsMD5: d795089f95a22306cca9b337c439c65aSHA1: 5dcd6ae86dec74e0e481eca75cc12836933416f9SHA256: 328cab78ebb3e3c4e94e23b87630a56ae7ad2db686ecd1d69f93176318b6f82dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: effects.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/scriptaculous/effects.js MD5: d795089f95a22306cca9b337c439c65a SHA1: 5dcd6ae86dec74e0e481eca75cc12836933416f9 SHA256: 328cab78ebb3e3c4e94e23b87630a56ae7ad2db686ecd1d69f93176318b6f82d richfaces-impl-jsf2-3.3.4.Final.jar: events.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/events.jsMD5: 3e5e6810e7d88c212dc9b0829512b2a8SHA1: af52305baeca76f7ce7ff1a814260a7135ca104aSHA256: 143b79d9ae313bea4caef694d5b3eadae4236b1084963ce3e5ddcc8522450cbeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: events.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/events.js MD5: 3e5e6810e7d88c212dc9b0829512b2a8 SHA1: af52305baeca76f7ce7ff1a814260a7135ca104a SHA256: 143b79d9ae313bea4caef694d5b3eadae4236b1084963ce3e5ddcc8522450cbe richfaces-impl-jsf2-3.3.4.Final.jar: form.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/ajax4jsf/javascript/scripts/form.jsMD5: 1a35e9ae9733b105ab9659fba7bb16cbSHA1: 06ace507e3ac6db050faeaec54f549d900f16e9cSHA256: 9de7a404ddec08c73e625266846210b1a2bc11232ec6890661dc109a86d03446Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: form.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/ajax4jsf/javascript/scripts/form.js MD5: 1a35e9ae9733b105ab9659fba7bb16cb SHA1: 06ace507e3ac6db050faeaec54f549d900f16e9c SHA256: 9de7a404ddec08c73e625266846210b1a2bc11232ec6890661dc109a86d03446 richfaces-impl-jsf2-3.3.4.Final.jar: form.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/form.jsMD5: 06991e6c0998774f5371475eefcf2104SHA1: e36b120995b89739f194f2cb774761a48dd97deeSHA256: 54ad53b4ae230f8a28eddc25d9610bed282e7d01680448e1b1a4265e1c19ebd9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: form.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/form.js MD5: 06991e6c0998774f5371475eefcf2104 SHA1: e36b120995b89739f194f2cb774761a48dd97dee SHA256: 54ad53b4ae230f8a28eddc25d9610bed282e7d01680448e1b1a4265e1c19ebd9 richfaces-impl-jsf2-3.3.4.Final.jar: framework.pack.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/ajax4jsf/framework.pack.jsMD5: 8fe0a5d98d1fe132cf856365c5740a08SHA1: 73479199fbc0cf28c62949a1f744bc72f9dbd047SHA256: 5c5da749f266c59a8bb7bef2c3eb4001fc410c54aae1ec882974586bdd19fad2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor file name jquery High Product file name jquery High Version file version 1.3.2 High
richfaces-impl-jsf2-3.3.4.Final.jar: imagecache.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/ajax4jsf/javascript/scripts/imagecache.jsMD5: 253e94a2f9182df59c104e48e4d9f214SHA1: 9d9b9caff537b9d80f7591c045831151eac72e5eSHA256: 9e3b3975f7c1a5a70e7d404700309d2f575214ff46bde1039ad853cddd8e8b89Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: imagecache.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/ajax4jsf/javascript/scripts/imagecache.js MD5: 253e94a2f9182df59c104e48e4d9f214 SHA1: 9d9b9caff537b9d80f7591c045831151eac72e5e SHA256: 9e3b3975f7c1a5a70e7d404700309d2f575214ff46bde1039ad853cddd8e8b89 richfaces-impl-jsf2-3.3.4.Final.jar: jquery.jcarousel.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/jquery.jcarousel.jsMD5: 12096cf4c4a794c1d3702aaede524df6SHA1: 61dd9c9c5d5fdda69b8ad4f853d58aee56bda40dSHA256: 1c049427f97a5a3552137a4e52b04e68d426accae193283dd6268abbdbdf6276Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: jquery.jcarousel.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/jquery.jcarousel.js MD5: 12096cf4c4a794c1d3702aaede524df6 SHA1: 61dd9c9c5d5fdda69b8ad4f853d58aee56bda40d SHA256: 1c049427f97a5a3552137a4e52b04e68d426accae193283dd6268abbdbdf6276 richfaces-impl-jsf2-3.3.4.Final.jar: jquery.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/jquery/jquery.jsMD5: af8af2a720f86ec252fca046ab78ed15SHA1: e4edc483edab777cf8da9f77eeb1866d5fb6919cSHA256: 20a40509d06a92387820ce8f64af88214b3a539511a70512c509ed61e4a603e8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor file name jquery High Product file name jquery High Version file version 1.3.2 High
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: jquery.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/jquery/jquery.js MD5: af8af2a720f86ec252fca046ab78ed15 SHA1: e4edc483edab777cf8da9f77eeb1866d5fb6919c SHA256: 20a40509d06a92387820ce8f64af88214b3a539511a70512c509ed61e4a603e8 pkg:javascript/jquery@1.3.2 richfaces-impl-jsf2-3.3.4.Final.jar: jquery.utils.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/jquery.utils.jsMD5: 090efbe687b72fb052b088b4a78ae564SHA1: 5886e9062d5563e41d6b7ad682bd28851e5ea4b0SHA256: 9c9a3f765a544209f6fd9feee5425b51d7cfa999c13a1089f893adb5d9bb2a0bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: jquery.utils.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/jquery.utils.js MD5: 090efbe687b72fb052b088b4a78ae564 SHA1: 5886e9062d5563e41d6b7ad682bd28851e5ea4b0 SHA256: 9c9a3f765a544209f6fd9feee5425b51d7cfa999c13a1089f893adb5d9bb2a0b richfaces-impl-jsf2-3.3.4.Final.jar: json-dom.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/json/json-dom.jsMD5: 2ae65546cc23cbb8721761fbfec84d09SHA1: 325f8a09925a3fcfb741ca1b077bdff22828ef20SHA256: 52fea52249273a61a98ef2898477f97afbd4d76e9b1d0b9799472d1e5d796f86Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: json-dom.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/json/json-dom.js MD5: 2ae65546cc23cbb8721761fbfec84d09 SHA1: 325f8a09925a3fcfb741ca1b077bdff22828ef20 SHA256: 52fea52249273a61a98ef2898477f97afbd4d76e9b1d0b9799472d1e5d796f86 richfaces-impl-jsf2-3.3.4.Final.jar: json-mini.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/json/json-mini.jsMD5: 091681dbccc77a9ef7e2890f3b2f2925SHA1: 42c801441dcb69181e5a5b6c79729d7cfbe1162fSHA256: f818aa349831b55a85f9f4c4b5f115c307d33c175f8cc8a361ba35aa5e3b609eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: json-mini.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/json/json-mini.js MD5: 091681dbccc77a9ef7e2890f3b2f2925 SHA1: 42c801441dcb69181e5a5b6c79729d7cfbe1162f SHA256: f818aa349831b55a85f9f4c4b5f115c307d33c175f8cc8a361ba35aa5e3b609e richfaces-impl-jsf2-3.3.4.Final.jar: prototype.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/ajax4jsf/javascript/scripts/prototype.jsMD5: ac28b54587d0ecb6475cfe5fd5c4ba91SHA1: 70ea37386d5ccb1a8a10fc871ef8b516d535c196SHA256: f6ee35d6ad181fc997da571c9f277ab584dfe445cdd464af8ee9584510ba50aaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: prototype.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/ajax4jsf/javascript/scripts/prototype.js MD5: ac28b54587d0ecb6475cfe5fd5c4ba91 SHA1: 70ea37386d5ccb1a8a10fc871ef8b516d535c196 SHA256: f6ee35d6ad181fc997da571c9f277ab584dfe445cdd464af8ee9584510ba50aa richfaces-impl-jsf2-3.3.4.Final.jar: scriptaculous.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/scriptaculous/scriptaculous.jsMD5: af462ce10fdb6aa6b68c6431536b72e7SHA1: 2584055a5a2aa400c8b45468af963997773c2f4bSHA256: 8e63fbd9f8035e6b71f86938f270bd2772a7eae37f43cda1a4bd7870ca46da29Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: scriptaculous.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/scriptaculous/scriptaculous.js MD5: af462ce10fdb6aa6b68c6431536b72e7 SHA1: 2584055a5a2aa400c8b45468af963997773c2f4b SHA256: 8e63fbd9f8035e6b71f86938f270bd2772a7eae37f43cda1a4bd7870ca46da29 richfaces-impl-jsf2-3.3.4.Final.jar: skinning.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/skinning.jsMD5: 5a23390084bb995e08df8828aac18b72SHA1: da27be7e882c5b56a455121c0f498023c638c6c5SHA256: 094507328ce0886decb9c5b0672e557e091c2d86581e42b6cfd683611d9e132eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: skinning.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/skinning.js MD5: 5a23390084bb995e08df8828aac18b72 SHA1: da27be7e882c5b56a455121c0f498023c638c6c5 SHA256: 094507328ce0886decb9c5b0672e557e091c2d86581e42b6cfd683611d9e132e richfaces-impl-jsf2-3.3.4.Final.jar: slider.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/scriptaculous/slider.jsMD5: 4b107049b29c626de878caddaf263ebeSHA1: 23d22669f554d94d368ed33a990f771f5557e55bSHA256: de2f22bb77d076238858763d6f0e61ba965bc7ea9f45d3846d770eac9b705131Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: slider.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/scriptaculous/slider.js MD5: 4b107049b29c626de878caddaf263ebe SHA1: 23d22669f554d94d368ed33a990f771f5557e55b SHA256: de2f22bb77d076238858763d6f0e61ba965bc7ea9f45d3846d770eac9b705131 richfaces-impl-jsf2-3.3.4.Final.jar: smartposition.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/ajax4jsf/javascript/scripts/smartposition.jsMD5: e62c47c5bf45b2992d2c7e9d773d1a88SHA1: 2e3faaa22cbe99dc68acf0150d38dd70f2b0c1bfSHA256: 25212ca4f4f8ed678a9f466806f6e8756ff47290c7c1fdc190e8240feba30248Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: smartposition.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/ajax4jsf/javascript/scripts/smartposition.js MD5: e62c47c5bf45b2992d2c7e9d773d1a88 SHA1: 2e3faaa22cbe99dc68acf0150d38dd70f2b0c1bf SHA256: 25212ca4f4f8ed678a9f466806f6e8756ff47290c7c1fdc190e8240feba30248 richfaces-impl-jsf2-3.3.4.Final.jar: sound.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/scriptaculous/sound.jsMD5: 0f0fab23fa2cb1bc7717fd2bdf45402eSHA1: 3c684b91c57cbb8b15c92d5a7fe65a3a04d0cd83SHA256: 0fce022cb0801425ccc8f521be8c66e402d68cc2128e0a133f4e7e7fafe50f66Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: sound.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/scriptaculous/sound.js MD5: 0f0fab23fa2cb1bc7717fd2bdf45402e SHA1: 3c684b91c57cbb8b15c92d5a7fe65a3a04d0cd83 SHA256: 0fce022cb0801425ccc8f521be8c66e402d68cc2128e0a133f4e7e7fafe50f66 richfaces-impl-jsf2-3.3.4.Final.jar: ui.core.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/ui.core.jsMD5: 4dcd0d2745438342f64ee3bd89709292SHA1: f41a46f12ca24b6950ff51132fa5aad77b5dda21SHA256: 6ef9a4b27d29fc91fde7c3444e92296b09784b36230adb6fbd72a0d3e7db2cd9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: ui.core.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/ui.core.js MD5: 4dcd0d2745438342f64ee3bd89709292 SHA1: f41a46f12ca24b6950ff51132fa5aad77b5dda21 SHA256: 6ef9a4b27d29fc91fde7c3444e92296b09784b36230adb6fbd72a0d3e7db2cd9 richfaces-impl-jsf2-3.3.4.Final.jar: unittest.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/scriptaculous/unittest.jsMD5: 99969698b22272f77bdf4c64586862b3SHA1: 1f7e4e8c4d6f0ee80fe797485593b6c4c94d4bcaSHA256: d9ef47559c5b03d74adedb7a8f8ee967279e7ab329b50bc0547df21a5d86f299Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: unittest.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/scriptaculous/unittest.js MD5: 99969698b22272f77bdf4c64586862b3 SHA1: 1f7e4e8c4d6f0ee80fe797485593b6c4c94d4bca SHA256: d9ef47559c5b03d74adedb7a8f8ee967279e7ab329b50bc0547df21a5d86f299 richfaces-impl-jsf2-3.3.4.Final.jar: utils.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/utils.jsMD5: 28708a27903da4ed87a5350411a1c551SHA1: c6650af8e000a2b555a0f9e80cf96e5419cb159dSHA256: 7ef52c49d41d40d6a5ade05ba528b0d7a75ae7104fbc0627330ff28beecd4233Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: utils.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/utils.js MD5: 28708a27903da4ed87a5350411a1c551 SHA1: c6650af8e000a2b555a0f9e80cf96e5419cb159d SHA256: 7ef52c49d41d40d6a5ade05ba528b0d7a75ae7104fbc0627330ff28beecd4233 richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:beanValidator:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/beanValidator/pom.xmlMD5: d168e6402b77e6ddf6ff4535f1334fd3SHA1: e9cb12ed0a51f71ec7f828c9cfd112c00d90a40fSHA256: a82210093d0cc9e930dd751e6e57e8c66f6a4e3920307403c4bd7d9e0a74dc17Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid beanValidator Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name beanValidator High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid beanValidator Highest Product pom groupid org.richfaces.ui Highest Product pom name beanValidator High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:calendar:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/calendar/pom.xmlMD5: 4290d5c90795743a40ece0cfe449da42SHA1: 4cae278d127e01ba4922a9220a58c3603a07277bSHA256: 5eafbbb77b112644623d745a5ea57ef52d474c3a8d06bf3c60244408b2ad13a3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid calendar Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Calendar High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid calendar Highest Product pom groupid org.richfaces.ui Highest Product pom name Calendar High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:colorPicker:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/colorPicker/pom.xmlMD5: 93cdfa1b6ff056d1792d791252cff098SHA1: b950bac3a3ba3adc30f4779029ef52bb41454e12SHA256: 49feca17469df6f87ee1ad2913f077820f48fb5dc41ebd64757560668ebed80fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid colorPicker Low Vendor pom groupid org.richfaces.ui Highest Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid colorPicker Highest Product pom groupid org.richfaces.ui Highest Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:columns:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/columns/pom.xmlMD5: 3879372a805df530765cab453b42f951SHA1: 120a86581e02a49b6f532aca2afffed2282aa8f1SHA256: 3f7a739fb1c850c2acbd58e26d97e351d5795d84c195784fc3d442e81009565cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid columns Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name columns High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid columns Highest Product pom groupid org.richfaces.ui Highest Product pom name columns High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:combobox:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/combobox/pom.xmlMD5: 08597b391eb1c7de7050e9e46013cb72SHA1: 0dcd150026baa544e0274aa129a85cc7c30aef09SHA256: 55a4014d25e82c77c089c9f1702732de7d179aa4f975f00bc4d1641d8732d66aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid combobox Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name combobox High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid combobox Highest Product pom groupid org.richfaces.ui Highest Product pom name combobox High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:componentControl:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/componentControl/pom.xmlMD5: 4661dacfa81599cd6887ee40655f915bSHA1: f23000f6cebdbbd02e65fe7dad6158a92a1da422SHA256: 56db0a187cef53e7f5a1df3940b663f7c65e971888061bf52bbaa2757a119111Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid componentControl Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name componentControl High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid componentControl Highest Product pom groupid org.richfaces.ui Highest Product pom name componentControl High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:contextMenu:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/contextMenu/pom.xmlMD5: 5d9a2b381faa8346006bb1943040cb05SHA1: 46b1349ed334019c72c301d459d5a0abd0c68958SHA256: 617575941f631a46e34c76852dbaee1fd258b5d8b9422f494992baffa49805eaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid contextMenu Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name contextMenu High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid contextMenu Highest Product pom groupid org.richfaces.ui Highest Product pom name contextMenu High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:core:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/core/pom.xmlMD5: cbaf9dcc0a262dd642c0ee64a559632dSHA1: 86ee2a3a285a01ca5a191a40fc4f4c96d082fe1fSHA256: 427b97abad623bbad85ac87320e961575f8a8561308133e37bd8a5a9b6653b7cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid core Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Java Server Faces AJAX framework High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid core Highest Product pom groupid org.richfaces.ui Highest Product pom name Java Server Faces AJAX framework High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:dataFilterSlider:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/dataFilterSlider/pom.xmlMD5: cca4384ae2f220edb2001cd66f81a8bfSHA1: b327f7dcb9165c0d1139a1fb6a0c34018e198435SHA256: 2143c5979a526f9e249cbb602073da909fe873e87e8db2283ede6aa226f609e5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid dataFilterSlider Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Data Filter Slider High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid dataFilterSlider Highest Product pom groupid org.richfaces.ui Highest Product pom name Data Filter Slider High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:dataTable:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/dataTable/pom.xmlMD5: c4e1c74810be99e280748dd38836ceeeSHA1: edca13f63dfbc7e512d8c452a9799af8892ce43fSHA256: 0f534906149d2fd923bfeee7b52b81bef2958b8352bc8c6f37cc96c95adc7f23Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid dataTable Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Extended data table and lists High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid dataTable Highest Product pom groupid org.richfaces.ui Highest Product pom name Extended data table and lists High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:datascroller:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/datascroller/pom.xmlMD5: a032973eb7c70ef9076feb876c3f5c29SHA1: bde06b99dc524dc40e3f2e761d34ed2d7e428d16SHA256: f88612c90c098392278a262ddca0cb2b41b47bc35d667b122c9577ce84ebc56fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid datascroller Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Data Scroller High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid datascroller Highest Product pom groupid org.richfaces.ui Highest Product pom name Data Scroller High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:drag-drop:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/drag-drop/pom.xmlMD5: 9a622c62b103e9f8de400ef6edb530a7SHA1: f7e361b454c5108def04a9f06b0643f1b9aeae19SHA256: 6c0260f4af4aaaacf0a45cd1528adaa2e2164c12b3da83c126582b9ec216e1bbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid drag-drop Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Drag and Drop High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid drag-drop Highest Product pom groupid org.richfaces.ui Highest Product pom name Drag and Drop High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:dropdown-menu:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/dropdown-menu/pom.xmlMD5: 8c5bcc58340f2857b6b05e9395366172SHA1: e9c5146f0c6f995f253b2a79fd1f07fb2435d0c7SHA256: d09007071c9ef2aad2bf8e7336a38614858342c32b1e68d341e62c4598e54858Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid dropdown-menu Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Drop down menu High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid dropdown-menu Highest Product pom groupid org.richfaces.ui Highest Product pom name Drop down menu High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:editor:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/editor/pom.xmlMD5: 947eeebb6a260325ffb02ce9ce6b2e33SHA1: a0cd906b62a38a5868c74f65d9f8b0d9a5c7cef6SHA256: 1f3d6d0949048c5e615b0f69cf9de2539a330b21356d4632d3fe2b579c10c97cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid editor Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Editor High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid editor Highest Product pom groupid org.richfaces.ui Highest Product pom name Editor High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:effect:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/effect/pom.xmlMD5: 5eef84586b4c9ae92d601a358d178d73SHA1: 0cd0746a699ca5bd660dcac7954c7ecf48707009SHA256: d2e7273bb9b13f0692ec9b7e7e5bba2ff5b4402455ec4c4be2365d485be6578eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid effect Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Effect High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid effect Highest Product pom groupid org.richfaces.ui Highest Product pom name Effect High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:extendedDataTable:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/extendedDataTable/pom.xmlMD5: f5e78064c9ffa53622f3c17832bd4da7SHA1: 063fb00d588eb158c3b01154f927826a65282557SHA256: b6c94c63be31c96e140c2113e49f6f1a4857fb10b9dde3a5243a62532f612cfeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid extendedDataTable Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name extendedDataTable High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid extendedDataTable Highest Product pom groupid org.richfaces.ui Highest Product pom name extendedDataTable High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:fileUpload:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/fileUpload/pom.xmlMD5: 71e7260776fae0eb2ab5615526e18b17SHA1: ed15614d4aca7a32d4d569a213c5788f8a06626fSHA256: a922c247e938e55679a98a158cc13b2571a3fd876196284560a463ce5af60b1bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid fileUpload Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name fileUpload High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid fileUpload Highest Product pom groupid org.richfaces.ui Highest Product pom name fileUpload High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:functions:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/functions/pom.xmlMD5: 943dc1022f7d3f0b89ed24f92841fc2cSHA1: 32268b9d6682e3386005c3812cdaba19cda957dfSHA256: 8a98f512b4f4bc83dbf2c4f92e81fcdcc59035acf0b4175be38f4fccb7fa7431Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid functions Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name functions High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid functions Highest Product pom groupid org.richfaces.ui Highest Product pom name functions High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:gmap:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/gmap/pom.xmlMD5: c213b3bfabcbddcd57987032d3b87bcbSHA1: 66f22bda80bddcf6a75067a5f79facbcd79cb661SHA256: 46ddfbe7b619f9ac81dcada696a840eea87c4c4dc41c8ab3ce605e39acf6f3e0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid gmap Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Google map component High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid gmap Highest Product pom groupid org.richfaces.ui Highest Product pom name Google map component High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:hotKey:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/hotKey/pom.xmlMD5: 3ce55d5928ef8d84452a44cd9e1efe19SHA1: 429700a896cede6c0f261870db38dcf07825237aSHA256: 4d88616b78a91f34df96b173c57ecca801f84ae7568fcd3955685d051688d252Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid hotKey Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name hotKey High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid hotKey Highest Product pom groupid org.richfaces.ui Highest Product pom name hotKey High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:inplaceInput:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/inplaceInput/pom.xmlMD5: f4efc3e639d209f1592d6b4f9c3f2d37SHA1: 2f181a978be92627d80a3984b41ff87c3816a3d0SHA256: 30e379759b4fef5c7d6a48e476230e4a3d3b8c91b9ac735ebde726f355957d05Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid inplaceInput Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name inplaceInput High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid inplaceInput Highest Product pom groupid org.richfaces.ui Highest Product pom name inplaceInput High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:inplaceSelect:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/inplaceSelect/pom.xmlMD5: 4df3c32bbefe13117955b02c5763b796SHA1: 8d37267f10fa7bc1c0540f645469dd1e1da21238SHA256: c5ca5c1beb65931628521f2ed4163487ebe6f73ac3812d74db1d1cfc60199c55Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid inplaceSelect Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name inplaceSelect High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid inplaceSelect Highest Product pom groupid org.richfaces.ui Highest Product pom name inplaceSelect High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:inputnumber-slider:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/inputnumber-slider/pom.xmlMD5: 18030f6b9f4b1e44aee52a86f3f741afSHA1: b62e03cc66ade23ccf91858bdf5224e70862a3b3SHA256: 6ae65935ad0a6d2ced8a76b0218ced7798cd6d2054fdd02b2c0a7ea620816809Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid inputnumber-slider Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Input number slider High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid inputnumber-slider Highest Product pom groupid org.richfaces.ui Highest Product pom name Input number slider High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:inputnumber-spinner:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/inputnumber-spinner/pom.xmlMD5: 04b614d1e9d2766af4019f51dcf62982SHA1: db4ba45e4618dea257395d945bb33a8ec554fb2fSHA256: 9e7224a3c7f68d344b6385ae287a78365b83801bb06342912756df1bb75ee57eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid inputnumber-spinner Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Input number spinner High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid inputnumber-spinner Highest Product pom groupid org.richfaces.ui Highest Product pom name Input number spinner High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:insert:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/insert/pom.xmlMD5: 99f8ac95f23f233b74928d0110f589c3SHA1: 72e081020399a2c032ec66e965fb7d5e03c35419SHA256: b2d6308217e76a83cb69a6184bf2d6d37bbe036ab5f799184dab143bb6734476Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid insert Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name insert High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid insert Highest Product pom groupid org.richfaces.ui Highest Product pom name insert High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:jQuery:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/jQuery/pom.xmlMD5: cb9887a5c16f8f64d2b318c065123538SHA1: e27841bb97afcddc9a29dfbc9730205066484ac2SHA256: db8a9194b74e4d57adcef4b5d3ea1cc0f777ac18a5227b4c4a7513819fb3899dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid jQuery Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name jQuery Selectors High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid jQuery Highest Product pom groupid org.richfaces.ui Highest Product pom name jQuery Selectors High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:layout:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/layout/pom.xmlMD5: 519cd441d24e014b09e8ecb0cfc694b8SHA1: fa6f182fc2c2b0fbdf225581e926e166edb7db21SHA256: b2dfe175a7710f562790261136103ac507a96bf3fbedfc8d1e7c0ee8e2b7c6bdReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid layout Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name layout High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid layout Highest Product pom groupid org.richfaces.ui Highest Product pom name layout High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:listShuttle:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/listShuttle/pom.xmlMD5: abe76c3fb76d12cf5c6f530059794b5aSHA1: b0ff12592bb7930eab3ed44d674a20877cf881d2SHA256: 25519bb995e28c1649badd064c9934d3608ba365aea85f6ca05de4a10c125223Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid listShuttle Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name listShuttle High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid listShuttle Highest Product pom groupid org.richfaces.ui Highest Product pom name listShuttle High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:menu-components:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/menu-components/pom.xmlMD5: f70756be109e25a42e13315bc362b79bSHA1: 903755e1d0cc6ecbda2dabe6d3d0b5e4342c7d62SHA256: aae90ea33d0ef8d73c5680bf8cd6d98a0ce96d963b5964cdce2ed349595bb899Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid menu-components Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Menu components High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid menu-components Highest Product pom groupid org.richfaces.ui Highest Product pom name Menu components High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:message:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/message/pom.xmlMD5: 937c4343cc322227cf3ce77d410d2e9bSHA1: f6291fbe2bbc396bdb00cc4405907205398779aaSHA256: ce6cee675e9963683e584021de8a7fc1bc67f85b065b4bfebcdde40cfc69805fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid message Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Message High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid message Highest Product pom groupid org.richfaces.ui Highest Product pom name Message High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:modal-panel:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/modal-panel/pom.xmlMD5: b2600173458c226a08853143711b3ac6SHA1: a871c32dfdeaf05fc280a258151bf92d7d7c5c2eSHA256: ea7c7b746b282a52fc8c2e374e8e86ac677fc916abeaeaa0896a6af5ce48903dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid modal-panel Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Modal panel High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid modal-panel Highest Product pom groupid org.richfaces.ui Highest Product pom name Modal panel High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:orderingList:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/orderingList/pom.xmlMD5: e83e854471498606cb2e13ca14915ddcSHA1: 2d6dbb78abf96d132a5986f3710e28b5267392cbSHA256: f8122c9bfea956158081e71a7b2878125a183dbf3a0634a6ba10837819e24821Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid orderingList Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name orderingList High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid orderingList Highest Product pom groupid org.richfaces.ui Highest Product pom name orderingList High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:paint2D:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/paint2D/pom.xmlMD5: 49c7b391d210954166ac54d2ec327eeeSHA1: 2f71708524589779434b5ddaf930e72a45765623SHA256: fff30055dca25c2e1a1bfa6fa3239b9c885779c65b09ade721c1b013cf1bb68aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid paint2D Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Paint java 2D High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid paint2D Highest Product pom groupid org.richfaces.ui Highest Product pom name Paint java 2D High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:panel:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/panel/pom.xmlMD5: 9ecd808fc02a85603b82d3540b7a6af9SHA1: f5f1896f475a3cd56a8282ea290c4942426d859eSHA256: 237ee130dcd10ac30840bc451fa4f6375c2e777e1b4c8d6d57007523b8abb42eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid panel Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Panel High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid panel Highest Product pom groupid org.richfaces.ui Highest Product pom name Panel High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:panelbar:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/panelbar/pom.xmlMD5: 11937273d9beda4e76c12ab820609d04SHA1: c61105e1074b5dd67e5901506e4104d73e0a73e3SHA256: a53b879bbe36b1461a4c8d15f5fd6d37fda3e6c6a3e52e61895894638f02d4c0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid panelbar Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Panel Bar High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid panelbar Highest Product pom groupid org.richfaces.ui Highest Product pom name Panel Bar High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:panelmenu:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/panelmenu/pom.xmlMD5: 02e4058e0032b408d09a5d89f3c218a4SHA1: 20c560e90404f71f6c4b02866e1d8bdddbde7931SHA256: 1e88540b54b49e77e180b7c46e0a85a188858e5a86fbc855ce65f25cec04775fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid panelmenu Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Panel menu High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid panelmenu Highest Product pom groupid org.richfaces.ui Highest Product pom name Panel menu High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:pickList:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/pickList/pom.xmlMD5: cd4244f1d5ed6b68cb8c6a0b8dd68a4bSHA1: 0b2b2a599d0a9a43a733aa7408867ddcb9af3e61SHA256: 408462847ccdbfde6c3b10b833a25f41f42aa176846d4a55a6ce0f64b108af1bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid pickList Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name pickList High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid pickList Highest Product pom groupid org.richfaces.ui Highest Product pom name pickList High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:progressBar:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/progressBar/pom.xmlMD5: a70e01ea83e124db5b2be8009d068a99SHA1: 6771aca748ba6e6d760c2939d608aa604b9158bfSHA256: 01641838236acf215f6cc8f5c5b0e0ca75aeb18cd039718321d08d0cbb13f6c6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid progressBar Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name progressBar High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid progressBar Highest Product pom groupid org.richfaces.ui Highest Product pom name progressBar High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:scrollableDataTable:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/scrollableDataTable/pom.xmlMD5: 4ba234a231af45bff83d4339b1c86f0eSHA1: 2034132fa416fdb43ae5f4aea63ed4403666c7bfSHA256: 293d92874da67f8c631694417a446e75c1f8cdab4897b8fde6bf60d4bb20baf3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid scrollableDataTable Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Scrollable Data Table High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid scrollableDataTable Highest Product pom groupid org.richfaces.ui Highest Product pom name Scrollable Data Table High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:separator:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/separator/pom.xmlMD5: 9cb34dee194b848da0338847b5532cbeSHA1: da8037f0e7fc37a1c42919aa26a68f545c20c31dSHA256: 90bd6fba2b85da636aeecc40ab753192c7febfa4fe03bf8d2682e028d7383352Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid separator Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Separator components High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid separator Highest Product pom groupid org.richfaces.ui Highest Product pom name Separator components High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:simpleTogglePanel:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/simpleTogglePanel/pom.xmlMD5: d3aff7cdcba3c3f4088519e05d1f1ee1SHA1: 806768a2b15e3fd9c92d488f386367398043a4feSHA256: 99871d2b8b24662e650e6ec9c08a805406966171f528b029486a5bde2789a81cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid simpleTogglePanel Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Toggle panel High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid simpleTogglePanel Highest Product pom groupid org.richfaces.ui Highest Product pom name Toggle panel High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:spacer:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/spacer/pom.xmlMD5: a360116f03cf982484702f671d4929b4SHA1: 52f0fdfc66c7f5bbd6ce186635214bd8e0cc2454SHA256: 2be753a6354b28de7b1f03f2c99f69cb658d5c092b75b4162b2837c019cfbf0bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid spacer Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Spacer High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid spacer Highest Product pom groupid org.richfaces.ui Highest Product pom name Spacer High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:state:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/state/pom.xmlMD5: 32c07c9ae3545919c079889d263334b8SHA1: d6d55b7c77896a311834a9d1ce397571e5dff799SHA256: 0a3a5ace9f633ab74b8b0cfa87f0e22f445dab48f25f85431f37dc3b6ee42afaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid state Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name state High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid state Highest Product pom groupid org.richfaces.ui Highest Product pom name state High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:suggestionbox:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/suggestionbox/pom.xmlMD5: 012b7ab7866621f88599bcd661b4f9e7SHA1: 9a3b8c84a7a3bf6bfe490c2d043f47a43e1ad724SHA256: d046fdea4503ea590ab77fb5a845d073b06f5d72f88b76799bac3c7a2e1e122fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid suggestionbox Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Suggestion box High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid suggestionbox Highest Product pom groupid org.richfaces.ui Highest Product pom name Suggestion box High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:tabPanel:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/tabPanel/pom.xmlMD5: 7a30da086fb4ed247bb10883a273b42aSHA1: b22f540d713ca2d431ff3b8af95c0fc1e7752599SHA256: 10876749969786fe1d5b9db0f62cc8e13b99d1f808a5d4ad870162cdeacd9ef4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid tabPanel Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Tab panel High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid tabPanel Highest Product pom groupid org.richfaces.ui Highest Product pom name Tab panel High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:togglePanel:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/togglePanel/pom.xmlMD5: efc5ee1d5e9b5c03b52f212865e12fc3SHA1: cbe1d76e9cba56332881ec812a6a91306cde8145SHA256: 08ce82056a49fbd43de78442fe017451e37ee9f8b33a253b31c88b21aa12601eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid togglePanel Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Toggle panel High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid togglePanel Highest Product pom groupid org.richfaces.ui Highest Product pom name Toggle panel High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:toolBar:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/toolBar/pom.xmlMD5: 202176d1ca52e5c6cfc499a4966f81d4SHA1: 12f82e634214843a3d324a38b469b5a1436a28f2SHA256: 97937fadae51c511e131ad0a0820e70460283060f51b3df227582cd286d53e11Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid toolBar Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Tool bar High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid toolBar Highest Product pom groupid org.richfaces.ui Highest Product pom name Tool bar High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:tooltip:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/tooltip/pom.xmlMD5: 55f8a19ab58e329f78f8368e0638b810SHA1: 317750df1b77e43431d1e0030a0e74820c9a6bf7SHA256: ffb598fe4651b5b40dc27a94a54fcfc131e110a3226c3afd1edf36eb23967fc6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid tooltip Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name tooltip High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid tooltip Highest Product pom groupid org.richfaces.ui Highest Product pom name tooltip High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:tree:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/tree/pom.xmlMD5: 7ae5f074e9d2f03fed1891f12b91c4b9SHA1: 3bea90b0239acb240f570286b2e2a238e00f3824SHA256: 57417864c804c1d13ec0ad3a3ef68c63a1439d027a3a94f6048675439ef5b0c7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid tree Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Tree control High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid tree Highest Product pom groupid org.richfaces.ui Highest Product pom name Tree control High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:treeModel:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/treeModel/pom.xmlMD5: 664660a16c6a8c729b2fe5f65ab078d2SHA1: 49b6b38fba52ae7c988a42bcfccf89a2b19ac991SHA256: fb30ffd61ffeecd0684db643ea41363f7494f82565ea1a347fa388a0b28a7155Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid treeModel Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Tree Model High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid treeModel Highest Product pom groupid org.richfaces.ui Highest Product pom name Tree Model High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar (shaded: org.richfaces.ui:virtualEarth:3.3.4.Final)File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/META-INF/maven/org.richfaces.ui/virtualEarth/pom.xmlMD5: 312a63c0112ef2ac0e55698fcdc7e7faSHA1: 23c558b7320c8b9203021280a9ee8087d6eae01aSHA256: 310abd15d66c08984e666683e662854f76213881b5549ab9d2abad8b2b7b4f48Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid virtualEarth Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name Virtual Earth High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product pom artifactid virtualEarth Highest Product pom groupid org.richfaces.ui Highest Product pom name Virtual Earth High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final Highest
richfaces-ui-3.3.4.Final-gov4j-4.jarFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jarMD5: 7741925511cd21805015994e5e48d789SHA1: f1761a93c96c537e988faf66b097c0e044dcdec1SHA256: 82b03c68d94fae0844582d68929903dfb16345514f1e6d8ac4655c5b17ae2f49Referenced In Project/Scope: dependencies.faces:compilerichfaces-ui-3.3.4.Final-gov4j-4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name richfaces-ui High Vendor jar package name richfaces Highest Vendor jar package name ui Highest Vendor Manifest Implementation-Vendor-Id org.richfaces.ui Medium Vendor Manifest mode development Low Vendor pom artifactid richfaces-ui Highest Vendor pom artifactid richfaces-ui Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name RichFaces JSF components library High Vendor pom name richfaces-ui-3.3.4.Final-gov4j-4.jar High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product file name richfaces-ui High Product jar package name richfaces Highest Product jar package name ui Highest Product Manifest Implementation-Title RichFaces JSF components library High Product Manifest mode development Low Product Manifest specification-title RichFaces JSF components library Medium Product pom artifactid richfaces-ui Highest Product pom groupid org.richfaces.ui Highest Product pom name RichFaces JSF components library High Product pom name richfaces-ui-3.3.4.Final-gov4j-4.jar High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final-gov4j-4 Highest
richfaces-ui-3.3.4.Final-gov4j-4.jar: 1$1.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/1$1.jsMD5: d41d8cd98f00b204e9800998ecf8427eSHA1: da39a3ee5e6b4b0d3255bfef95601890afd80709SHA256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: Control.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/Control.jsMD5: 2e267e9c4373b3dce3939600a79f0121SHA1: 618c6e13c3d76467972dfe0cc9ac6b409e927188SHA256: a664b79c1c8392f8fb1e25f42b0f68f15b399e76685bd62e856f30cfe17566dbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: FileUpload.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/js/FileUpload.jsMD5: e147a75e1fcd4bd2675b773f26a79fccSHA1: 4e23133c05be858520d93664d983ecf9c5f5d33fSHA256: fd0967481c47995a6a5535d12219db1b8a239a979a79b42af2793b2519b2a4deReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: JQuerySpinBtn.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/JQuerySpinBtn.jsMD5: 1aab20f907e1a5c88a855d951453a565SHA1: db4509f131592c0d350ea953af497cdbff5dcabcSHA256: 6ac4e0983d60fe877b11e5a6c28e644102f57eb32d81ffd737518c30d3f7f796Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: LayoutManager.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/LayoutManager.jsMD5: c377c3863ece35fb4324a6beb99c88c3SHA1: 105737fad5c66a6e4c90807f660144df9d3400e5SHA256: 8561b6badbdd9ff174df22ce20882e4f8e6cc0bca52d33c7d2369ea12236e589Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ListBase.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/ListBase.jsMD5: 0a239abb8498f1245f5709aeca3bfd26SHA1: 03c009b13824e946524857fcf9c5773ff233b3c3SHA256: 5c13a47e72911340c0d7b3e0237344c3db1aa2119121de1ae25eba2220ed8ab3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ListShuttle.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/ListShuttle.jsMD5: b81d86a5d6fbc47a71702e4eb68e861aSHA1: 6c4f08dd5ba179b074336e1518d3de4d647fe4b9SHA256: 4be8187c2778274ea35047670cf7b154cf8e7ea886a31d5f72f3831592c234dbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: OrderingList.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/OrderingList.jsMD5: b5341255bdc687662ab60239fa0fe5feSHA1: 384d7e93af96eb23ac7b064976d3d5a313aefce4SHA256: c5a5d2a5a2a53ea54e2cdfb8808d3d0ba3f132611b0aabdaf6422727d1aa4401Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: PickList.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/PickList.jsMD5: e938da188b2c868f60b20243a90d0cbfSHA1: d3d1105eb21105310d8bef134b264d40a1e63ec6SHA256: 2a6f9c528fb6770753aac303c37208d3f18948049cf7c6d1d0e49062038ac7f4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: PickListSI.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/PickListSI.jsMD5: e11eb122e05ed0952fdb4ee31451e6aeSHA1: 7779e976058a06fc64393b8d399e3460ab5af5d9SHA256: fe9dcb9ca3bf0b4dd6b6c302d926df8e44a3fdd9a902c85ba8543cdcb0ee2b42Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: SelectItem.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/SelectItem.jsMD5: c070826356207ec54a455bc2a5ca8f01SHA1: e44047a6fcc8a8a254705b9c95b6df6f21440817SHA256: 8888a4cf50ca534f38c3c43590bf2eb459afb069d8050c1daa7459535ac3ee9aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ShuttleUtils.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/ShuttleUtils.jsMD5: b789503bd39844469a9d277e389c8aefSHA1: 6be22e1f97dd404763d5b187a731856c7160cbc3SHA256: 19c27e31401e3a4afccddb45f1833bc60ed333c6abedb36f470001b9a0de8d15Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: SliderScript.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/script/SliderScript.jsMD5: f43b81fbed4a922879da1358ba0ea681SHA1: 030df47f5bb979d1c11e92ddf9b60223e65bf62cSHA256: bc37264710df67e541cca46aed1e0cda80f6fad932531a5bdec1fff62e373dffReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: SpinnerScript.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/script/SpinnerScript.jsMD5: d3cc9e4c70409c6c1e530ee9c41654eaSHA1: 92425206b890752cfae78f21753aa0c0a7171bc3SHA256: 25b0eaeaf74902ff7e8ea44866dbff2ab1dc23deb1d2634bc937934896e63b17Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: abbr.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/js/abbr.jsMD5: 892a82c58482d8562e39030d5207e917SHA1: 284ba8f7d1f1a6fc40d13dd2a4708db26588447bSHA256: fb7fadcb90017a3f3315ec3189636d15d74e69b353372928687dbe37ac91f93fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: about.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/js/about.jsMD5: 73308b59a9305e9e2f9a4a9c1b538442SHA1: 12c9a24a9e50ef23587375b2248a0e0b8503a711SHA256: cfc550c16bb9d5657d7a4680e223e3ce1f049ef3b106ae6b97a2c862dc6b3e89Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: acronym.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/js/acronym.jsMD5: 1f21ff0566ddcf3050f8c3af19b7875dSHA1: 195ba98ec5c1a9755965dcfaa339e74e44828b06SHA256: 131c4fcbf056194d4a5c4d36d04ff2857b9429e0ffd05212864870c0385cac39Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: advlink.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/js/advlink.jsMD5: 940577ef252b26e313f58d239fa58a1eSHA1: d20633dc92c5c5120b15417f47c719fdd8c81f83SHA256: 0acd3ca3546bb871cd83e779fdb079fe56a9537bd13d4effdb984676ecc5c619Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: anchor.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/js/anchor.jsMD5: b7a24eab2f033a1f5a5e5a1a3038f82cSHA1: 7beb0c292a266400b64607169778fa5b6349cbb3SHA256: d94808642d00f80fb3bebc5748afdfbec45ef24fa864b3e2a1d7d650453363cbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/ar.jsMD5: 9c21c95b33e2ece96bf7cb27f2acd316SHA1: 74f201d6b78022801b5606a49039a0f27eb5cf42SHA256: 5600651efb53480c0a827d867006970d0cf7b3ca410677f906dae6f48fbc07dcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ar.jsMD5: 53ccad1d280feb66e9429c6c422c7778SHA1: 903c558315c5b6b5fbd609d56f45b903a146d7d2SHA256: 82d2400b7d0b1626fd22f19ef4ec75b113c0780df47357f56b164f97f574cf0eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/ar.jsMD5: e5271eb30ca6c7a50ea9783375dee9e1SHA1: 92f712651ebc8c22d434e9ffb80c3a2511f7c871SHA256: 45aad9402a5fed57a01f4a784529a85732d7ecc127f5d6edcaf7b2d3dfcbe083Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/ar_dlg.jsMD5: 925bb344f9e1e44e61fac12215b29792SHA1: 64304a1608a0ff1fcc8b78422a1d152a6b0633a0SHA256: 0b1a4da0bfdd95e66d410cc82b14e94d81afbf6549199c72b01ef7f9c6edc4aeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/ar_dlg.jsMD5: a8e2ec01b8fc81948ce253aca372263dSHA1: 845b4545b2e5c0117d6fb81237448da85bf9dae7SHA256: 8b7972eeb94503122caf44aef1edd103dba41d28ce0729a41f8595851ad59b1dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/ar_dlg.jsMD5: c16c822e00afc73adabc4ce9ad5c7369SHA1: 62a2d2bb9f990575f23c595362ef4e76ed9aaa06SHA256: ad50192fab86abf91307376b5d2abff86c746d214fefdf2a433fcc6e294b74b8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/ar_dlg.jsMD5: 750911eeb87de9d117d6e33c765ccd1dSHA1: b1a92fee539d069ceafb9a23e6824f850dafd775SHA256: db1f5673af53dcd10a66672750f8e85c95df5831d1a023c75b74945d46f124e4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/ar_dlg.jsMD5: 1cb75391bfd70ca4bf6a7b10f7496f4aSHA1: f05922ab81d31a7767f4a470b92100b509310d09SHA256: cb70287d8f4721271d152760ab51bcb74244573858337353585d27bee407b043Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/ar_dlg.jsMD5: 86c4765dba628662ac3e075a44e3722aSHA1: e9d5d610303d44226dcfbdfd71b64e159244bf39SHA256: a8b13aa37cca1ec3772026bb8461cacf04ff7e2580ad5da5e968a247d2fb5d05Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/ar_dlg.jsMD5: eb5d6d20a77ffb4bcd57fb26f4349f0eSHA1: d745b99156bb2bc7b4d81281733531e918230546SHA256: 202dad82501e3082717dd7c0f7c4d1fff4e7879c1a11a4896a008c32bc4f138bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/ar_dlg.jsMD5: c5170c65d1fd7b78660312181cb12e19SHA1: b3d0278a36b94cc6e76731ac65b9e5d27b2818aaSHA256: 46aa3ff5655df9d2515a5efadc0b89eab866ab2603966bc4764d25f4c4c4e2a8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/ar_dlg.jsMD5: ee1665d524092e38178b4c1e8565a04bSHA1: 44000c268dd91079ed46ed44216f77947cc5a58bSHA256: 55b8defe5508d44ded4500f1d17cb449b6b0e1fcb7b212670eae245048321995Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/ar_dlg.jsMD5: 8c1dd5cecec3ee44e883ea97c544220bSHA1: 82867268aa3da3be007954437f7981e2fdb779b6SHA256: 25a53f313af8a963c80fdea0e28b0410017e0e32fce67c52725677155f6221efReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/ar_dlg.jsMD5: ea7379691ff83a69fb79f5589f8b7012SHA1: e5dbaaf9c37d630765681d2873a6cbb6d38dea9dSHA256: ec3a4439f261ef0e06590b8bb3ec48edda40e63eaf1443573fcfaad3e1ac58b2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/ar_dlg.jsMD5: 66116968f9e16bceba25eabe8e20799cSHA1: 08e12022ae4edec1a71eb6a1d3a1f80e7ee4555dSHA256: a4e14e8c4cd4a06898bebd58ccd730f334810bbebcd82aafaa10dc7694bd5a0aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ar_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ar_dlg.jsMD5: ce8c6bf1c428cd98ed236b9ce8c8be68SHA1: c9a38db50d4c1e692f80e086df6412ee9212d493SHA256: ca1082d355303c5b61cd4fd0d752ae9c9ac0261f4fd6ccdc6a80a33a5cdef8abReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: attributes.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/js/attributes.jsMD5: 174131d5cd479e39470099964d5d0cecSHA1: 6e3aeb29b159868d55da05e6a3264bac68c3bcafSHA256: 1f4c68b896a69e2eda1e2816abcb5e418e7dec0689d49b7329ce8d90588f262dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/az.jsMD5: e94255fb74194319b42c4d8f2d5a2420SHA1: 116c835f42941b18b5c6876a6a71142856be6b4bSHA256: a914b458eb620d332644e0ac18b8a372f15fe3ceabb18f66073bd72e0533377dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/az.jsMD5: f86e1ad6b6a81e364edafb144fe20371SHA1: e97aa2d004e013c827384ad559f969da49be5b9cSHA256: b294af8db8d2d4580920701d47ace56e0c9ca0c27d9852fc78d7e799fa69be79Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/az.jsMD5: a9a7362004c60b0246f0f1eef46b1cdcSHA1: 95437fa597c04ca2dd0f2e40d18806c5db600feeSHA256: 297273793f280cf32f2c5105047ec5d85c13cf94d2b0a231050761ee185baf4eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/az_dlg.jsMD5: 2b49e3c43392ef26e54f8a65ffd93965SHA1: dcefb3c53e84422ae5430b88b72f5e5a034e4569SHA256: 767b72579d80ce3c1f2b1916f5ff19075d03a584e0d639e15c8567e08698846dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/az_dlg.jsMD5: 59a862bfa1d164b816868eb3a3c542b3SHA1: ccdd1d5c54e74fe0336d104371218831b9b202f5SHA256: ec3f8d940becf78d9b65eb388413d94e47ca7250bef3b8b0bcbbf7622757e041Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/az_dlg.jsMD5: c254d8bff3df53b205b2fed7088bbc44SHA1: aafc3dfe1d635d44d306f08eb79b13ebd2a905c1SHA256: d8b0e532db7dc6a462eb280a5bf79d7ced10921fe5d7e60c801c5b551c526ab7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/az_dlg.jsMD5: 08ac36833aaabb343e354134bdec38e0SHA1: 3afea9b6fcac74dece030844368cd117daafe8e6SHA256: ed67ae247be0853ddb8b33daf48be5feb36747fd1bda3b54ccd9b8589e0b6721Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/az_dlg.jsMD5: 1adf387ddf858a6d81e8b7ad8643bdc1SHA1: 10b86a9bce4c17abe818c955ce63e3ec3de12079SHA256: 4dbd2acf22c94d91ddd5717470652c18edf213466c642bf9b04bc8b0f970eadeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/az_dlg.jsMD5: dfd2b0c1d04c428b391d7844a8ee258cSHA1: e008b3359cf36c38376fc72a716328ae9a7b7a12SHA256: aea6365220037e5f6941664f995a05eb7307b2957ccea6935c2f213837a8cdbeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/az_dlg.jsMD5: be788242f5dc6959f787fc93ba92cfe1SHA1: 75278e2ff10f8cfcb9846dfdbe9917e6fce604fcSHA256: 3a74d79c6ccce2ffe60411d559d48c1cae1f6376a7f1d1d932c02e2e0b8e499bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/az_dlg.jsMD5: 5a0e50c96ca2fd93ba6770f28d19b473SHA1: 12ba226c833a2df2103ba251fb49f5d14a5f65f6SHA256: 92d372e91b3273b566a8880870a44b148c07f3691fc96c8930cd5a9b953125b4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/az_dlg.jsMD5: 3a6750b06ca6f8a9a47dcdc42130b66cSHA1: c18d5a1294730354a8bc01e00476456009bbacd5SHA256: fa835713faad1f7550d04576fbf4b6e8505183b9f6878e4b3086f74128918e9aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/az_dlg.jsMD5: dde3c4fbbb811e65b71451062f76c441SHA1: 845c3ea562e03932e8f440ebee73f9a076dba885SHA256: a759fbd8d0b66a41fb33daea2deb6d573c639ba6cc01385b0df81073bf8ed2d0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/az_dlg.jsMD5: 0e7a77851d10ba669fc71816d31504d8SHA1: a0d46116163b5b7eddcd0c868a82cfb46eaa0fbdSHA256: 7ccee79917a584ce2e035eeb7eea6d45dd55207b78502fc554e0c38ce71af733Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/az_dlg.jsMD5: f9421a27aa13197c26d207521c59c246SHA1: e73fb23243c6a0b374369527b4f7009bc0fa3a50SHA256: 2f0b96f14087652c03508f78fec68b28055f276fce90b53e1074300ae0ced21dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: az_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/az_dlg.jsMD5: 1498e31f21cbed238cbc8d9560f97760SHA1: 5ece9521f81063a8e7f4456ed800a998eadeff29SHA256: 71249d6a2592fdb55ea83bfbc4ed47b223bbe88b62634410220c0e77ee144223Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/be.jsMD5: 87e6803ab3f4bb5950decdcd4350e586SHA1: e426f252a22fb862dcf5046b337677774666fcf7SHA256: e1a321a678738f78ca0a8e30aee554a40b0626e91cc279f3162291ed8b6e56ccReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/be.jsMD5: 1731ee395af8fdde18627885d040749bSHA1: 22fef34f3fad1138aeff6d33014dee82a26a5227SHA256: a5fffb0af06c342a5e05054c1dd8322ee773d12f0db2d4b940ad68eacc84cbfaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/be.jsMD5: fd7f407ee7291c88ad7daaa37dbc1c84SHA1: 0670d4c9c60dafc543c1abddec3ab0774418cb68SHA256: 9c9748d8d39b9bf66be0806cfd44a0c8e191b29baadd52ea25e8c9f5760b700bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/be_dlg.jsMD5: 6634adefc3a7f4fcb76b849798366fdeSHA1: bc3dfbeee50fc27ab3dbaa1d10d2f6a6cc121d10SHA256: b1cb5d13560aeb76e17f431dbc7c59ccdeb66e344ff37ef56e51b3fea371183fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/be_dlg.jsMD5: f40833ed3658bc79df751e8b464cda9aSHA1: 8b96f71b1d9d0164a1b090081dc3c46dd5979805SHA256: 725d5406ca1efe00daaa1e5d853fb53d3568fa096969ab1ad14a5ab14bd970b8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/be_dlg.jsMD5: cd7bafd1697183b45a2448da54f8a510SHA1: 882cf5cb90792ea86b970a03d76a4fee0ab911fbSHA256: 117e332107952124eb60ef5c9670936475c83b3290d6db8dd00d31222c0926c0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/be_dlg.jsMD5: b1075db25f1a5f8c0cb67fb92500dff0SHA1: 16ce785d9e270fdc040c1aca43017450728964a8SHA256: 278e11fe45b216e705b7ccf75909e90e2a1bf97ab07a93ed3f4748008ae9585fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/be_dlg.jsMD5: 226f819d4b74e1fabbedea400c4e1534SHA1: b9aa93626787900a23769e5a66613eb16dff52b6SHA256: 5144695a0c4e292e138b5fa35a03760be8b43e2315382f03d5d8ae590fce19f2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/be_dlg.jsMD5: 44c741dbd8220a3bd906c749c0978ad1SHA1: e2d462adb6bfe6a5b2392e69bef648b8ed92f093SHA256: 6e1364268f972230779e4fc5e9afdd7d4351cc2ed40b7227bcce6dc368168ea4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/be_dlg.jsMD5: 0fca72d20e7633d5e3405a90ff2682aeSHA1: 8b925dc9eb3ffadfc526b00095858003139ac477SHA256: 6341b000a3b440a3d4ed9feec720fe44fc38ca4edbd7784db27ce061d94e5a1bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/be_dlg.jsMD5: a8dc06514c323fb35eb1af0da5aedb49SHA1: 2307c8e8f28792fd1821f8fe7fb8b9246529c4deSHA256: c1f22fb876f3c9d14c5b690e0a88552e87678584ad05b91561175846a1c0f46fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/be_dlg.jsMD5: d0dbc258dd343e2d20f71fd6d58e8229SHA1: db10d6eda00e6aefc3181fd7081f9ce44ecaec72SHA256: 126a3e0efc6ba84ef6b0cbca969d83ba1d3e19bc01e5c03b0e3eb1828a6d1c49Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/be_dlg.jsMD5: 28002200fe626cd0a9fdc6d0686fa4a0SHA1: 8bca161cb1cce90bc322f0005c8a9a00bd57d8eeSHA256: a8bf7b1e0059c034185b29278d5e4f00ab513d2f03a80365ff1418109d574631Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/be_dlg.jsMD5: c2c71dceb2d7385648b1315760f96af9SHA1: 9bd213dff7a1dcc2df544a1f0bcb70f809c85fb8SHA256: abf14c5b6ad9c252731d3ee76b15b229ce61ba4843429b6fdcd5e9d7dfe8c232Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/be_dlg.jsMD5: e7af05f04376867c7a70ef8cdc63cc61SHA1: 4b7809026cea9205706361b58661b62b2a271b63SHA256: f8398bebc074879b25aa9743b71e7209c8869b4a851f85994840585664c3636cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: be_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/be_dlg.jsMD5: 0835c7adf16dd4d7f7f847b448df2f9cSHA1: ccf118bd10d012eb004841478d5cd585cc8c4212SHA256: 82f7bd3a4fed5d99acc9100fe47babe5f36a6f875782303ebebef22dfb6c0088Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/bg.jsMD5: 492227f903ec2e9717b4ce60fd95c24cSHA1: a46251dd82d4ffe935f9e4c3e31b89989f5262ceSHA256: 208ea5fc560399c9598d22772b7c1b46ed2962f493c913163bf2616f4ee086d2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/bg.jsMD5: 4cd1192176b6d5b0808c5081c1b339a6SHA1: a320fdc678efad87ff47b48b49c3665d9eaa67d0SHA256: 2cf296b1b5a6a33b6509135116f40fe2ce4d6bc3829d1c0284a4e0aeff215a2dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/bg.jsMD5: 47f8ad74c721e18ebed0872857bb558fSHA1: c6e9d6cdd4ae8e61be5a08ebde90b8de11d4ba77SHA256: d1976b584241726cbff209fe11fa810b4d4eef1f5abd7add524c6e8f3ab6547bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/bg_dlg.jsMD5: 812cd5cb8fb19b4f416696b98b0fb476SHA1: 4fb6bf6332f2d5dcee9e04d2b912c4f9b7a34315SHA256: 2ad82d155c3babb461d623513d362623d321da750a2caac7a1598d8a22f7f656Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/bg_dlg.jsMD5: 0bc50718c0ef9ab9abee37ca86c39ddcSHA1: 94fafa2d073c3faec5d213633368a3f33fa29b61SHA256: ce5d03a11d3803369fc73db43c0882f8eb89b66bfbc4a50e2947d8f09d8ea7c9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/bg_dlg.jsMD5: a9031ed8c3e98516e92f887650615452SHA1: bbf46f5be1c5a444206917e14b4ff2d19eb56bf8SHA256: d165225895cb1b92842ecdbe8d6a4b52c3da3211a58a15d653392fb08682dbc1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/bg_dlg.jsMD5: c1cfe1e7c4ebc516c31a684a944abd02SHA1: 67d8a1e505d8106a3c7a0ec74f521a97478a51edSHA256: 96bcf606c536b9f709b99a112d4ba1f4692265a2e795d78a204e4020887d62e9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/bg_dlg.jsMD5: 5524f6798fe4f9d0a8c669b4f6de26c9SHA1: d039d550406f3bbc2f2e0da1a4e724dd3822987dSHA256: 04c9e4ee6d70e695a299acd0545b3a90578a137c3f9effad9167372eaa3b4f9dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/bg_dlg.jsMD5: 1fe4d3feb9b2e65bb422238a9c547253SHA1: b72af0630f816dccce3bcc0f1a1ccbeb28f825b9SHA256: ec98fb006b1a079a5f02197e2b061fb4bc4bcd0c3359d70d349b45a018dce18dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/bg_dlg.jsMD5: 2065336547db6847fa4d151f85d4e02fSHA1: b6a08c05d70ca893116a8d6c99f4d2b77e0f6092SHA256: f3d09d47785ed1b1a742b2df3849bc427fb6b52d1d83ab23185fd27f7ee1cb48Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/bg_dlg.jsMD5: bfe10db0e750e0dc3aa131d60370d555SHA1: b03c17848ed705907977ba7247099658d1b4431dSHA256: 7df9ac278bbe1cadc5c64d42dbd3ddd7e7f8f23ce36b3697de98cfb95feb5a6bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/bg_dlg.jsMD5: f2b09edd5285de1becdc3b477aa01cbcSHA1: f5653c7dcdab0ee7f8b40a4e7ffdfcb0e3c43e4eSHA256: 571705dc49193adfc8e63acd11bcda8f9c5135024fae086151985b047b1fad03Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/bg_dlg.jsMD5: d5252ecdec630e02a3557c99c7278293SHA1: 19058da4b5353ae723440da54b4aff774eff4045SHA256: 49023908e112bf8f59bbd62c8a13156368a5d9aad04657e4e03d0df1dd49c2a6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/bg_dlg.jsMD5: 9b6f5b044f89cfdd2531671d01da89a3SHA1: 96d1ec4a574dcd3c21936d38a8190ba08f2f04b9SHA256: 7468a8249f7d4d6f94afbf644144633d247793545754513f6df709aad01afe54Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/bg_dlg.jsMD5: 0d80d176a848f79483170ea36aeb612dSHA1: 910ffa08c5a58b66d9ce7c95c46261cfbc973256SHA256: b3faba2422adf9d10e9c360045da202c5d7d9e083862586ec93c0662a1ecde44Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bg_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/bg_dlg.jsMD5: 0e0d5a6065940606aea8fddf52bfa7a4SHA1: 563f5a2a3e93c92723847ab7e8ac3618c5ab6734SHA256: bd404b490ae6d37d934080cfd45fc319d5a1193697a653d178c6b21d0f17a03dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/bn.jsMD5: 8bcff4aea25b45b00a86ffe1849ec47aSHA1: e2705b75bb061ed277d9aa2a740e372a5f01bd28SHA256: f9d217d1c226d06edde565c7b9e6ac1540854cef02f1fc90aa1bf6cb0a2fbab3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/bn.jsMD5: 71cd6050de29d716089196f0cd487d8dSHA1: ed20b4edae891ee82b4ee774e20d47600704e417SHA256: 35585c745f46e96871743e5fa3b488ba7ab88a71b701388c0a01751fa18016b4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/bn.jsMD5: eea93a6d0dff0fc5991e2229e259f932SHA1: eb8b0a2317ad241ebc181f9a5639af6e649871d5SHA256: 36fc34aa131b005ab06cb1f953e0e198f63a62bf570be91a2729a8aa452c4c4aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/bn_dlg.jsMD5: 43707d6e8295fd7475133aa439991662SHA1: 18452927a68726c898237fa9ca4fcd0bc86611b9SHA256: 2842129ffea0690b4b0bb7841c4edff9200351037b9db5ffa5d82b9e48eb123cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/bn_dlg.jsMD5: fd5ecb4f29c901cb011a003523f9a9e5SHA1: b4b543def228cb77ea09a997751c716d775f41a0SHA256: 765e6efe0ef1d30f25d3e4be6396afb0954bb67ff8ea1876566ba7ce9a48385aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/bn_dlg.jsMD5: 344aac643832449298f40b99f362164cSHA1: 29976b7b55bc3ba7fe228a323a853a725d9e0618SHA256: 1ffc486ec6bf26a6bf3e15c2a0a0cb489932b7f17ee444f55b11decec9c5d2c3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/bn_dlg.jsMD5: e5defc7b997baeca4e198e0db79cbd42SHA1: fe837d1bf24237403ed941e38564e67e542cd4daSHA256: de83051986b2f1d3615b5a97b13addb36c9faafc6703adf03d56e4d8cceaadb7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/bn_dlg.jsMD5: 162eddbf13b99b6883b934590d0a90f5SHA1: b663b73079f1072d8269db3a8d90e90749c42b28SHA256: 641d41c34b26208afb7c251186449d2a599f52e9cea7d36cc2b3e4932ffaab20Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/bn_dlg.jsMD5: 85032f71eb3b4af77c36c000802acf24SHA1: a2b94d8cb98f0c6b4e6bdfc11a6bc007dbaf4964SHA256: 4dc61153f7848b30a6ffef6c27be7fbf5b37677cd22fd4641e3aba5f78144a1aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/bn_dlg.jsMD5: 85f3bf373fbcc93ad4ac33e95f48905cSHA1: 7f8b076be3ffaad81247e2dda64e5000c1fd1e71SHA256: 4697535236a5a58760a4f6040bd675eb30eaae79a888ca2315566b2c60a4a830Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/bn_dlg.jsMD5: 132f83a6b626b0b3e26d11b923e44e7cSHA1: f5cc15891432073da909cac68683fabf3062a2ebSHA256: ef01549f468416fcc958e2ffaa3cce4aa668700e30066bd142cfc453169098c0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/bn_dlg.jsMD5: 4d68d9bafa153545b4e438fab31d9d5bSHA1: 8d8e1a89f4035519a0a8fe34f50f1f218cbfe87dSHA256: 20ad941f593dd8f5bf61969084b132433ed7078fa9c94b2fcada28423b9cc61fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/bn_dlg.jsMD5: 71c5c6d1e2d8fd8bb352b94018b6079fSHA1: 55283579b42a6ae399a0262b0af9a25681aebc24SHA256: 8db074c922d9db7ba0077a4d3b5dbe0fe368704011c30f4ec4016972290544d1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/bn_dlg.jsMD5: cd84384bbece50ce707d7eb975766d7eSHA1: a88a2277c95c35894e7cb78f3416769c8998a4edSHA256: 67960c7d3595507ca7e7071992e351a81d575397805003beef695ecbf6ee3eaeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/bn_dlg.jsMD5: 81b72cf64adcc1e278a60498a9d3a56bSHA1: a765dfdae39e9267cf7179e406c04eca9d5457beSHA256: 6f959870e24ca1136553abd45b5727b244b46cdde8cdc03c7fe0b5506e1d0303Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/bn_dlg.jsMD5: 6db6a952eadd7802bbf3c83ca73205bcSHA1: 81f4e3ee29d3cf771f1233c1ebb9085b6e5d66c6SHA256: 5c186fe262976827fc7c5049f16f1cbe75e7cbc284fa2b88c18b3ebc8eb14e47Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/br.jsMD5: 26c58687eefd40ea320601171ac2fe6aSHA1: 7e57de94cf1245518fbe3fc3633086ae05897c34SHA256: dd6af6258ff9f7765832d9759583bfba15eeb01934393201b98d5575d01380f3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/br.jsMD5: e61fc1d72e814ec1f6f1e6cc649df5e8SHA1: 868189a5024722a4b20cb5bdec1825ff34d4b0a3SHA256: 1ba65eb6c2b2b0fb3bebedf180fde627709b9ee9ed1481340ee304ff8e6b884dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/br.jsMD5: 0d6be0ce74b39bfd98dee8b2924f72c8SHA1: 908d318b944515406fe0844b362008c6276e9160SHA256: 54b10d2abd58d0bce878c6643512ef97f8e6754da287ce28bd8f972669cc0f33Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/br_dlg.jsMD5: 88566a42d173973b7f8d04cc32dd3f03SHA1: f5ffe5793da9413815210993034b808a0f7d35e0SHA256: 13111c286fd0452e965f676773b81f34ec7df90bcb3f444a170bdc83456a7536Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/br_dlg.jsMD5: b9ab73ca57338088afc8cc68816a3c64SHA1: b58d68669cbb728be6f4ee6c425a3ddf5eec8698SHA256: 3ee6c4d45efdab287fdbc2068d7ceaba1eff498420c995605ae53b51b1530846Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/br_dlg.jsMD5: 15617c1db770e7c383f9518b00a2588dSHA1: 08776d2654607ea1b2802270459e992d14fa45bcSHA256: 9917ba09a7c597dd7abc30201183ea147fe40e3cb6fd1afdd2d9fd5cd3a6a548Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/br_dlg.jsMD5: 8381dec361dcacd1bff973fdfcf5dacaSHA1: dcc9ff4ea0c72446ca7377c7be6ec201480a5190SHA256: e5cb0f44da934f29c1a7d2e8c30ae51f0459aa7e89b74143725b12a165c45215Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/br_dlg.jsMD5: 258cdb90095bea4f656c495557cade83SHA1: 3bf508d4278e7eecbb78b02e59afbd9291f21786SHA256: e4b042815858e9243e289b1307daed57fcfea3240f6ad0d8cbab5e72517167e7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/br_dlg.jsMD5: 0a8cefc832f293bb28566dd9ddcc7df7SHA1: d005fa817fbbafc540f96c9bf9c7e6771429032eSHA256: 231afb5a9bbc63e8cc5ebe20101403c722e5ba4cf69cdab9ce76d0a504043677Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/br_dlg.jsMD5: 885e88357e2128748f61a61704d19ca2SHA1: fae6381f6a488d50de803508287a1132c061a54cSHA256: cff702800f72ddf72f189bd6b5d7e57a027318b0e1ee8693f8440cc13e1e18a4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/br_dlg.jsMD5: a812d6653d653c97aae4bf18a1a55c32SHA1: ecaacff28975c9bbb657e3877666c062a1ecdc77SHA256: 64f77902d5dd8b9b57ed176bfedd80822c5123a0533b0511b8dadf98a3fcad46Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/br_dlg.jsMD5: a02c768e0e9f6d3056d5c98b21ee12b9SHA1: 90970a95b7a42d5c70bd4005c4d2ba2d057cba4bSHA256: 56f113391618abd6462ac72293fe8be779397c0b52a277bd3a13b6bb67c6ab2eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/br_dlg.jsMD5: 06783e02c01bda3db4156d5e0c622fe0SHA1: 9be68bd0e27818ffb66b97df0c617f03907fa307SHA256: 64c5e06801a1c45c6791565ab013e532e93d31cf0330eeb6d9183561348a1e1bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/br_dlg.jsMD5: 6efecec9b5dc348878ea2858877ed6beSHA1: 214c71f54a7e4ebf95dc0f5006188d82727b02ddSHA256: 1a654e498a46592f2d57395e3a461cd0af1ce33b4eba70f8e957957343a1e512Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/br_dlg.jsMD5: 9e478c6a3ed5902e866de7b1152fc507SHA1: 4ba34f368a66a58991391dd8e93a82b1e9573b79SHA256: abc5c6c5380d5302b69ff23b2946b42a1cb237e610600c52a8c6342e73bd8c40Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: br_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/br_dlg.jsMD5: 280782a0bc4f80278d0a33af0b89af5bSHA1: 42b6577807924b42320626bc8e759c9e7109e487SHA256: 0c06f1096155eede8bebc67c15ef99fd132a59653943e94793dc77da34aff022Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/bs.jsMD5: 9cba0a1ba540b4a44aab67430f0ce99aSHA1: 765f793143c5fd0dab550560345067c1262bc2d6SHA256: 68719ba135af955853988678342e9cc44bce4e571d5cc11b857c53210874726bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/bs.jsMD5: a105841db488e3254107e076e9cf8a71SHA1: cbe9d2e32cb73eb5927b6f70bb6107ce29d64168SHA256: 829a39a7585632dcb1ae0e228246c445b776116bc40e3b65d924951fb897d84cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/bs.jsMD5: 792c62de8af1f7871d89fc70301e27bdSHA1: 79f293504b0697502c3543122c3b55d4d7520843SHA256: e7ed408a6e572ea74a06e74b2fa665bb58359ccdb7c0ed1ae1d624f4bc47ba69Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/bs_dlg.jsMD5: 37d5f8987629a9afff172a05f35183f8SHA1: 8633e430870f9cf46b42f4c6b438e200310909b3SHA256: a235e1c8519f4e3db55b4e25b558d67b4eaa38793bc203980db4c1d3b841384bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/bs_dlg.jsMD5: 588f098966ab5780bb9493209dd4816eSHA1: 6cdb642abf04c98fe223ff098000d4730faa1fddSHA256: a41ad2d5f53e1d0c6b08176ebedb31ee5e0e3d3990ea3ddf93b2bd75f1096e4aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/bs_dlg.jsMD5: 1211ac269438c19a3bfb387c9b6fe0dfSHA1: b55bfc1de712568d253b2eafeec9bb7c6f872481SHA256: 6b9c5990cdcfb3883d55c9761ffc5f4c8decf12ee3be7c6f0babbcafb48a904aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/bs_dlg.jsMD5: 7fceae66a653fd657b6071991ba22f9eSHA1: 9808e62da18e13f738dd3d130b1d0156468b151bSHA256: 30fbb5c80993f21039eb99de1612b65feab8544eabcb978c5bc1f79e73fc6bb1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/bs_dlg.jsMD5: 8962bb99f4d0a9c9cf57bbe2daeeec87SHA1: e0fa9d9ea338d2be93ea13d5bd09eac84777a10aSHA256: eaa71e421bcd0ee437f3a067f40818503fc99ffc70b41aa1c41d0fac012888beReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/bs_dlg.jsMD5: 64d0e4c7a85ecf662bba1cd05657a125SHA1: 53678da343ea9b65cb222ecd0b8285a365b583ccSHA256: f68c4644affe16dc8f16a3e5146dbdd17d776baab50e553fca24e7ff9b0311e0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/bs_dlg.jsMD5: 1f384a7925e93eb3950da24ace6bf139SHA1: 66c8901cc2bdceebad0b9a5c6899d75d45a83795SHA256: e06f094fed788d7ecc09e903722f0417e23034f5f6880665ad1dcf0e4c1c3900Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/bs_dlg.jsMD5: ecf18baefce841259902b5b79df0fb23SHA1: c0f083eed48d8da69c253d78bd9e4a79a85ac0f2SHA256: fa3300f77ac62b4b39809da1790babea8d338971404b735f289740bd367c92acReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/bs_dlg.jsMD5: 375457825b25f0896c126f94fed6e4b2SHA1: 4ddd40e8d1e0d18efc1beeb39bcd7dfbdb062ad1SHA256: f1a6e60f8135613d418a0a18ce51e35d0e0cf226c996da76b8be49fa089e609cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/bs_dlg.jsMD5: 28f94957c881b7b60a96cc636329efb0SHA1: a64f0c7aa6c0a7071e18d1d3e77528ba3b2925d5SHA256: 796e83ffb4e28c09c86c1e84077ef14322be55e5c91b02cc9e2e1ab7e880d0f4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/bs_dlg.jsMD5: b64add8cba8c91332ed97cced2cebbe1SHA1: 24d9855df64cec13958dd27602e9d18699fabeabSHA256: 4e19fb593b6337aa69f522c421af3bb3ed82ecc72d71761c1ea3318e480cb4e0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/bs_dlg.jsMD5: 654ca8036f1da3a922548048b03123daSHA1: c309695af857d3e68f4ccc05fc203c33f7713140SHA256: 7734cefe3e0dc208eaabb7acf9b7d4299f48d693b9e12c4dd9306daa0e9c15c3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: bs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/bs_dlg.jsMD5: f00571f8b6c86510a9d1aa343267020aSHA1: 00e18d97e9fb03905249da4f31d67ebe8b745615SHA256: 8abb50df1d6dfd200a567cd66a3fe4110936b6305bb1be90dd2efed078e98dddReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/ca.jsMD5: b4f2a4454d19f9561518d4487a4fb2e8SHA1: 02d10d2aef9efbd0f627c3e5bd3a2fd9ed8726f4SHA256: 0b40b6c641f3203a0f4f4c4278600451fe6a12ccc34fa35898b4af931bc22c81Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ca.jsMD5: e3f7a60eba6acf6c275bcd344829e19fSHA1: b38b99a2c53ba78f55de67f1aa9a6f426114ba54SHA256: 769b539f7a9d82de784a5f739c8374c28f672994f56e12bc91837bbd7970bf38Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/ca.jsMD5: 557fcae599405553726ba0e481c96075SHA1: 17deacd82dbf8d78fac26f72d100a84fa402f159SHA256: 672400eebd8157fc8430f6ac4727c2d25e12395b7ac9ca4255c6d0cba587b296Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/ca_dlg.jsMD5: 7b88acf060c7f6d8ecad4e4a58f51b55SHA1: e211a3ec38302cf8a2bf2543d7923bc46794c81dSHA256: 676e9c8298ff04c2ea94b51e4499d332bfd14c72ab7f37162bd24038532c2f6fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/ca_dlg.jsMD5: 5e707be56b4a81547bcef4db0ce7e728SHA1: d7136ec0c1c311fe72e66a74be5a4b6109c729e4SHA256: 830d6c9c3794271f0a35e9112f56305fd92e5ef91c23d24b04260d640006c38dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/ca_dlg.jsMD5: aa0439c9072c0ecc1bd2034bf918eebfSHA1: d0a3fd5345e4ae75a7424c0cbebafbd4b4bd9f48SHA256: 848acc16efd56d6221aa8f290a44c589b55375a3398271df057f9bf7c4b4531eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/ca_dlg.jsMD5: 41b60cf2f320c6612f96c4d50033d31aSHA1: bd8a01b9d3b4c19a31dffa2ca2f99a4a66c9f954SHA256: 1ba50d4b13c03c2cef74a9ac7030b27fc0c2a04e67a6a2ac29b93f32eee861d8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/ca_dlg.jsMD5: c8448bd11a62a611df9b27518b93eadaSHA1: 3e0157c35fcb9364560e9a5abca0dcdda6d8eb2eSHA256: bb3cd39efe3c91ecf714a7b6223a1acb2f739580d748c0430b907e77a2983b8eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/ca_dlg.jsMD5: 6ee9c494991b500d3152b836b8f51783SHA1: 1b60bf964cec5d76fbe52e992cfee1c582050b84SHA256: 2792db81160608bc308e4ddb2c6b3a515d043bfadcc7dff6fc0ac69de00b2ff6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/ca_dlg.jsMD5: 66bf312f60e7c5e32eb8b6504d533441SHA1: eb032c39dca52cc364050a00c0fd1b3f82c0156bSHA256: fad50b85d08087ba61f1ee58b033f2f80b08652eac6570daa045ecf343364958Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/ca_dlg.jsMD5: 825905d29bf5aa4e0401427f5ddf3572SHA1: ffe425cbf62e81ef9c4204aded3c2a47d0978670SHA256: d43f04884fcec4fffe8dcf2229c73f0542ea3df8e176f194c22cb99f64436ab3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/ca_dlg.jsMD5: c8607a2cc1835e71554ed007970f6522SHA1: bedbcf232d7531061a8835c2c69394ed9676570bSHA256: 99d29c1e10179e00d42e836a9c501bba8a6906ea1e059d144043391263616710Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/ca_dlg.jsMD5: 98f3f634c88de40799f9a866472e2009SHA1: c0833905a73fd873b1658cbed95114c0fd73fc29SHA256: e4ba662181182a2fd6c656e02c66653f4b3e40d25681a86135d2a0d06addd4bbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/ca_dlg.jsMD5: 95731cd0c00031b3195a8a31db9e4fb6SHA1: bc2db25cc59934987b321d311e2ff5c7c6a19fb8SHA256: 18786c233906d524825c9e8f07a6a36982fc3a6cb365e012ca14d3cdfc8ec01cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/ca_dlg.jsMD5: b570dad90529b8d0a084d181d85f3f28SHA1: 5a59492fa6f749391528704d9aa25a2c9108a89fSHA256: a7df0ff21d8f0e09e128d995be580e11ce07ca2b143162b45ad5d5b228d16106Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ca_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ca_dlg.jsMD5: fcedc5c0cbeec6587e2bfdbc89f61a3dSHA1: ecb01d62cf9bc88c50bb61742759ab31c654a968SHA256: 9a022c9e0118fe0165c5a48ba9f8166523a3786ded1f47e66747a81af283d2bcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: calendar.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/calendar.jsMD5: 90455981be78b505b7a5334b0eb54137SHA1: 7303dcfeea009983e569b61c5b044897fae9021aSHA256: a7d8be26684790803ad883dc6fbc57c976b528779cbd2d2d68b55030a6f010b5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cell.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/js/cell.jsMD5: 972146156268a52e5477d4c1922cbaddSHA1: ce9fc3e95790bdbba42d81abb41110a17bab6e5aSHA256: 6e4baeb20c7c6fc72163e635b080a86a1fb6b7d5344bb1a4533d39d45138745fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/ch.jsMD5: 40fc097f96a0eba7487c495e69e6c205SHA1: 632257e7eb2f421dcc474294fff3fa5d9ac76eecSHA256: c29bc5adc95306d59e0e52b81a23bab2abc15bb2e44fba121318bbca92740a3eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ch.jsMD5: f7a6b0a58cf24742fcd4c23f1c7e6191SHA1: b155cc6a8975e3029270f5436e9683089916da6fSHA256: 08009420992be57e11aba18cfd207def6e75ea219875dbfcdebf9e7833427afdReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/ch.jsMD5: 7147e68f9f5c346749299f48e953bfa7SHA1: 2bf82995032beda89b1207fee850dbba867c9118SHA256: ad43eb21a86b2b199ce6c9ef34249f282c51cf194c9c881c358d46b2e2e9ba7dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/ch_dlg.jsMD5: 2a08326d670760d4faa8b7c1bd4b4bc4SHA1: e43e12a7bbde15be2e35ad2cb211d746542a6cc6SHA256: 2d9cf8942c7ad5d61540d92a699a05bd7eb7380b372bebbd4a85eda73e0acf4fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/ch_dlg.jsMD5: 56b37d423af2c74693c2ed4c5634a805SHA1: f4e4ac22ae59b2d3fb11362b6610f7cc8b037ebdSHA256: 3ad5c35f4389ba95f776b821ed2356a47e760e75c06f8142af5d0e72e405fc70Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/ch_dlg.jsMD5: d6f16920e2907086c81a4988c974780cSHA1: 73f13358e7d145dfbeaffe49a1ea351f6c18e3b2SHA256: 59ad93e62a8272f70cb26dbcb126b5ba2b3cc4ee5ee7c108475ce9a8af47fb00Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/ch_dlg.jsMD5: 0ececfc21e924b9f51943d3f04585c9bSHA1: 272cc155e46585d88eec43b259e7af3da5f4947bSHA256: a411c4cfee7ba7dc1bed0a3e9bbd2d9b053e980a18b4c8d2629107575d8d8a26Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/ch_dlg.jsMD5: 2b4b2a80e42ecd6cca736fd532591cf1SHA1: 36ce10f050478bd7403b417a84547095bdafcfd2SHA256: b6ac6bb75b144763f134901075a67b8b2c0fa1992c586f0561b3363c69f2b39aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/ch_dlg.jsMD5: c7dbafb1d3d5ad835b85d0202ff9e491SHA1: b6a35bb0eb09924fa18e0743574d127cf0499973SHA256: f5c89b5b9af0e28643b450585a91f79b10b973634e8d3fe5fd4f73c0b2f37851Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/ch_dlg.jsMD5: 0063f3e8857b752fcaec8088605898f3SHA1: 4f59b6c75cd31b8c8ae5c7c2fd2785272606a560SHA256: f5f44f715552c66874fffacd43d635fe7d625b0d4d7634f5f593e5043e336d2fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/ch_dlg.jsMD5: ab5dd99c7aedbf4e5a5a8ce02f7e3f30SHA1: 93620302336d5426e68517b606a454eb47995997SHA256: 8cfa1c327cfc42de8f46d9ac45c6186291c22841f0e3fc2ad43ef991f388e06aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/ch_dlg.jsMD5: 13db40045e00fb01afd98bc7cebbf2b0SHA1: d903fc22bc7f91abc229a52f2b0945d0c42d0480SHA256: 6bfcd885215e6f03526b24256c6d1d126ae73e653660472e20fcd16c5600c706Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/ch_dlg.jsMD5: 672c817753ac20a0d062cd32a0046e1eSHA1: cb0fbad063a68f4316ea3448962a7ef6e1e79a97SHA256: cab08ad197760b86b7c98e9553e24399ea33a141c0403dee46bfedb4fa9520c7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/ch_dlg.jsMD5: 33d442d95d5e1da65c9209a5ffc2c03fSHA1: 991f50415c1a7a9d7329fee741a6696b4cd71732SHA256: 6299cce26771ba714a3e1b3c80178c3492880625bd47d60747bccac4e112cf6eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/ch_dlg.jsMD5: 6d223548c25a63d0b7c5bfabc8d539bbSHA1: 1f1cd5a0a194a38cb854e81f153589cc4082683aSHA256: 1ca9ec163a05b318a386f738719d6346ff2d268c06dae368508981731a656bf7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ch_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ch_dlg.jsMD5: 3893c8b08505aba29de941b2a05a688fSHA1: ab70eb91f78858b5da0570cc7932dc2e08ec1a78SHA256: 64230754d7fef097b7e3a03e1e7d9189bfe26b1b37a3fd0623e92cd5076f08b7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: charmap.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/js/charmap.jsMD5: 0c12182af62b43dd83b9309a05d08664SHA1: eb980ce425bb01293db1d6da2efdc69a15ee7fe3SHA256: e3c06a33c7abc3525d6fbfc567e2d27f6b2733f0351e4e5b315e1ce43872b475Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cite.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/js/cite.jsMD5: e040502ec18d1753e06ad2539845c94dSHA1: 40f3cb04a4114e83997e6e0ece3225f1caec16d8SHA256: a56cdd816765f5117553cb0733e73dd9648c223dddf44794c255bc2e1b305e5eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: color_picker.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/js/color_picker.jsMD5: 560e2bd8c4b72557ed2a71a04ff7d39aSHA1: 853f699ed976eb47d3f44a97295ccb5db0f13c2cSHA256: b838f05da378c75967a4d3bd07c141b63d5297f10c7c698b2c64e36c3ef69764Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: combobox.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/combobox.jsMD5: 1affba16d0d5edc5b08293b86f6dfb24SHA1: 2177eef84298bea90529b4af09b3f726da7bc698SHA256: def12eea6d0beff312481f7fd9d7750857f3dea498609e75ec84238f2a72d69aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: comboboxUtils.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/comboboxUtils.jsMD5: f2efa31cd15091ea85c27de5921b0abfSHA1: 5704d39eb7c26f93bf4681724394dea5ab54a317SHA256: e1d7bfba7f9582ccba03e7a03fd4c23164c35d1344970bd99e4eed6dfdab6ba5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: comboboxstyles.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/comboboxstyles.jsMD5: 161f60ebfedc8507a59bb01bab6e19cbSHA1: e15e6570eb3a73b883322cb1df05e2a03659c114SHA256: 44e45beb169bbf1700c2d6d0b4f4144e0f543d560897068f8d304cf271f45510Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: combolist.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/combolist.jsMD5: 182bd7056b6f790abef7e1d3709b2e7bSHA1: 95665d8148fac06f2c0e46e23fcd59bc3db0ac41SHA256: e70600d2da6292c4d456d99497021c1e48d89095e510c6b3fb59f2a69da707c3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: common-scrollable-data-table.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/common-scrollable-data-table.jsMD5: 4faa64e4334157893295ad123539cef8SHA1: 6197aa3aaeae4f37b5a2778a8b5d49e079ea0723SHA256: da8e9b16a5bbb12ae7b346feb4a20b1ac117a1c35f08f8cf9ceaa0c9be7d91d4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: context-menu.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/context-menu.jsMD5: a7161cf2415d4c3d6110eb9d604e0f85SHA1: 1b488121454e5c654e2e82d6bc70c561e6ba684bSHA256: d9da10230df72aed3842dbb6c027265452baf5a9966018dad9dbbed540de971dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: controlUtils.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/script/controlUtils.jsMD5: c9f4279e12b772f2547c5e5e72252f3bSHA1: 6cdcb3a3a3bc7f297b233f1d76f7adadb7b787d3SHA256: 9c6caf8de1ef20f9f2f31c90e2713c90a354bd22c04ee8330a2b350a611c4168Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: controls-scrollable-data-table.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/controls-scrollable-data-table.jsMD5: 9edfd6ca5b310caca45877ef3731329aSHA1: 1dc9b37b87b2bcbb2c2e1278165b052bdf08ce72SHA256: 1163b94307591f5ad2626ad0a68fb13baa7f24c14e8bba1a5885e8972d76fb9cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/cs.jsMD5: cb08fcc735f4aa613218079a4727ace5SHA1: a21720a6370602058a31e673ffbc263c9ca2e20bSHA256: b0244e183758038b8b407203089462ed22a1d5812afefd26f5c79f1700c7a0dbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/cs.jsMD5: 6961580c7a1565acbcbfc661810e0448SHA1: f10346c379fc210b40c3e5a60f33ed5604297630SHA256: 6958e69f90825423a845b0aeb52359e27971bcf49786b79e8c50f4b723cd3daaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/cs.jsMD5: f059ca3c3850aef5e6cca2fa2db591c2SHA1: 78e86a1e32f9c70575d65bf95fe0b1ba910c31b5SHA256: 908d22496b54a26151093e3f9bf7e28fa4e06cd0fea9d225bdbef9e5ec5f36aaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/cs_dlg.jsMD5: c9bc08f2079482e30fdeac99043028e4SHA1: a4825b4bab29524e568fab5fa65462247672ce9aSHA256: 3f37ab69e0134294cb82c4775942819f7b818134d9a3148e1b4568ef26df594aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/cs_dlg.jsMD5: f8446e5e9ff9d110da00020eeb76f2a7SHA1: 13f3dc98a06ce0ed1a7b1b512891a58bc20c6532SHA256: c877815248d9718898c4df27a853d7e5cbf6e8d25a816a9f43e0dd291081a21bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/cs_dlg.jsMD5: 8f4ca62e0e0e73cdeb69500fb106b8fdSHA1: 4dfbf7727d85b255c001d4ed2c7cb59a9c3ed4acSHA256: 268420d9907e0332a67565310d4748ffbaae42cd1c889ebf15364d5b49a08886Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/cs_dlg.jsMD5: bbfb07f5bb54046d789fbb04bd253e66SHA1: 4af71da10497ef5f3757882aa812649fa10c5fcdSHA256: 6f2ab4a33b9858ec27fa5c74a877b2373d6460004a7f92ca13fe13e9d88e1161Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/cs_dlg.jsMD5: d552482e239e26f8074bf1eec329cbf8SHA1: 4c917a35ffc2c0780aa8e4969ec12433dff0d3f8SHA256: 79495667fd4c0b31aa8d95f0fb45990b9f9edfcdea5c630b1348d3bd716f6e1fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/cs_dlg.jsMD5: 346938316c93c05d1cc33ca8ba4061fcSHA1: 01eb4cd76d0d06ab7c551e983eb792e1e52a5a37SHA256: 38d0f53f325764e8d42022dbde657725fd4e8a2e871643c35bb3c96d525fed4aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/cs_dlg.jsMD5: 509ae7c339094c16129f1eed87c924bbSHA1: 045c661aac2bc1e54b69d46c3f822acfc6df425dSHA256: 9dcf584d76f3397938464db02ce3fee787cf4c866a8674fd80ff9af7f5e69daeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/cs_dlg.jsMD5: c4a072c96b39b124bba78c107b741b1eSHA1: 995d8b9d6ed6f5908f9d544ed9e8ff0793f12a92SHA256: e62f9f4466125be05334b3c3d6fb0d3b53dc266b9255acf43069141eb5788804Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/cs_dlg.jsMD5: b06da16900ea1b366f2f49db02b83261SHA1: 075217bacf731bef4cf586129cf2be0bcf6050c0SHA256: ad63027f74b4c19fb10405164d5638e108eb13d9fec34012f70e964a73627d14Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/cs_dlg.jsMD5: 340e8ab810bc07c54ce9d80b4940536eSHA1: 6ff88cd9bdb3cabf69caa712f3f04ed7ac3ab635SHA256: 774c644f5f219002031ae89ce39f61c7a67ab9acb581756e4062338c06b97102Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/cs_dlg.jsMD5: dcb4c835827de1d2db5a46a82c10bab3SHA1: 7669981b1385817b580deba701c7c92f957670ebSHA256: e4d5ae6d178402d201622501e0cddeef2059848eb846d21de4aaf0381588334dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/cs_dlg.jsMD5: 0963af873e3a00232173149370ca247cSHA1: 756857d9ddca15d7edc3d5b046e918625d3f1847SHA256: 07bcc5c74ce7f5a91c1a33a0c03dacd18a0c0c5f8d538f49430417cd09fd042eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cs_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/cs_dlg.jsMD5: d499d0475d8bc739998ceb9c4c061747SHA1: 87307f23433adf1af14e6df10c8e32d14e69a749SHA256: 33a904b7baf6ffb21cd7f27098455b01829ec2164c0bc1689b398a72bea09c4cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/cy.jsMD5: 3d99b5801c8556f9d82a58e930e05c92SHA1: e15c073fa11e34e20eab8d97208f610696d20d55SHA256: aaf06b2803b8ac8f31a3d7849de9fbbd36a206e9390eaa1649652ab1cd9eed76Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/cy.jsMD5: 612e36a550d5bb1d99fe6f3ff1e0b04cSHA1: 694b95326d34fa5dade56bc437ec0b300baa0711SHA256: 9db63715a6f9fdace10187692e5f7ec698822ef8341103969834a6fdf3b24e67Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/cy.jsMD5: bf974d8c6511db92b53bc59bab66d468SHA1: c04af3c836c79dca2effa2046b3b2a871f51c872SHA256: 387ae575a3d06707bbe44cf45b86d0672e6edce95c329b74f6fb42b72ed20f8bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/cy_dlg.jsMD5: abf8666301ec9146bc1252ed2acdde7cSHA1: bd6e4d5adb53b1fa1b9a48d1084fef1b61b9cfafSHA256: 165ab7d99604f29f303b0ab7e9cbc3d6c00951f2e51a6b37cfe383c11d1769c9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/cy_dlg.jsMD5: 1624e2d2ce368395b850d6818ef9ecb1SHA1: 1ba0976db543cddf2182d6a0d61bfa80d2d4a50aSHA256: f257feb1add3fb6c4b97c90820bb69377b5e51558f4813a34d6ab04fe049ef5aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/cy_dlg.jsMD5: 9a310b83217555f5af2427f24f7c1b9eSHA1: acc719cba202f07f27f225dab9c880fa9ea029ecSHA256: 02d62382b704b269210fe4dff59d70cbb1253a64431ce6cdfa26301e4dea02bfReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/cy_dlg.jsMD5: 82e37276320bbe679f20b2f9168fb891SHA1: 8d499a770a43ee3a46dca27d7068e9419534f1caSHA256: f3a64b339b7dc3d216cc99cfeea06206910cfc3faff511b819614034ea090e4cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/cy_dlg.jsMD5: d3d4fcacf427b72d48d47e797b623e43SHA1: f695ced101c066e1f13cfb30a3294ff4ef30006dSHA256: 8ff61baceea67d8b3967700f195c30a2e57b4d79dad1bfd125f433b615ab4575Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/cy_dlg.jsMD5: d62b56d47b171a47834f55d92f442345SHA1: 5c4207f5664a4312eaa45c52f88264418db837acSHA256: a6c87abf2cf46850c227c7c4feb599ff65b12cd6da583245c8dd66102de183f5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/cy_dlg.jsMD5: cc0e29209eeb41e4478567571eb8b63eSHA1: cd5d6ac1d3f8fdd29048eeeedd4380fcb0e8c5b8SHA256: bfa98a58ddfc6f53d685b1055a131840e2cbea30c8c4de8777f61bd44140e9bfReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/cy_dlg.jsMD5: 09489d14142b1afe8dbb51b8aa1f6124SHA1: dfdf1c065e37991ebf6ac19b7b74ff019dee0644SHA256: f8eda998a0393fd850f29e6cedf1f0015cc0af5bdc8b11b70b4e995715f97a88Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/cy_dlg.jsMD5: 795850ec35e6f8723d9b135ec096b5bbSHA1: a215e3fa9846aee7a245c1676916e244c61e3472SHA256: 2cfd52f14440860168aaa18cac39e8bcea8b337b104dda82fdea7d998018e7a4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/cy_dlg.jsMD5: e6562ff66600f7d5d941ffb1447c6da7SHA1: 895dbd1e2482b0d63daad15ab93fc26d8b98732fSHA256: 489edf9d0e10cbaf38a88b54b258124ed37f6d639b8d680f266705e973edb266Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/cy_dlg.jsMD5: b4e1b604117011c867cd422798ff1de0SHA1: 63e1a375e7f0a01c49f1e1361bae13f67450bba2SHA256: 063cc2edd0c55f5f221419fe1d4babc9601a277e50003630e6ffa763aad503adReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/cy_dlg.jsMD5: b9192b3c871ae0acb7e65f9f3dfd7ac3SHA1: 9782cdd6eac87ad794ccad97e38ae47aa7c91f0eSHA256: 6c79bd9179bfbc865b1cc809479f4b7e6f1cf974a0f8b71a6bc094d7450fb443Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: cy_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/cy_dlg.jsMD5: 514dbc12a43c5bd57c8d7886f684606bSHA1: 7b815b90b3e117be729f585fcb49e0699220de6bSHA256: 058a342475ae78c6df31656f7117744567e74115a256e076727262a1105b4cbbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/da.jsMD5: 51d21a55483f081462ebc67bb30ab82dSHA1: a5c9950c0f488666560554dd5eced140d1083531SHA256: 7ddf85d1a54e6efc4970991e88b72d7a9a6185b4b1fb769969bb9107abb0b5e7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/da.jsMD5: eb1b58e7b14ac7f4718cd087b412d8deSHA1: 33be66d485a528925360306b7a1fbdb41f59e6c4SHA256: 0d5447108dbc98c6354f56b037734e99631556e6119a3af91c844f6cebb4df33Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/da.jsMD5: 34b99b6a5587ce11fe911323ece0e209SHA1: bd8f02cd74968ec4378c88bf658cb4c5fee887fbSHA256: d466b3ed5753fc48bfdd8b53b578f88bfc84dcebe418041d570be9a89c0ab3a8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/da_dlg.jsMD5: fe787384437fffd04cdab0b646226ed8SHA1: 844945e7b16f530cacd09f7126ec68c3effebc21SHA256: fb599423c81b46b79e90c316c677f132fe2c7661553be0e02f00454f91dde2dbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/da_dlg.jsMD5: cabf87c3ed125249d405e4bd94c3a9a4SHA1: 25fcb2a7f9ad7c2dea1ff6c61a2c1b4144ba3650SHA256: 69e436a5d6376e474ec86a6eb6e8c71fdf7e5f3d1cd1650e8d393f81e9c987bcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/da_dlg.jsMD5: 502e2cb0e172c65bcd9a4b11cbe4a32dSHA1: 14faf2b1cffd8fe8f2126725388e0263f7bf1d38SHA256: 50a933eb501d4659975235fd2067a23bbef2a031d3ab8163915bd08149d8eaaeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/da_dlg.jsMD5: 1f23e2094ff1b95370e17f58caca7d48SHA1: affd67ca8e8e651136b8cae3029c360b65f892f9SHA256: a83f9ab2e6a4c8a7d6b6ad777c240a0f63cbbfbc19cf1c949f2ae0d9138e7840Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/da_dlg.jsMD5: a94cca4483a6795ebf3b0b8483d19440SHA1: 78d574d713ddb712ccbf838f8e2398f9d7935e7fSHA256: 8927800038c9603c6434e2fecd44be4e44162799748b0a38019a0b0163babc79Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/da_dlg.jsMD5: b7d7510b6a95fd2475a36e7b13d16a06SHA1: ee4be71a11c84033149035ff9ad38ec2feb3c803SHA256: 417f79a718311c88371f518138212557e7ed979112394a825a450084592dac8eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/da_dlg.jsMD5: a79ea1c21c2965e72411df91994d9b0dSHA1: d0bc06f516e01de0505bcffa772400684a0335d9SHA256: 8d910fadcb3667c194df1895144d188e7cc61845e06fe2eb6e083974601cee34Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/da_dlg.jsMD5: 5edd74c979a439c20c7edbd8664ace45SHA1: 841395d00ecad965eb4046e1dbc32b937b20d500SHA256: e3647216510cd4ac2844913ccf3612c9bc9da02136f59965235a84d8a4324d4cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/da_dlg.jsMD5: af94fa007153166e693ed699aea36d32SHA1: 34cb2c86fbb1c4db61f4dbfe4850073582661018SHA256: d444a0ab0b623935c851f4c64f2c1f2391ba4159c8874d21ae55a64c2f77c4c9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/da_dlg.jsMD5: 29908f7e0bacc8dfb7ba7d98148da924SHA1: 3698eabdf506c25cf346645743523bb2e5166f7dSHA256: e94023b57826b8a5454dba66b500044079f1cb08e298b8bca04b5c7e520966b9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/da_dlg.jsMD5: 35abd05df708e410764909f1dd0a19e6SHA1: 5bd2de437e25c1a75ab7202640827ba25e021f60SHA256: c7f1912f5e93dd17cf4eade88e3fb9d8f7dde4ccc7cd8c38b621f35f2e877e23Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/da_dlg.jsMD5: 47ffba1a74902f76cd609cf2751896d9SHA1: 9692155c6ffc92d96293717c5a59a61e7b9abff9SHA256: 6f18179f1df3bf507bf840b4acd23e6afaa3b81a2216a4ac664ae8237bd1b926Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: da_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/da_dlg.jsMD5: 3efb6e59fe31634ec7a387daf79ca4a4SHA1: ef97ee727f60208195d5f5b86c4205e4d5550fa0SHA256: 834bf991b36fbc0c60df204d131db44934b6ffdea15b8c57dcc4a0cea94f281eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: datafilterslider.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/datafilterslider.jsMD5: 4abe7c189e1f325090752bfce15650ceSHA1: 987b98d3a00b933e846e6212f737e75a24bb5ee7SHA256: f62f0b2a471d841b1cdaf84e92ed84b4c7f9e0ba1dd10bbbee1c390abd046a1aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: datascroller.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/datascroller.jsMD5: d371b5e3d4641ea99d400913733aa38aSHA1: 585c470dd69bd33c92cd76b95538e0e08ccf3576SHA256: bd1e1de9d85f708d168c2e6020639bd53da26f0e9d162cc86bab2663051d3a43Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/de.jsMD5: 641ab3f00bfc92d85ca9029adecd4badSHA1: 939c4c7ea427dca8a443b15d9237d6fa2f9d05b5SHA256: d50e7962365d1c519347cc65b2e08bc5d4155f9f3dbc0cfaf18754555beb1df9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/de.jsMD5: fc100cb77ddea75954f070c1eea99a16SHA1: 59f19b02dc72bc453fc5e368e97372316d2c1c4bSHA256: 4623b987a06563ac5c3563ff1181be3d493347cfedb413b5004eb2cb19e0efd5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/de.jsMD5: 28a9408ebbf96188d0df59f5b47d9e56SHA1: 065b6dde5a1b26d1b8bbed2d6ec893857c97fb24SHA256: 1c5856edb85236bf2c7ec34871cbd45ef67f3faeb9384a6abf18b74ad39cf61aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/de_dlg.jsMD5: 9bdb57a899f2c09db8f0070229cb2aa8SHA1: 528572397e43e502962fb9c0bca07071f1462cf0SHA256: 4f5e38ba2d85e44baebbe0f133549e6b200bd9ebd87a9a87bf7d62fa9130439fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/de_dlg.jsMD5: 531c52ac3d224a2197245790d0cbb63eSHA1: b6ebe7db308f85e636063870ab1690ee1e294199SHA256: 3e53bf5d6f579785ba131ccc41b89f34262a7bd83ad6c938f8d9c55803eba042Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/de_dlg.jsMD5: 86626d7c5386b126d0be9f300319bc66SHA1: 5803c3be28ea7cd72f9af7a08c420976ff71fc9fSHA256: d481ce96b917f9d19685f36d9784e7b88f033e8d5b19ba179f21bfd3c6b75486Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/de_dlg.jsMD5: 2247b2ff0daf4c6713bfc5f04d86b9c6SHA1: 07f054396ee3d31c279d848b27b61aec8c621394SHA256: 43b8ce549bd87d576647f59d1424da5725531aeed999fb05f1ba9224e7ef434cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/de_dlg.jsMD5: fe15ed3f2c4332a838bfbcce6ee3094aSHA1: 26de6734c5e8206a19ced2e8892ef9ae66ba35bfSHA256: 29650542fcf76b83a7f3d8d271477d910ab9afd35a88e74c384340efc5a91c0bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/de_dlg.jsMD5: 02ba404daaa79a1e6520123ec36d2e0dSHA1: 9f21d970da315e9b4f562a523d590b3dcba82745SHA256: 2aafbb6bdd4c705db53a91a984ad60b214de3c4cb64dad4f8e9e1e54347281b3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/de_dlg.jsMD5: 8d6db4a1ef8689c0995222518bd8156aSHA1: 23ca14963383e8531512cb2bce36e4650328b875SHA256: b11ae6a33aa32913877ddd341451689141c324af69523d053f8736230b983eadReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/de_dlg.jsMD5: be773177b95d8ed66b4aaa334b2684afSHA1: 26b951649edc4d5225f050a97c16948e819311ddSHA256: aa63bbeff6eb6ee3f2c91309f605c9f0918d0af4eb4342b1cb720ac76ef3b70eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/de_dlg.jsMD5: 0d5e8cb9608c3e2fc22fa3350ffeee55SHA1: 8021b15e0c03467122676be1dbcf00b33111b505SHA256: 1aa07a7992302f9637b13719d08d08e4918eebf18cc303c612029b6494659f62Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/de_dlg.jsMD5: afcca9939e085b9710509cdb0f495accSHA1: 58ab9071f30aaa01544b408c40f6f6d4a65e7083SHA256: 005191b71799f925ee07d75ef92a6d52fd58592d65403994118faf4ea19127c3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/de_dlg.jsMD5: 8c98123a845c273da61f68a312f06cc0SHA1: 7f58493bb8e332b13760f372599a232333f85231SHA256: d84e3a1cd8be150441d8064b2ec6c0c3849586e511c1ea2735ef3d561877eb75Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/de_dlg.jsMD5: 2544851069a2bb58d9c0a95fc67ad97aSHA1: 3fa09922940cf0d964adf0b756f64bc90fd4f905SHA256: fad42089c138e1160668652c8b6683e17e7669832aa38c0db3f43b40591bf4f1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: de_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/de_dlg.jsMD5: 82e2515a5fcee84b7cc86ea84ebdc9fbSHA1: fcf3a18ec236b388b8969e0cbac1100eae16c6d2SHA256: f406bcbd05f6938fe471dce00f68dca4490306a618b708459d63c2eb32ee44b7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: del.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/js/del.jsMD5: 1a3e75fcc6068565321ee605c14600ebSHA1: 54fb9ce6e4aa27475eb4045c72267637c8704bf0SHA256: cf30ad94c29c0fcc18783846d2d1bcc3b3ba945732614cc59d2066470fe5911aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dialog.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/example/js/dialog.jsMD5: 83245e76c97e24d466cf5df2308f9bf4SHA1: 14862818fc86a63fb4eec43277ff4d21369e96faSHA256: 1faefc165402bf57132a9e416a183af60af4a69481c7deea4b5c5ca036aecb7bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: drag-indicator.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/drag-indicator.jsMD5: 98ad1be07143bd46411ec196a4d6432fSHA1: ec9afa1e7d498ed7792d357087708285ff1a5737SHA256: 3f8d2a3595c1088c9185302e5f32cd99b57ff9477a4284309d5c7a6fc20b0787Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/dv.jsMD5: af0ffb7a8ec829c84a5316ac068483eaSHA1: e81c66c6d79d228650aba37a26c123fd01c4040dSHA256: 108dccb85ecc4ebb887963fe7956dc35dd536044179f8d597d21868202699827Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/dv.jsMD5: 236c52447c5ec484fee35e4a989c94bcSHA1: 88a8fd35f04657f7636115b1443b061e0816ed3fSHA256: fb630ef285a3ea59d90a1fa9c0025f77afcc0a093ce6c11793d6048f5ca0a849Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/dv.jsMD5: 9400c845279e70b709351d7a969cc9abSHA1: 7d93d0060f021cc2bbfcb9d040f7f72a9cbe06cfSHA256: 2b94faccba23e07d699ef122eec7b740b4c34655f931034bfa8454a7cdcd8672Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/dv_dlg.jsMD5: e3dc951caac85708ded23f674d830e23SHA1: 7066f35a875c20168b5695615920655cfea90bb6SHA256: cb2a013edb7546c2292fcba065475248f8cb7523d12e5c0dcbc48803c8d8e4e8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/dv_dlg.jsMD5: 7ec48aa41c7ca8a49203c84a960dbcf3SHA1: fedbcda59eb9e5ad82bab2efeeb1defbcaee2476SHA256: ed07e9a2fdf26458944b0917b3d9692c5381d0b42b4835ca66aa8c5ea9daa297Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/dv_dlg.jsMD5: 65570235a3ab4fc48248ca4440fa7cb2SHA1: 19d27a5de0f5794182f464d2e06e6e4d6805c7c3SHA256: 51338c13fdf7a08959ad4d5ff94f83e61f9145b24cb6343417a506428d658299Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/dv_dlg.jsMD5: e6f918935640b1bae6de719189c6988dSHA1: 3db1de88d61083d0554702e3cee8c58e9197f296SHA256: d29e58fbe9c4c46b8a321cf34b9d4294dc23caf61dfea81e54913c4502df8d23Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/dv_dlg.jsMD5: 0b71a7ce44a1352b6092db747cbb506fSHA1: ff1d7a1e48c236292c134e21fc472ea2e3044f2aSHA256: 7bda756db20ab3dc8e04661e1682d3bf5b746673206f76a6303dbe61077c1447Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/dv_dlg.jsMD5: 975bec8f0a12f6a70e8ff75b4f4048d4SHA1: d132a02342aa3f11bd6d1d179c93b4f2802d618cSHA256: f307b1d5783f6bd98a4aba13e3481062c8591c8a46e6fe661a2339e1d79265f1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/dv_dlg.jsMD5: 09f2b5b6a69806d5cd71b3de1176f094SHA1: edf0786744f6647064ecd74317b1a5e7cb3c906fSHA256: cd91ed7b6d2903aed4d457672ca90bbc1e73578191263155d2f5ad1f5c796852Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/dv_dlg.jsMD5: a56445901f68f983261d87e61ab21767SHA1: ea0a87fe8206ea7d179087a78a743c31f8d2b3beSHA256: a07471d87be9af8529a9888f3d1d35029f9aa60bf983a1b5ebfac709b393dcacReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/dv_dlg.jsMD5: e6b5159192203639fa0a9f276e1450baSHA1: dc1a5af95bb9caa0abcde5cbba56ecdd4ceffd88SHA256: f95bd02405aba2bceac4a441454530cc1caf7c5ea9794d4e5f5d94a93726d2ecReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/dv_dlg.jsMD5: 9a24fdcecab3a7905be93eb2307d66abSHA1: 9fdf6ab4227a9a0bb8ebeb428f5ddf04f794a52fSHA256: ff4abc117794fa7d5a994eea699fc6aeccce032b9c53ffe06703502fd7a3fd3dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/dv_dlg.jsMD5: a86161d392e2c49a0891052f4be7ff91SHA1: ce2a4136728080d859488ca0321b56e9cf816c93SHA256: 628949aee998d9ac3129fc2753f655b0b41e00efc64aa99d74c0a6149fb8f68eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/dv_dlg.jsMD5: f4a46e9b52c60e01550bec5a82df9fb1SHA1: 407364f75c92d47873885760dfc301d00412aaa8SHA256: b02326139331d0d3d1ca4b9df5ea86943dac6a857e3dea01e4de6b30f082698aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: dv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/dv_dlg.jsMD5: 6a34959265c8657a5b13a256da0af050SHA1: feded0683a7c29244689d5470c8829c59ac1ddf8SHA256: ba969f3e18fdf0dbfaefdf22f9ea507bdaf129609e0154cf4a9e26a1e58a92eeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editable_selects.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/utils/editable_selects.jsMD5: 367ff3edc51df6a60432de597e04113dSHA1: ddfa20c61290acf10770b06bef3a1a06b57f3423SHA256: 1cab2677206b577eadb36ba07508fc60f5dbb8bfc3f95775703e2b46a9568f0aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/editor.jsMD5: e53a4c68e1d5593126464d41d3d71482SHA1: 5e191f6b1f9c8d3764c56958be5cfa32c3a9fc13SHA256: f9b37d9611be5949465554c82a8bba30497e0a983d6bce6e75e2fa8cfaf72497Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/editor_plugin.jsMD5: d0a03059205455e5c19cf3a845a0ebdeSHA1: 7142fab581107323897e64aeda8572794ad1f6f4SHA256: f008302f1de2321e1f260ac279f10f97cd1613932aff87ae2efa50de58123d1fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/editor_plugin.jsMD5: 6634dc710b837855baff6d4d3a4f290eSHA1: 31636deebad7e793a5618b00d419572cada349d7SHA256: 218d7dc5221fc4139a8bec278291e985e8fed3d0218029f069d790aa0c87a65cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/editor_plugin.jsMD5: 5e440c6bcb7fd94e7fd597f8a183e16fSHA1: 781f5d6031091905b30f803b7f538eaa8e8221acSHA256: abe109fba0f2d2674c377c62685f1720297ac2d71fe1d6d7ab316d685c35261cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/autoresize/editor_plugin.jsMD5: 2cece38dff1d55f0f468a42b27fb1e94SHA1: 1588f5c1f9194b8fb354727b14c2b34c82e48655SHA256: 5e95ec0ad33de12b93aa9385d2eb30790f261af2301615cf120e5ee9b5de028fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/autosave/editor_plugin.jsMD5: a5b08531d83c3272aa7a04975986e60dSHA1: b359982d685bf15e82020e2cba7cdeb8ae1b44f3SHA256: 41bef156c55006fb2d8e035f4fd9fd1bd0a00546ae8af66b8b8293a8b5e97999Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/bbcode/editor_plugin.jsMD5: 0539055daa100b90540707c5eb5ea67bSHA1: e7887f031b92fcde3b3d8ae4105319da869b4ebcSHA256: 4e77bf6ee7a8eef4c120abba19ef51cc225a8126b31264a4bacd505771f5d462Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/compat2x/editor_plugin.jsMD5: 9e9ff1b8efdd329d514453fb94802c71SHA1: 1a5f7bdc92b7c97d2491414abd431f7e9aca896eSHA256: a2dd32ccf4ace08c6cddf99107526cdf33c96cac484e4c1c611917021748ba80Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/contextmenu/editor_plugin.jsMD5: 615aede93687b7373e0518026a69d65fSHA1: 643754781fc494b37e55614c03a97de99f85e23aSHA256: 9710eb49d2aea590af210e0c2c6d8815c7d637bf638bc1325bd5dd72a342dbaeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/directionality/editor_plugin.jsMD5: 653c3a89058b610fd12242faf4f01cdfSHA1: 2650e8da282429bd340dd65aca5d48e3689dd186SHA256: 5769cb7a9d38163e3f3f55674b1e506af72c900b13abedd9c6bdd9a26e14c6b7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/editor_plugin.jsMD5: c51af9322a6fcf66ae18c92de3a107f6SHA1: 3e1ac24dd05178ab992c1e504b358171a8bfdfe7SHA256: db2c89a37865e6780c45fc1a5a9a96463fa6d64b69df4513071e9cc902cb0dabReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/example/editor_plugin.jsMD5: e0a175dca3d5e437657ccd5d548ff409SHA1: 44d6f7bcd9c0f7e706ee6ddcdf86c2806b204d22SHA256: fc74c01a7a8efc08e2d94b5f3490ba6058618cfa9435eaeafd30e0db5bd04a21Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/editor_plugin.jsMD5: fecba9b443cde8ccb867d9e06c0f13cbSHA1: 0ebbceb16d2cf3f85ab6dc0597d7bb8bb81bcedcSHA256: 98ecc5b2e7081a70f00d1b75c05164859f30661220f011da3d9d0c05b7541a20Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullscreen/editor_plugin.jsMD5: 994124fa3bbad1cfc9fb9900c10a6b00SHA1: 8697f9957a72e5fc51399ef94ae0074897f07464SHA256: 0ac75cbfab28178aacf84896bea6a480c40110a0101bfd205f0effd6c0234435Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/iespell/editor_plugin.jsMD5: 22526393cacb6447a0e3bfff2fb47773SHA1: 1b86197b3e21cb0f341b4038bd4a281813cd4339SHA256: 9f82bde8cbf2ac77a502f5cb352d6548d9bfa060b684eee53fd29a1d161d01b7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/inlinepopups/editor_plugin.jsMD5: bfaaa63c2867a7c1aa80783e423a9b87SHA1: 1d6586630053dcd9b9c13f95815e20ea82171078SHA256: 94ece9605ccc950c18dc938def90de9e1d937d04b4fdd7e850e27180cdc454d9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/insertdatetime/editor_plugin.jsMD5: d99072498466cdb2f53ed7c02da85982SHA1: c94b35644717c9228015f3dcb0b9358c3a373553SHA256: 48fb10a80c6649258719b7e3ffd401b7a4b4c0daa2dd1cec22547088bab28b72Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/layer/editor_plugin.jsMD5: b301ba78b2361b391cab4efffb88d101SHA1: e7aee03c3eba01a5b12acc6d6be4987fcd86b941SHA256: 87ddbfa4a22ddd29d2d6ff1195c218b4c801de6db009504c2a9a53149fef1644Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/editor_plugin.jsMD5: 8711a73c0d6d417b635bf646dc5091c8SHA1: 7d4be13ad3b651097c8b03e79a8a92900326f169SHA256: 6fc9718ea9adf954bade7d9f0b700fe1fea80c17ed8b1445333d445d8a6c9c6fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/nonbreaking/editor_plugin.jsMD5: f060d50dea8eae559e959618fc980c7cSHA1: 87d6d1913ae569edfa585088287f411089f6d1ddSHA256: 783905c7006992f5976243f460eb38f2b78288ae5bf1f0e28615f949730683f4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/noneditable/editor_plugin.jsMD5: 3f456605e83505bb0571144cc5f14b59SHA1: 093ef1ca5217b0e23181fef9a436f1254e6b9b5bSHA256: 8fbe332d4d0e81794a718dcffc91533c5938a60b584544666d3d7e6866b7a0efReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/pagebreak/editor_plugin.jsMD5: 895bcb74c5c6941dd8f7e6c9bd1b29c8SHA1: 0cfa0559472ab07e0f9c4b8df9e96642c6b55b01SHA256: cd954b87bf10dd1497af65828cd4282af0503e18f40b9ebc03b9d586f444cdb0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/editor_plugin.jsMD5: 86d090540898bdaacabfa0d81cc18b31SHA1: 0d9c2fe21a26426b65ef47163bcc1f6a71e74fa3SHA256: 494a379c61e7fdc175e560f196ca5b487f261794072d143940b4748e926b75ccReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/preview/editor_plugin.jsMD5: 925216b63aabd5adc67d642ca2d04b4aSHA1: 0e49d7643bf4d49470976ba18fb669c33d62f173SHA256: c22b1959fd68b50e46b2fa59b81c132c1996c8034ae560a7bf6abb9a4cb3eebdReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/print/editor_plugin.jsMD5: 53eb1da78f727ee8337671fb86354c17SHA1: 3ee07adb2817f8b0dbfc0345ff96c5f67deafed5SHA256: 5a76c9d6c65468a7e0d90f849708a9e139e1cba66d4bafea022d3c3595833057Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/safari/editor_plugin.jsMD5: 9bf27e117e423eea7754fb6e471276eeSHA1: 40340db7b9f4dceb6362139b9b374cc28d708cbbSHA256: ceb5d0dcc4e4a5a7e34c3decb593b63023130fb48e933167e3ff8b67e8ba1c23Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/save/editor_plugin.jsMD5: 307a0743c68c4e4aff005f13027f296fSHA1: be47b49499c6d7cee5817ca38f1f0c7dc9bb2221SHA256: 652a1d3ad24f49b1d5a4ca2d431bc7180845698f8a0015fc54cc19a7a53f790fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/editor_plugin.jsMD5: c706d5d1d5e6bdb050d5ce93826f3d19SHA1: 18804488a5f0c535a215f8482773d6a97c872a8fSHA256: 2553f4310279b42ac864cf786b799ac9c36223a90b3d034470e9716f410b7ccaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/spellchecker/editor_plugin.jsMD5: 94971c70a928785d87f0538af2436ad3SHA1: dfd50e325a32cd87fea2bb475f845034b48e6315SHA256: 0cd769daaf591f0bc00cac47a8a5194b222389eeedf409370ec3f352e654398aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/editor_plugin.jsMD5: ac96cb192e649f92a42b9ce339092008SHA1: 6ede45a47fe5f8627f24cf2f94ab5c78aca18102SHA256: b22b03ec2276454fd7c589365e189931b324ec5856ae1f2da0e43e0ea21d032bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/tabfocus/editor_plugin.jsMD5: 1a8e22759ea3340a010af52f4210a26eSHA1: 59768d754c30bf53e81aa1cc116107436cc17253SHA256: a590488486f8365e1c7daf970cd577ffb1d35deafea9e29d3fec591f6ef58c92Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/editor_plugin.jsMD5: 77d2afc9920cc9c46cbedf78e8f47b97SHA1: 28b0f12b3ab2bf88112292817ab2686a755fe0e5SHA256: 5db8799884c0a44ebfe76519759dc71fab7b705a740a89e9cefe4e19ca15e0cfReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/editor_plugin.jsMD5: 59377ca95a64aa8412bf4258112db84eSHA1: d39f49d8d6db91bc9a3d9d3f9999c1b4e28278a9SHA256: 6aeda1696c637775e36cf96ae2f76b3e5b2144934f88a106e77507151420e048Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/visualchars/editor_plugin.jsMD5: 11d78c14f93845ad28f76c83bd989732SHA1: 629001cf4b68793a1274a4f638e0374405ef821dSHA256: 13a1db0004b0cfe780ada7f7d3c944f1f78c6aaf4d90764b5865f9e673d45c99Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/editor_plugin.jsMD5: 52b602c82ffce81667a02b0f75822945SHA1: f04cbad84e593008d198c9775e633544fc2e49a5SHA256: c801166a09673edb3cc2fe431672252fcc6cf689b41c9cec233ac75c8df1f177Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/editor_plugin_src.jsMD5: e5186f9f8b771c729e10a70b6bc1edc3SHA1: 936cf70dae3f6e5c33690d37566b25b5f690cd51SHA256: 47085b6eaf3094093bcbe73ad7f6dfb6a99bf0fb164be235d6b24c011cd0b17fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/editor_plugin_src.jsMD5: baa82468df8d1ca9c67cd38e5b6f55c6SHA1: 99318e9a83754af44c04a57638760115c31c5ff2SHA256: 89ab1103c8b33ba20a75db1234ae7a1f3cffcd1b89f00636cf41560e7e6b22f5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/editor_plugin_src.jsMD5: cb2b648dc17c01c6d3030aef0d7b6a82SHA1: dc5e021981b22f9f1fa866ae8ad66c0e40e1d951SHA256: e2b26bcc9c743827a1b882ae7e357cdda60a5c8b635cf834a49962367a038ca2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/autoresize/editor_plugin_src.jsMD5: e1bcb628cc0b0c420dfd692604b52381SHA1: 7e95ac1d9b688948016970b38170773cd9aab555SHA256: 6fbf6176cf33b91ea0c5d392b0b8bc5a369db6da2d2222c1668183dde242e6c1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/autosave/editor_plugin_src.jsMD5: 05972ad0c4706665829e3ba28226f6a8SHA1: 533ac112a365cb38d3615280d5c66fb895f106f3SHA256: 93b6c4b3f09a7eae0113ff911efae28fcd48b5a31afaba0adbb7cd3959009ecbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/bbcode/editor_plugin_src.jsMD5: 95795f3c5fa8e24aaadf0f927828cf48SHA1: d515fef0fa811f3c385f68a8e712c7faf9c625ffSHA256: 536799ca5a4aa3db7ff2a826ebbd1b9f43b423b0a53968e7b56ab94ed810e97fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/compat2x/editor_plugin_src.jsMD5: c1f86d8fe10caa354b3e36a33187b08aSHA1: 6ea132a84ecb498830a76c83f128bb9482bd7ccbSHA256: e71ed12172fd3efd541a4e123cdf5962e534556ea347602bd27a321f11820617Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/contextmenu/editor_plugin_src.jsMD5: d0a1c2a656b50673505b84840e8a5375SHA1: 53847093d3fcb3bdc8b462d763a6839e4a76368bSHA256: b2b216099799d0328413fa7e13e39166ff1644efa7f5ccf81222bdfe6058ed6dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/directionality/editor_plugin_src.jsMD5: c921b4bc6e8c3ff888bf1f4f219d20cfSHA1: 497ebaab1cb32fe49ea9cf6b3e2acdaea59dc1d7SHA256: 44a542b65b91594cfd8521bf99f9d968f5a85588766121c061339ea0a2a7e323Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/editor_plugin_src.jsMD5: ec9dccf192f23f7fe0b1550c7e7e7ac4SHA1: 9ec012ebb9e0463913ff6ff5ca558a6478ba014eSHA256: 0d6a1a03366f347b43b7eb992506db8fe94a54cb90eef8e9f8c8c22947984142Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/example/editor_plugin_src.jsMD5: 37958690f4b8747ef513eefde02eccdbSHA1: 4c9e0e604bd83576e5bdd0d778c7bce4892e68aeSHA256: 5904118195466305d307c4a5c70c6c6b2d52f96d0f58ca3aab7820b6e1026a79Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/editor_plugin_src.jsMD5: 129d110355f2878a28652bad52eb67f9SHA1: 8e382920607fa3af348edc151e05457ce6ed6ecaSHA256: 8681cb0bdb4cdbdae6384f68fbd1374d7306f45268309b960f44596501e848d5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullscreen/editor_plugin_src.jsMD5: c490618ef1882a096c0eaa126efdc264SHA1: a0cf48c34f64360799b23878735b9e871711ae0eSHA256: 4c0fa96688e3005994fc7ecd2a6d4743912da643f6c3cbd9bab4a5339a69834fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/iespell/editor_plugin_src.jsMD5: 14eee487a8ad1527ebcb97dfc5e3b1f9SHA1: 5759babd57663b19a150e4e3a5c27e5f5ed646a0SHA256: 547ed4d659f09ab05ec87dc72d4233065ac42c96d3e2c6dd4d7813307949cbf9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/inlinepopups/editor_plugin_src.jsMD5: b9141f350c9d9b0600a0a80b1612c57dSHA1: 892f8271a705b30346d51790ad764efe68ec3620SHA256: 9cd3297dbcf3c86e7d425215c6c53cb96a40b52ab2e4b175b09b8dc79677ee16Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/insertdatetime/editor_plugin_src.jsMD5: 6b6defce45d779cce199de549e03b8fbSHA1: cba70a9d1929b75f4af0ed26eb3fa126f3854855SHA256: 17f4051d95984143b3a04f3ec83ce5644b5595b236711a64ed569c3b5400922eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/layer/editor_plugin_src.jsMD5: ceda87269bdd9b03b0fa5d81d3500ff6SHA1: ca68a0c5c558e0dc8d8ab404b29d8a1ab604e795SHA256: 61397101ab8b815ff053c5d4c22fa51a98417dd332608e1da869f41a48730625Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/editor_plugin_src.jsMD5: 7a6a1a4f91e5d2d8d4b48aacc010d015SHA1: 73ae07d613c6722d899ad465c9447cc94e67702bSHA256: e51ad6f4dc99c40891b06b635b723c9537f24b669cde037a522de3b8da89f948Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/nonbreaking/editor_plugin_src.jsMD5: 1e0a01e3083c6ac1eafc1e3a0df98d6eSHA1: dca31e55beba06e4dadf652eedd2b305135902a6SHA256: b510c7026365370251a412ba2a59b3a47a2f19f229a229de9cfd4ff579f33915Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/noneditable/editor_plugin_src.jsMD5: fe72f3f8b3963e5525ad2920b849e6d8SHA1: a22b5ca45aeabf2fa6d381a4daaacc550812cab5SHA256: a1d87df92575371d3aab32bc47da8483e40c5ad02a48981c987e462b3e6e78edReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/pagebreak/editor_plugin_src.jsMD5: 32968e1ab6272b9aec2fc38207b24599SHA1: fbf8dac80450da734982ce4d8eb80e0ede9e188aSHA256: 1863cef1f5e0b2c40f56cb01d4533aa6d736a0769e8fa9181dba5f48d99bc602Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/editor_plugin_src.jsMD5: e959b6373ec8b9ba799832fc5fd56efcSHA1: 9fd63fa0cc93aaccaf312a372222c9196a3fe4cdSHA256: 8d79c8cc8bb14601ced1146f02ebdce114c21f613f780ccca7ffb5767348101cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/preview/editor_plugin_src.jsMD5: 263204f618cd76cc07397cbbe9a97345SHA1: bd929cef05f69063b0ed1ec69f9fee0fcfba5146SHA256: eb492dd360de7c9342a91a642a22ba89c2671505e64971a85c3d0d6a944ff6caReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/print/editor_plugin_src.jsMD5: 9609f12ff4498ef3bc889c830f63f99fSHA1: 76debd88afdc79d32cc8942d65752f99d3329fa0SHA256: d78e7cf8454a88500ceb12a3d879b20058597e495d126cfb3d5390a761672a4cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/safari/editor_plugin_src.jsMD5: 0f95ecbf59fb0aa5a2d1e40c98baa6daSHA1: 28011de1d0bf76b6ecb4e7a797a91826a1405df9SHA256: 9266a1573aa44d7805401cf82ad966a25744ae560eae25c9d5073d75a613514dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/save/editor_plugin_src.jsMD5: 068c80f54b2a8704483b131579f1cdeaSHA1: 0d15e6d40639584645296a5a8942325b3d0fc82bSHA256: 873574d4dee4d0c470271ed77c5f7aa50b951ac062ff8744888cc90d6746798cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/editor_plugin_src.jsMD5: 1246e382a76c59f1ea7f8e67ab8c3e4bSHA1: 9d48e2b57cb4e2f84374400975d9610b770632e0SHA256: 690350b289fdf56f18265c99ae0d7ac869c2a0db3e3425b4952dfe7b8783f253Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/spellchecker/editor_plugin_src.jsMD5: afcc0f15a4bbe09a6e2c2ec76f22bfb9SHA1: 55594d0300b36d0c1d174001099492d24db193feSHA256: f7e8d4c913b2d51defd5cb06990019556eb1111441f9fc2a4f17de5a06c4fe1eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/editor_plugin_src.jsMD5: 10ec7b919444e93153ff183260e64453SHA1: 6365d90c1f590a8d57e92ee8f16b0be542aed13cSHA256: 26702a36275390a7bd68d64278e75d1cd007925f4acc126fd5e6ded84eb93072Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/tabfocus/editor_plugin_src.jsMD5: 2a31162a268418e99dac6c0f033aef3cSHA1: 1a0e6108b34411e320ecc249b67f0cd92cbed18fSHA256: 5945ae0a7d00cc9a85fb6e7d29485857c2c8bcb42fb0e33bc8b363f89e3a9f63Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/editor_plugin_src.jsMD5: 57332e1871a88dbbee43c63b5b11628bSHA1: 25ec27e7d4ccf6f6a8c701e184a91d7ab0a6b745SHA256: e1639c5d469a63d66b300448406b6deccd0e8203bf47965e9ea01cd0f05e737cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/editor_plugin_src.jsMD5: d366df72a7b56db7914d320e5f7800e0SHA1: 60e25150f97f30d1c1e88dbed74d3de806feb3e0SHA256: 137bd7b315d0897f605f13b50dea438c0194dcfcdb311ff77929145e2c9ebabeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/visualchars/editor_plugin_src.jsMD5: 4d1e295cca6cdbafa60d622a6938a03cSHA1: 3099c7773920fca9670652ada235cdb6e2d200cfSHA256: e67cd3a663f0c3b2424d2e0a9dee2915af8ad60ce76c3ac78a6be30e1fae318cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_plugin_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/editor_plugin_src.jsMD5: db74ee176e1e7f759cf96b14ca08800eSHA1: 8a365f38371d68ba7ac6e6bc86eb78130a601cb5SHA256: 6ef30f772f192ab9ae0f3a3efeecc9a9bd048743144efccfb26a718992ff997eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_template.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/editor_template.jsMD5: e4f47b78c98d99433c91ec4a145f7ff5SHA1: 7d80e5f55dfde51687d7981a10e52cffbb4b5f0eSHA256: d9f99cc26ec6aa273bd540f4e18d2dada1169a1b19c5b83a43c08f29c29c2047Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_template.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/editor_template.jsMD5: 7631da315121f802e49dd27222b58adeSHA1: 90dd8163329326a4952bb3281a2a34a853c6ee7aSHA256: d3fe3ba75ef82993f54944c175e1a37517bdc2f25f6edd5150ed1d8e10f4a451Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_template_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/editor_template_src.jsMD5: c51fc1cb4878c66422062071b0dccd1aSHA1: fb9c691e58f1cdedf2f7de3f009d0d2b7216306fSHA256: 06d12de07561a0598cdcc8ae8d683c5099d2c1ddb35bd39dc513f8c38d791dc1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: editor_template_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/editor_template_src.jsMD5: 96ac16dda25e9e09ef85682a8377104cSHA1: 59fe778fbe377c36665a49a151c2fff49611d449SHA256: b84cf13ab9bb0d4dbe967b73d1cb191547ff3a4634193901471353362fb0a2dfReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/el.jsMD5: 61606b2a67d180239afb4d123b147918SHA1: 7111f05b85c71bb221a307ed780e9c533f6f002eSHA256: 26595ee128725e62329fcd88b2be7748767280d952f22fa0c6948b7f1fe9e906Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/el.jsMD5: eafc61ba3180807257fe70fa50aff3deSHA1: 2c98f41ed0b0d9ba47ca31cc7a1db6c179bb3d6aSHA256: 3500fa3427e29ce76e3c83a2cda16db45e26d5a307f1f89b0da0678114509426Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/el.jsMD5: 68d467a8dc09eddbd2fc14222c49259bSHA1: 200da099a4c6ec8133870ad387c13ec832bb90a9SHA256: 4a6d01d29a934c66718a81a174c5abdf9c0b5a8afbd3c9dfe11e69c2465402f7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/el_dlg.jsMD5: 375ad896ef3413d9fb87c61fbdd93dceSHA1: b4c240300a56a0289317ca34eb6f47d3d2024591SHA256: 8286752de54fb6603380296cb60c6fae9298558d25a8c2c558aea13d1b45fcdcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/el_dlg.jsMD5: e1aace370fcbb2998f7c0efa56992b00SHA1: 56c65c6bda2dd0e7a862d54584dee43eb7d16fa5SHA256: f5c4b7f0742fa24eb537d5785b2e1b422064547c8a10a05d84fb71bbd6ecf4e6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/el_dlg.jsMD5: bd759c624fcbe52a79afecef8a86f6d8SHA1: 6e9fdabe83d8506de576709221807e8e6a7d5510SHA256: f4856246535efa024c448632d8e923bb84adfdf0dbef2cff14127589d4a29356Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/el_dlg.jsMD5: d8b8a41c785db5b76f008cd2cdd398e1SHA1: 6aede8d5823edb03c5980b1638e8e4be9afbeeb1SHA256: 2637899ab0325efdb55c0b046e1fb59ae88da6b91d63b59921bfa90b1af92ae1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/el_dlg.jsMD5: b9cfd3a64d34e11966327e730a7c3173SHA1: 6ef9011ba1adf1923165b031e3834fc9495e2073SHA256: 3333a74f3d1e640f4ebde5827d173eba4474d8beb0de2a5a5bfb69a5a6c356ebReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/el_dlg.jsMD5: dfaf4994bdbb0c634c78094a64a1c871SHA1: d9591bb9829acb80996390072072aa30f1d29e94SHA256: a69045bf960e4255eddd3b421b71415c679055d71fc6dd981db53ce3b27224f3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/el_dlg.jsMD5: 1fa3949c638913623cd3cdf0a5dc226eSHA1: abfd3b3e0f299fa2fee2c7d2ec30047a71ef21b3SHA256: d4f0905f2690d2f635ef1b50c7bd20915958899c157008470e61028b2cf87ecaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/el_dlg.jsMD5: 5f388473d82cc61fde2077377973b1a8SHA1: 59ad9f673a1c3c3e957ec44e63df7af2f2200844SHA256: 18e5881ff82f97e23e374eba71a0e2923a6b2769f5d576394c768afe1aef7b95Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/el_dlg.jsMD5: 37c7a48d20954b9533acccda830e512fSHA1: 4cd7c1d5910e91901b56f3d09b71da9e5dd7cedeSHA256: 27311cb82cc6b04c17bd95d48cfa56bc99d17b8e219acef17a42b423ca200437Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/el_dlg.jsMD5: 43d2c6dde58a9c8ca1ccd57249a81f0fSHA1: d159c500504fc7a4cb72eca6e449cc7331ed40ffSHA256: fae66cfa32f3893e844884dcab291a2313c7e54425372038507837ddaf1119b3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/el_dlg.jsMD5: be9d4201682155ef3fc422c7b8edd616SHA1: 464a15e392e747d286043e53e9bf6078071b7895SHA256: 285696ea7c239435f0fdb5d73b4d0fb48a28f73dc11c5408c3194750363d67dcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/el_dlg.jsMD5: a26d7b9ba20bae71726cca32a6d9c957SHA1: cfdfbedb3c1b9b24ce3ff997fd9381732c5d716bSHA256: d59cf4fe595aa9ec76377e01bacb03efcbf6fde8973ea5713a0e0c4793da85ecReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: el_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/el_dlg.jsMD5: 094f02a0055f1b08df521a545e73701eSHA1: ea5efd2d555196e41893f6df557ceffe46ace92fSHA256: d6242808650c6a307ac49ad08bf51b893f8558d3bc5ce567ab2314217f4235c2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: element_common.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/js/element_common.jsMD5: 6ac1f57bcb0b68c331e84b5cdb69a570SHA1: cbb5cea97dd06b26993cf6197f55bf0a6c748afaSHA256: 94b6d9f2e813bce036b175662a569552dca8464435d14be54bef09ab31b6b4a5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: embed.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/js/embed.jsMD5: 39ebc57f44e1cc683724e1c1ff761894SHA1: f920b61e2ee1e6ac7b7743f57bb739e60a8210eeSHA256: 9c69f76a6f90144ff3ec0adbeaec2d4ebad9511824cbc778fab8120268c10a19Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
Related Dependencies richfaces-ui-3.3.4.Final-gov4j-4.jar: embed.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/preview/jscripts/embed.js MD5: 39ebc57f44e1cc683724e1c1ff761894 SHA1: f920b61e2ee1e6ac7b7743f57bb739e60a8210ee SHA256: 9c69f76a6f90144ff3ec0adbeaec2d4ebad9511824cbc778fab8120268c10a19 richfaces-ui-3.3.4.Final-gov4j-4.jar: emotions.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/js/emotions.jsMD5: ca781c5bd11767e1bbd86934343d7d0eSHA1: 7a80c15e15738232ecafd3e524418b5baee1c5d3SHA256: 9589f23bd2cec83f24edcd45dd025fcd01388721dbf3723dd2e9fb296b31a205Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/en.jsMD5: 25c19feb8817c00e16f391900ce35741SHA1: 53bd56b6ea7c194f23e846d9f9d1390c2370ee89SHA256: 26dd0e1a04d7714266737c81dfe45847ddec8dbd8c16b6cfa5c5cd5ee7c9210dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/example/langs/en.jsMD5: 78c88182b5fb900fc956845f75885b3aSHA1: c39dc46aeca092ff96a5f66faf2d73374b4af73bSHA256: 6b71354248fb6d2914c7f9d7bf767269d70925211055e7a24a60e47e1e1fa939Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/en.jsMD5: 91c93bcdb9bad88b46b0f9be597e4dabSHA1: b9eb4df5005106c09c71ac5e39a279d982b5de8eSHA256: 66ed78d719252746a4952916a6561d2669fb9be9ce5461fca40a330dfa78378bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/en.jsMD5: 658825dba927895369581022c3594b85SHA1: bda3828d9541f612fb42dce0593ea54ac40bb88fSHA256: 26d7508a61c215ae762f7957e6df6d3958eac0e24411f59c0267e94bf775397bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/en_dlg.jsMD5: 297a5821a89f9b759c57ff77e8dfeccaSHA1: 46ef1e7c8d4ac22c46fcebad52071d49fa82d377SHA256: 17d28438ae758b0aca622ee07941dcbc4fca05beb11c1fd1c681e885d3e3ba00Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/en_dlg.jsMD5: 3b21c2c0990c044ed3e06f08504baa71SHA1: 4aa988cdc6f1060537592c91e1d5eddf31faab1fSHA256: d78a0ba9569558aed95dd205f56c773054746ff95c05d92decaeac023d2bac5fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/en_dlg.jsMD5: 38dca13d848c8074b38e20b2a33e6eafSHA1: 545652f73553e7ba4c32fcf2a55f2deaac2b5db6SHA256: 8f3f7b71c131b7d6581a3dbd1d1d6ddb513684818e22ae03396686f8107218e9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/en_dlg.jsMD5: 1ed9d59b2b02aa2946218997a67424a8SHA1: fce45974f508de600e2dde9439e715e9197d02a2SHA256: cbfdf1417a083f827a679d73a6d6d7ad315af520d282472aeddbf77037b18ebeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/example/langs/en_dlg.jsMD5: 7aec7a3b9d4642fbf7bb3ef1ed8a7570SHA1: 35a75c7b16b1860f3a76379d26f52e70e85fd1d4SHA256: 2c90b34a0350157488b349bc3dab104b0fc57436704c02d357a39a5303cf9077Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/en_dlg.jsMD5: 5808457feccdc0e688451ce3a050a7ceSHA1: abe1a22a3b7a1dec9635200bd3dc4e07fdfd8b16SHA256: 98135a9214ca0626204b5fda1fe67476575ad064769aecb748fec44ee81cf4f2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/en_dlg.jsMD5: b067e5f4a3b60ebd4acf26dbbdb2cec6SHA1: f7f8a00f819b84348c5c5b09bb0f1f0933d59618SHA256: ffc1219c43fd765b19f93222d5b30121e9f771c5f8bbd9d435e4e69aaece0047Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/en_dlg.jsMD5: aa388d5558885cf8f4c6ec3eb4ca3a7aSHA1: 30680dac80c99e62dd2a2cddb0783efd65f1092dSHA256: 9eb3a98596fe778334c18b617fe14627ce9a876ead37e977e6a8680e3dd8d0e1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/en_dlg.jsMD5: 5f735d67877a4ecb9faf4ca19d2035ddSHA1: 06c920ff3a687eebd46f8df42e512b09214dd066SHA256: 9667c6f9f260cb4ee12a0b1b24a5799c2714ed2487cbacfc7f45683ef3c2259aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/en_dlg.jsMD5: 1e069c2c7583b278b3cab074d1ff07d9SHA1: b616459b53f613d3d983b5e768c62151e20e21f4SHA256: 354268065303dce44763b99545ad4f95b2dccf838e87a311a140910a1b18fe27Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/en_dlg.jsMD5: 9828ab260a60ea25a88b7657c937f666SHA1: 109653036789c5ff98afc00476dc2be5a39b233aSHA256: e9ad751c89c56daa08e1c4554fef0ce6618c7c02c52903558d9657405fff9ba7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/en_dlg.jsMD5: 909605f964df80b19f22e51484fb2274SHA1: 6b79554a13af46677f18e58ba0a181d3a728df20SHA256: 200af5aa76c1b01579220648327154c267b9cca0f8790a2e416495c722c26d53Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/en_dlg.jsMD5: 31b9e42bcfd8480373e9d2ca2b333b78SHA1: 26941fa893913f8fe335ef667a8b9d8147bd977aSHA256: 4218386ecc8104c4f79766f5a25f6f3566b663cb315ddebf71c5b5426dd4d08aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: en_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/en_dlg.jsMD5: c855d4c47b333fb42727cc5634d72d49SHA1: 8d04ec14d406880cd9ff5ce3ce5047dc42e920b3SHA256: 5179c2931a7598ce7d75b1c1c080557e05cfd6b6e70bb1946fa2f18b6d075669Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/es.jsMD5: 9f26867476a52c8b36ef2ab043bf8506SHA1: 9a216d4fb4931580fd286b012461ac5c9641393fSHA256: bf0bef6ee9e4bfd1f69396a347e98b8635ee74fb0714003d29bdbbeef67f429cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/es.jsMD5: 434b8f7c37c7662eaabcbb3d6ffde33eSHA1: 5dd04f395c79bac0eb127a7779536709e037f8e6SHA256: d7ec2447121dff39a6d4f128f792983f2fe29f15af8d8364e7750db9e75f1bd9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/es.jsMD5: b10ba4cc5d98d83d4351a6af44a5d695SHA1: 887024e11c608337dc37ca4af5f67bc320ad1eafSHA256: 7c68875e42bbd6a5ca487f5d2375dd018740bd45ffc4de7b89fdf986908348a2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/es_dlg.jsMD5: ea8af64706e30260a6a976c7b624f180SHA1: 0dd8adbfc77ea0dfa7cf96277243af9cd5c2f8d0SHA256: 49f407c8f6e45b1f6b828e80f62fff35e2bc23de4b1bc78938537caeb79aec5cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/es_dlg.jsMD5: 610b0d1c9eececec87e2a24c0325ea34SHA1: 5c0f61a45e77efbe59d8a1072d66b794e2088872SHA256: 5f9c502b967ae0a18e8c1a6653ec2c5575e05d0a825ca4c3d1512eb38f8933daReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/es_dlg.jsMD5: c81d667233a0038214173bf02b63f03aSHA1: 2790d6239e8496c5c054c353591e15803fb58795SHA256: ca1f937f58de4f9038a51b500a243867d76a0d57f509c816334c85de1273f8b0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/es_dlg.jsMD5: 9dff6a416045e40d528c3d54f769723fSHA1: cc7b18c778352a35296624728976e17b3be2dfd9SHA256: b9cf248a9c6f06d0aacc618b273b7933b3d97129a6a07a71412e3a89f57d1da8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/es_dlg.jsMD5: 90fd6405bf9e95ce6c627e7ab1cb3e26SHA1: aa4f1418944e023b32f8972051cbf186d6b420afSHA256: e661f2917d6136a1fc7fa69389518f5a5df22b4dfd8d1c42c5767ea47d320b0cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/es_dlg.jsMD5: 370ae99fb63d5ab62f05dacd6a80a0e3SHA1: ed417469ffd6ff99398fc1265886fae4b72993a6SHA256: 269350c78aff2784d8b62116832156c1528653b0f2c7de87bac218917e27b2b3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/es_dlg.jsMD5: 93f262717f48182ad55248a8ce17a52fSHA1: f872b6228f5fcca38dfc259d08d07fe1baa18116SHA256: 509360f7c50b9a306f292235a6cf2ac89cb8c89cfe16914380830434ca101422Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/es_dlg.jsMD5: 60a24f41ef85f03df98b805ca74be58cSHA1: ddcfbb94d7a2847e14e444a045d3e2074163847dSHA256: 8f87be57da3e278545d99ace99d0bbf688b167d6a679598c74bcaad1197fa3b1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/es_dlg.jsMD5: 789ebc6e486d2b32bfe606bb99a5361aSHA1: c21fd8ebeee5fc350f7a99825ed5d30b4d135493SHA256: 141ea1827b23625c75e95e28806c4a7f317e7907b0d15273a8b7b27875e26ff1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/es_dlg.jsMD5: ff97c74623e95849500b90e520c170adSHA1: c9ae759822da15d977c1e7aeb4ceb4798c9614ffSHA256: f912a2a82b557ce3340ba05ea9bb27495937f288344dc5a37b723d7ef4a27d18Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/es_dlg.jsMD5: 0b0e9dfc01fd5d9be0641d7439ae557bSHA1: e65b9a4d94e27ff9e59a29000f9275a925fb4f23SHA256: 41cca1b89fea47bd5f7944529b5c7187166a3892b5a4b552872b0dae8fc8f191Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/es_dlg.jsMD5: d2a0b39826a6f7034262b2b533b9d75eSHA1: 4330c85bca607f8eed07a9c3ee1eb3dc167dd99bSHA256: 43bc23915b3ccefaba1bc26d5e852277c465a3464edff6c6ef2f97660c51ddfeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: es_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/es_dlg.jsMD5: 5e92a55cbf7f36218c7f561e0e309c80SHA1: 82dd1304a5f3f0436cb8addd4ef5d7bc208d8162SHA256: d86d7a6e5aed2c231f1ead6ea098f092628ae8bb4c58a25de7c4cfb18faa4bbaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/et.jsMD5: 4f4e704b0d7c336e29fccd2e1175c1e0SHA1: 59c043e90bd4a8a79233d19639bda89e822518aaSHA256: 3bf164ba741a932eb136708557c9814773cc6d56b9fcab2201d5650cdd7fa345Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/et.jsMD5: 4b1f3403711676f86393450271fb9a83SHA1: c3a534856472d6c8929838cb0a3a26a9485bfbe7SHA256: 79abc7bac20624a78776888acbeb8ba9b28645fd841264dfe4122875d3a4c4cfReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/et.jsMD5: 953ef4a7ce8fbc0c46683ab9da142cc6SHA1: b6cddbcb9d926eca8851fa77f4d2dae5fbabc070SHA256: 1e399848202ab4e2ee9a3b5b983791ad3559554bcd3e1a3a960a1e71b8383f98Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/et_dlg.jsMD5: f8c51fc863332b8eae157e458b6efe7bSHA1: bb2a755fc75000a2a49c9b890846da2fe9068055SHA256: b73ebcc532487ff9301d73dd5932b13fdbdd50d70d208ba4b3b66ac7ad667ba1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/et_dlg.jsMD5: d6fae449be2b78a3fdbf7da95d0c5d42SHA1: 17729c0334b0ae262159066bf0f9732d8bfd0e78SHA256: 7147c588034feaef207f46aa53bbc2873b0524325963ae3a92e12976bc4f69d1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/et_dlg.jsMD5: bb09ed10828716ef18128879f4e9f61cSHA1: 515fa44315d5d8278a6a88a3ceb4e6057d7964edSHA256: 2b00a14d49252c6a4ca4b16f13d748efd7a8f8db302f8b63ffdc2cbda6385e6aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/et_dlg.jsMD5: e3f7a858646af99e9078c8823bb9fe82SHA1: d45d1ab3ab5e68c73a69042466ccb349d810e997SHA256: b314d347f2bd5dfe1606f277e8aa0c261f1d61e2ce542720365aa598ad17316dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/et_dlg.jsMD5: f40d99f761b89dca27c80a3c2a68accfSHA1: 3bbee7040a8db1c195ffe157c7061c4090931a57SHA256: 61cfda1994e9a7f0dcd232e7822f40622d92e6be6a51fe35792812f5ef452c3dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/et_dlg.jsMD5: 6a120547ebf17c4e9265e0381ea236d3SHA1: 3d9a264085c4858894541272f9fe98f121df0142SHA256: 6f5d13261023c2d6150259eeb24d2373b17def972b925c6c3c6d3d00cfb8199aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/et_dlg.jsMD5: 313c6514f4b22ede0076b8ae533bbc8aSHA1: 34c6452f1e9b035491a1a544a42afdee41fd5950SHA256: 417fdea8c5c3e99cd88a34b296b249f036556fda74d1a716bbb87157ac7137b9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/et_dlg.jsMD5: c50466aaae6b8f906100b58e9b2d693dSHA1: c8fcb64df06392c0d02a6c1c9d983c07cc65432eSHA256: 2c151014a011e25d8a98f86f5f25fbc78da925a93c519c9d52150f1d8a1b9212Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/et_dlg.jsMD5: c3bd16cbb64f45d722e010eb40d1786eSHA1: 77b70825bbcfa7b0f1c3ee0bdb86fd576986f61fSHA256: 9cbeaf19a8b633af6bb86b19fd15fdf86a4b192f5373fd5cd794ed6a3affa0e2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/et_dlg.jsMD5: 2f65efc80995fc9a41772ce11060bd39SHA1: 461ad1f094d98d78c00b77c03ece712ba0fff111SHA256: d16bfdcf5ab8ff2977099b3c16a17a42c2dc1b42a6f3b4ee6d79fdc5d0b329c2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/et_dlg.jsMD5: 7b6596ff9e5a00e5b1ed8fd8e0df5551SHA1: c87555e4f4625078c189afa9958c05ce329825caSHA256: bab04e43c1c30442686e44fe0b80dda2faba5485021699795374451dc28d6328Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/et_dlg.jsMD5: f6de51cb4406c9eea2f9cd463f66e38fSHA1: fffc99c867b7fb97cc012f14481c8e8cb431abc3SHA256: 9631a388eaf9bdce99350c53f45e64a1e72929c84b0f4b51142ffe52412e6894Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: et_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/et_dlg.jsMD5: 79fb707becd9b696bb84949f7d33ae40SHA1: 7ebd7336dd9ef191400ed4e878ca00baa1fd73b9SHA256: e7db8bb694abcd77a06a72ff45b4a2d959a1e53114e9f60f36a753a22f266050Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ext-dt-drag-indicator.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/ext-dt-drag-indicator.jsMD5: f0bf9c895b8f128df20c867792c6f7b7SHA1: bc2b0c4f82c007d34af519b78037127d0169922cSHA256: 84bf4a1cdeceb3c4c737fe056034633187815d286a6d9cf1f545eb259cd8e432Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ext-dt-simple-draggable.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/ext-dt-simple-draggable.jsMD5: c005881260fbcc4038b1eddcb1a8d00cSHA1: cfdc73f205c467094d18d21c9c1f050302496181SHA256: ed3d0fae31daf17fdde7ef12aa1ed97cffb9fa88edfddbb696486d762d6e4ab6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ext-dt-simple-dropzone.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/ext-dt-simple-dropzone.jsMD5: ba0ca69221cd082900076d324fe2930dSHA1: eccf01d45da6fdedc57a610749959f43e607b8cbSHA256: 31996e1a6fcac9602b20c7e5604bc1814f41dc11e7a1eb6a9fcc9f20bd235b95Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: extended-data-table.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/extended-data-table.jsMD5: f85d702c87d5f251f4b18a07452968bdSHA1: c53157ab03a92e31cd732d548d9dff3fa8defbeaSHA256: 7748e25eb3cc6d6de3f2a509fa6084e001d8e1a10799a55c22aa4da258642df8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/fa.jsMD5: 36a743b8f1362ec53ec96634bd076491SHA1: 0c809c7c4033237f86267289b9ed51570698e08cSHA256: d74d31762dbff71792c9cf0e8d5def7fdcc36c5eacd83dfb646913b26efa3e2bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/fa.jsMD5: 7a6fba85d2543a32633a78eb9bc38d14SHA1: c406e6cc3015021ef66548b09bf94b79375be175SHA256: 739bfff030950d69b3cd3c3ad55ceb11d8c5bdc7c290b8f4023130f8ab0987caReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/fa.jsMD5: 5d78295ac19acacaccffbffff346456cSHA1: 4d7531b8055d48823da2fb89532105cbe70e0259SHA256: bd55803bf30594b66e43168b8f5a2140521accdce5859957eb329560943113b8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/fa_dlg.jsMD5: c9f91e345d5a39b1d98c1b2ed8145e8eSHA1: 75cc64ea0491efebc35edb54f95fa21286d330f1SHA256: bd214dd477b26c28f7ab4941b74423662b2885f26c073e25a105b5bafb2fd5eaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/fa_dlg.jsMD5: 782593b75f99b41b51e26054e8d0befeSHA1: cbffa7ba75a27e3cbda1b38c403cad84c3b31982SHA256: 1b7cfe6d8b26c24841f02e48830c84b61553a878ed47ddbf2506560ea7c24f8dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/fa_dlg.jsMD5: e89b9c233a0ee698501cfb9f4b5aea06SHA1: ab5ba76f1e6b6324452935762d5d7fe2cc64c1dfSHA256: 13503f8744f66b4817dd459981f089eb592b4eec377eb578d79abb587b8d213fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/fa_dlg.jsMD5: d20e973293ac8dd0b27d582004bfdc65SHA1: 5a953a8c0cf563e403043e80e89c74502fbc71baSHA256: b9ade0f2e69a90b8971d2738a1c342d9f8b816b5ddf20c1773f46f95f44e6803Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/fa_dlg.jsMD5: eeeef0b3d67eee294167a12c61a94cc8SHA1: 78320bd0d76dcfca938685d7ca57903037ef5d0dSHA256: 2f11ecf595ec50953d1c14dc0d8af8139a76b11fbf515ffb5b8eead4a9cf2399Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/fa_dlg.jsMD5: bf032a9765e9f79815a838594600dd38SHA1: 4d8b82c0adf180950a077526729d6cd9907ebc29SHA256: 2bc0a182cb71a6aad29a40f6788755b95e0062bb833c0c8a2415a11c1436f25cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/fa_dlg.jsMD5: c260b7ce7b1479342207b3d1eb375f7aSHA1: b29d0e2317f85788955956aa287ffcedc660a1d0SHA256: e6d07c97ccaad47c4c399e51bffa6cf3433e7bf1eefcdc4973ede375587e1948Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/fa_dlg.jsMD5: 7ccddd8dfe6c23a6a30bce2a437f871bSHA1: f3309a6e62ef04e60744cd821b738afaaab99f1eSHA256: ff3636e0b06a505e82386109466a8c87bae217dbbdbc9b72f6fc0092a50e5947Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/fa_dlg.jsMD5: 4331e9b643af167d64b9e582efe80294SHA1: 10f40ad67f3fbc3b9fe0921d8c21b3cd85ad0eacSHA256: 8c6edfbb2e19e09d04ec1fbc2e120affdef2a2a3f8207f79bf0406e81869fda4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/fa_dlg.jsMD5: c78976bd66cdac5371de8cd62a4112a1SHA1: 6e6733941454ce4c934109c31307dae177469267SHA256: 0a8fe48929ecbd162a57a41b960bcf693702734fba07f07450a6d0a2737179f4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/fa_dlg.jsMD5: dcfe7a23db13d8b8ad13d795a666f3ceSHA1: 368982d9c1ef730b3a3f45c3ee460c9406a04cfbSHA256: 3dfce7b4e5b65f91d1883ac42295ebb4f464e53b6133121fb2bf1354a0de061aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/fa_dlg.jsMD5: 15a93876b7114f35ddfc44f543e4f971SHA1: a8073ecd8f36c8e150f921adf7a3d65c23e056efSHA256: 53b65798251890ce073beeac9eed6a72d7d0ccacc25d789937c9a2f7bce48455Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fa_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/fa_dlg.jsMD5: 5db0008f87c13caceebe39ecb38f19bbSHA1: 8471d3857463ab9ed8bbc3dbd7852e9834194fccSHA256: ec0d5f2581f2e70a0cbea26e84b7e4fd323422e4722007ac3e826dd9ecb6b3faReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/fi.jsMD5: 013f68366b0991a169c49960a5e3cc1fSHA1: e5281f13a35c1ea735343df14ef0eefd8620db67SHA256: c48d67931dc882f9d5a97340b030a680c9210945bc80343d6a78822a1a0356b3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/fi.jsMD5: e20ca5e071d35a1a5463b5b29fe47527SHA1: 375cfcdee9e2322de830834b17cce2e7e73565d4SHA256: 90ec08d179bacfed359f56f4c26ab71fc29c88717423681e2b7e8c874106e36eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/fi.jsMD5: 0b7564663f47aa3698e722debe09602dSHA1: f683ea7aefc3599ac213958471b31e0fd7a76dd0SHA256: 37d5a48a3aa20c3b605f4035aac47b3343e419e5586f1d0426a41f694137584bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/fi_dlg.jsMD5: 1dc9777a08d25cc7db9fd4394fd1257aSHA1: a13e4333f2b1c25e4f4ee576835399128f627bc4SHA256: 4eab5447e123a29c595c924db7ec7045a23a38643a2b8adbcb6ce7eb0b86832aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/fi_dlg.jsMD5: 199010ac947d2e5931a42f12098aca33SHA1: 72742e34cf6a3003afc2c9280347d0926550e12dSHA256: b16356e9bee2d78662c17b79b65c757d265db74f85fc3076de9742b48a9edf48Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/fi_dlg.jsMD5: 0aeb29eb7901476cc4b2cc720104cb20SHA1: 0721c0b2b7d6dd7f41815e3188fcedb41c03af5dSHA256: c4b3627f66135a7c545514c65978739aa00da498cc7d4c815c2f3b963132a3b6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/fi_dlg.jsMD5: decb0483f21f5c175f10b0a46ea2d150SHA1: 1d9f1f952b7dfaa5f82feac1c7d515c12c9074cfSHA256: 468a41835fa2006f5e27ebf1dd58fad3d56fefe313a7bc57c0f9a4d31a9ad480Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/fi_dlg.jsMD5: a1a92aae659380116f1ee8bbb64c0bb9SHA1: 3f9d6f8535beb043902e0d2a783d381612e77694SHA256: d6a73930c985bb5fc90f8fee41c6c63a8921ed65fe3b3c6c80df4226c8375399Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/fi_dlg.jsMD5: c14ac4d42891163bcfc7bf3aeee27467SHA1: 6a21ad2bd100423e6892093890ed310e0fe482a0SHA256: fe5321ce2ea2c5be5124d7ceaec5c0aa1340ae63df8c52f877cf30126a0c027eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/fi_dlg.jsMD5: a0a6ad075f535a16595f0f765d9ea4a2SHA1: b0dfe369b5a7ad881889037ea3989c6488701ce0SHA256: b45d675937e79a55ab8f64e47b087a85127827d1e91a8699a1968610a55a830fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/fi_dlg.jsMD5: 1bd7bfd0ca4cde07621a25beb6c0012cSHA1: a4a35a271e5aaca48ad431db409fa483f31fe781SHA256: c1c40ceb263e7825eb8ab1b5e7e3085ba91c82b0362e88e7d755058bbef7cd29Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/fi_dlg.jsMD5: 6826a86d8e04bcd5f764c33288d6abbaSHA1: 1a39bbf757086b429c417e8102fa890139d0b02cSHA256: 1197d43b5f1cfb8f114bc2d60d788b9f1b8324458d9d4dbf1d20cc5d9a48a1caReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/fi_dlg.jsMD5: c71168ed43e7a79d83f0dbe664d69f4eSHA1: 852b52ae883e59158a30e7c52615a8efdc4ee3daSHA256: ffa66a3928f2bf0598d185c59cf9e6bea30e00c8cb3ca308601480447a449c7bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/fi_dlg.jsMD5: 7c3be5e9e17f0dc7cc853c83d518a4e4SHA1: df57506f69716744514a038085e762a892567745SHA256: 27192fc2ee56a78797c751c88a15d179aae0af261e6b32df4becc0a4db15d94eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/fi_dlg.jsMD5: 5d0d30962cffc3ee0dddbf86ec44f40bSHA1: 5ac39d255231e75b599b8debea6a723c8cd947f6SHA256: 963b81b16d934210447bbd32eb41707da91efcb4edbc8012cf7838bd83aaa6c0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/fi_dlg.jsMD5: 2bb11d332e5875a882d406d20eada834SHA1: a9c2feb2351aceb43664b21da2a9bfabdc5bb5e1SHA256: 5d5a0fe2708467ee14074b62b4ff050b28455bd085ef1cf76ee3e03ee8ba6533Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: form_utils.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/utils/form_utils.jsMD5: 8c3910516f560ab1c06e69a7451f9400SHA1: eb2e31a7552159224403b641f5bcbbee0fdd302dSHA256: 152322f0a3a5b344544ae5c830b44e685111bcc1f9dfd5a5bca9d13c9432bacfReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/fr.jsMD5: a67446b5f25dc4334982385c4e09de83SHA1: d0e67871de75a7ac960e62f27cd9cc356da55f0fSHA256: 1f6b983a49b6da14734f02f5da3f6c78bdf8ca3f719448dc6c92ef9c6f5b67d1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/fr.jsMD5: eb0898c3d1461fd47bb4494981aae77eSHA1: 01ff9343d10e13d4317599044f631d2fb4baead3SHA256: cec016ba8b7a58143cb58ba85e90bef9bfe15eef5b5de1a39b8456baade18aa9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/fr.jsMD5: 411d461be95969137dc2b1d690166611SHA1: c61e0dd189c9e3fc2e56399fb859f77b7a1a5fc8SHA256: ba5c3a3db3847aa4513e01fe4110e6e172f33f018eef1c5245c5580f4caaec1bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/fr_dlg.jsMD5: 2c1ec22aba0b0f60b5f194e1fe4d98f1SHA1: b38180ddcaa878b2806f69ff93d69e258ad23e54SHA256: 82c09a82f039fc082aa952aa7e6f7c5a1a7627cbc39f9084c0b8f3c7e9d1f15dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/fr_dlg.jsMD5: f8dc920ae8884aef4b84f6259a87ab4bSHA1: be0d2cdc9ce4fb29aeb553b0169fc8136815b5c7SHA256: 795c719adb58acf6ca34430a5d5a268411972ac432f54a4f01a55d87477649acReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/fr_dlg.jsMD5: 0e4ca49ac1456633ab88f4a05cbece10SHA1: 52397f4a12ddae8a09a5d177aa8bf4126ac9f35eSHA256: 1efde346ab52927b595912e84692139b26e9adc7fa00b256a7fe760bddf91788Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/fr_dlg.jsMD5: d84af387c8de26ab15feb9ceea908104SHA1: 84feaf9e0e252b7bb022e97ca70cfd93a08b9a7cSHA256: 686a62ccb3382b7792213a9edd062db9a5a920f9a4b70580079ec3cdae76fdd4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/fr_dlg.jsMD5: 635be279340836d387caeda8737feb9dSHA1: fac2e7a01606d9754cbaef7b14dab69621bdcac8SHA256: 74d361c33fd3bfa21b7bc4122dd625e18c60ae4b05e8f3a3f64f4d23b3837a92Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/fr_dlg.jsMD5: 5366ff7d41bae3def882a7577a26a4d1SHA1: f16ad064ba56b3e77b5d42b154d01063dbc08211SHA256: 0949ab3ad35682c62ac9030335810349373c3308dde285d97f1cc8af5fda05f5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/fr_dlg.jsMD5: 1a250454e6f16520976db3c05daf0687SHA1: fc9e5083e8ddf97d2f3f52533962fab658d75c0bSHA256: 5893a2fc9ab3ac05893b49cff0339ceeacb01dd8d6bf0578a03ef8df208095f2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/fr_dlg.jsMD5: 508eb73ca82bfc88363d5457aaf899bcSHA1: d6000feab8a23d00740286acfcb58a7fc13d6057SHA256: 9a2b3e57d94e4bf148bdaab1977cb907452a51ae8c9b7d4c85de370fcce269ebReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/fr_dlg.jsMD5: bcb63992ba7e8e03dc415a93f920a2f4SHA1: 94a46604597bc9d1c52d8b08bb7b79c3e0e05b43SHA256: dbd25c8d91edf665bd56bc504a9ad3108d0722e2b7f194692c8f4fdeda686c4fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/fr_dlg.jsMD5: 31287e094fd66247e1cbdbdcd55b7bdbSHA1: 6b0d4b2172b641cfc5ef91db513af9ab2d5ff2ebSHA256: f11225968c3b81bdaa70d5b57f159cead34a04a17a65e5a848802f1b2d55ff69Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/fr_dlg.jsMD5: f10ce28a3130f9d74ec24cbca284f965SHA1: f7b2333e4252968391b871b2bc47594c710a4df8SHA256: 258efe8bc8b28572f78e4061ae3ee00b31ea93a4ef3db33b7a328dee57804e81Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/fr_dlg.jsMD5: 3cfcd6cccf6825e3dd90b4f0b4661fc3SHA1: 97ddf14ae646e85a9697698c2dc8210b0c7419a9SHA256: cd316d67452ae597aa289a79ff06563a163b5d9e7dc7132f02059b717f33c588Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/fr_dlg.jsMD5: c24fc6c619bfc68504cb96e1d26f6c4aSHA1: 63e0f53818611430168e7fb639f7e07e0dd7f763SHA256: 728d96003eebeedbea4568496ae66c9bdb476ba122195a0c5e826c8009d5341cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: fullpage.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/js/fullpage.jsMD5: 5e546093f14171ac16f53f242fca644bSHA1: 47a739dde99ed5d71f446c8d738053c7a0e1a76dSHA256: 35432956a97a953ffd5bfa18aa7d8ba5305d6a5ccece6a4ed6b6159a639ddafcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/gl.jsMD5: bf9816ec92dee6b953a6b5d5aa27c9efSHA1: 3909ded10aadd06ab13fa4ea31bf3327d5aee9b7SHA256: 0080fd05ae60e5e026105215f5527390d4972f133b470937947a5f93528bf999Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/gl.jsMD5: c79c856f3f47dab09d3d2468cdd267bfSHA1: 642800776b99e54cdcb209b18329a367823011cbSHA256: 9b572e7c45e33171d80c16b6a10e4ab21db790d801f562d459c20c51b1fdf818Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/gl.jsMD5: 8a155da58cf85c51eab4840ec8ef2658SHA1: e37ea303ddcaa1057eee827c8bff68c0b2b8297dSHA256: 2ed29e023b1d7674335dfdf84fdf3a174044d9471275ecc00b5e35ca0dc0154bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/gl_dlg.jsMD5: d98385c5e0eb275f654717c7f963c07aSHA1: e0ab1a0b767006bd6fee8457c306fef4487adda2SHA256: f008a9c902519f2d51caa4a512bba3455a964797f8293b588105fadd771424a4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/gl_dlg.jsMD5: caad53615ce45d5bf0ad92f68ad49a72SHA1: 695feb68436bf2caaa4e6f55fc9c50ecd74d662eSHA256: 8238b560a038eddff26af6088cf424ed8480357ce6c56d95478af7683896dd0cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/gl_dlg.jsMD5: 11c5af7ce471214a43c962121a1419a1SHA1: 09f27dada795c11bb3c61f9e38e962a8ae470208SHA256: 7521bcf7f57d3cdb4ebb2bbe4d797d07808381d8b056167f9784f401165a18d2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/gl_dlg.jsMD5: 557fee23bb7de1cb646c213a38af1b97SHA1: 29c25c4ad875c1f1df21c3dbe601abc91c19d942SHA256: c72567b7dce0780323a5e6e88b4fd67d1df2fd754f05f0abd30fed49d4c1a862Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/gl_dlg.jsMD5: c88bdaba567972c18ce037fbc3d52f12SHA1: 09ca97bc44a2c09a1923013c15ff564a2c82eeb1SHA256: 60925f89c8591c299bda29d9e354e06a3f0e6cd8a446293ba0767b55f9145a64Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/gl_dlg.jsMD5: e75b00f3724f6fc9bd56fe42d3da75ccSHA1: c2ef07f233c6315e493183ea522910132f1fcaaeSHA256: 26c271372b0b4f04b8aea77612296e8fa4b67c2d5c9624765a12e5857d8420adReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/gl_dlg.jsMD5: ba271118b3a251ef6a6bc7104a4ff6f2SHA1: 20bc3c792896744efff5345a5ad06c143c3cf178SHA256: bf3cb064d7b56671ad409dc1ef27e713a7d7508246a5fa68a7d817597f937fecReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/gl_dlg.jsMD5: 764f48c7e420833151893b8c20d80030SHA1: 3bf09321c82942ff91728a7ac529de08cd46f723SHA256: 112536a47dcda3eb10c338213c4e31b2711a866c2de2c7dafe7165644459e927Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/gl_dlg.jsMD5: 04c5aa10310e54d3478ac26bf1726b6dSHA1: 96331d7c391c83abb059da8602b537db7706c02eSHA256: cb4a9b4be8bee56c115a80a1f2b4b36f71aa73d7dfaf5bb8cd6ef790a571d75bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/gl_dlg.jsMD5: 08981c9ef44e2abcb58351aa1cca44b1SHA1: bb83cb2a8d55e97844a4760aa45cc61dad185cd9SHA256: 8a95f8b3e9eebe2647926ba4ccfb2ff6c30747496869557e6f09ca729c89d475Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/gl_dlg.jsMD5: 258651c92060e37cf831dfa22307158fSHA1: 1a9768b357866b2afaa253389de608d70a7e6fa3SHA256: deb837b529b06d7afbaebac885490c61c0534f37602e347e517066f585e4f577Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/gl_dlg.jsMD5: bdfd33095bb1af1378bbe18c0e28f521SHA1: 579d9bd70ade7bdba9f7cadeb261d9b3ea7859cfSHA256: 58718d47ddbd03045432916d8b8101c7411e073b161b907e701585209aa723f7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/gl_dlg.jsMD5: dcbc1da49688da36fc27d336c4439cc5SHA1: cb76e763a8b7f89f111f42e11523adf5c448bde8SHA256: 294c3d59126d8a06a49af83c0a2c31e0d26e79fa48e0af1fc967c64c8cf40137Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gmap.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/script/gmap.jsMD5: 9068e4e5b8b61d9aa10d04484f10a141SHA1: a54e65ca68f05ad4ab8184b3f3ef887504fb6cf5SHA256: 9c5c611eede7ff9dcf22a08597629ea57314fd3acd6ad7270d30700a47501cd1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/gu.jsMD5: 1f5e8c267b7c4190632c99657fe19475SHA1: ffd4532ab0175e844b5d435ebb58dd9e8debda4dSHA256: 71c942c9a94ed0de83b28e8df0695150108e594d31bafa7e9d12464f5450502aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/gu.jsMD5: 754ce27f89c1e0101ada8e92deacaefcSHA1: 1025ecfdae56b4e1aff7525550b8ebe4c36d5271SHA256: 71e2cac788f84216b08163c05d0dc82478684727fb603d3b40ab2fe7b8c6d3d1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/gu.jsMD5: 7329792ca0207b46b8a1c7b498193640SHA1: ab590557e1e97ea25865f95abab3a6607e3252b7SHA256: fae1ddd29831bb41e52541d72f2ac009ae6392e11ba09f22e1b4186ddcbb33deReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/gu_dlg.jsMD5: 5d3621d850058826d6138f8ac957f155SHA1: 8a6715ec85050e70cbf00c4b0dd52f41a1330a77SHA256: 2de39be715dbbf3363a5610de7f4302ac16075527a928e4848f45147a89a0e50Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/gu_dlg.jsMD5: 457638bbc3ff17a50224de53ee82ef78SHA1: 60d275d651c32dc110d65a93fb5d55642589440cSHA256: 35b833e1a3d4a8a649819c2e399ebbc0d9528d31cb7c0c932f53e0cf2db23e97Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/gu_dlg.jsMD5: 74d868344fcf385e35af3995eaede74aSHA1: 9b0ca467ee236b735ffcb233609ef6210cd9897fSHA256: 3b043fc8ca45427e44eb3532db8534fdfdf8bec038c69bbe2b978fa273829bf0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/gu_dlg.jsMD5: ca6b2b680b839f1ab6dc144227e08e29SHA1: 6111e3a15a47cf4ca2afd8332ddaea9a4a6ca29fSHA256: 227ea80995a2326cbd0bdc40e807002002c7a6f06e44deb36ab9cffd350ca75eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/gu_dlg.jsMD5: 207bbc289caeba593a6893933205b6a4SHA1: b690b5f46a7630cb11bed94512b4504475eb04abSHA256: bfaa91d6da079cdc00bc0c852517984ed5778b557d159698977272cc61706292Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/gu_dlg.jsMD5: bc21d29a22a179d98c3efca3a183c001SHA1: 4c3ee51419da720101a6937902b3f35146c02015SHA256: b097a6fabcbb2a5f51a508bc6baf04c83ae26d13ae2af52cc2a0f716bff5b649Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/gu_dlg.jsMD5: 9fefaac125bd0ce9da51c0a655855685SHA1: 7e19e11828a65ccec4763ad3c698fcf04288ed28SHA256: 0a3212f7164792a50adbfc8b2df643bd83fa66ddebab1c96d6943159be6b0a56Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/gu_dlg.jsMD5: 1356a503da127dd79c78b808f222d42dSHA1: 746fe4df67625d6c54de88aa9eb166fb91849265SHA256: cbb2a0d29f0550e1c42e9006b780f0b94ac34fc5d7f300db81994c504efc01c6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/gu_dlg.jsMD5: b9744c853fb37f9615a232a8a8ea5824SHA1: 389a8bbfaa32f700a0beb742686b74c6cb06362bSHA256: 2969f3c569c0bd87f46d3a70b86ee9fcc8c22ed6d670c3507dced271553e8334Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/gu_dlg.jsMD5: 1b66d9d86518d1facba57d1f60db34b8SHA1: fdeaf5c3d73799717093640c8c2e293e58a4eea1SHA256: 6185366b6dc5f88f4a5eaa2d77fd6d23b33efe92161c96871bc847ee5412180aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/gu_dlg.jsMD5: 9d46cbaaedef0255c03edd752d84e686SHA1: f733ae67e101605ff85309f55bedfb00aedd9248SHA256: 21165b4ff406f5516a78c53ea7eda29bd934a96bb220cbf205f2b8b338d2a8c6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/gu_dlg.jsMD5: 757622d962496d655d0d5f21d3640c34SHA1: 8a4281b0b29a6875b04a67a99c975164ee95b81dSHA256: 54f27f24fbe66944c71f9a41ea19b85da14232842c777f1fb0d2ccd746e5e795Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: gu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/gu_dlg.jsMD5: de3923e6120e4a5f2f3eb66a3fe20814SHA1: 801f25b1b86497ab8036082a0b5396d2879a02fdSHA256: d05be5172c7687bec595319de50e2158d7fef69228731243a83a9cc8d22d6648Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/he.jsMD5: bcb52117e214aec30356b78883064352SHA1: bbb72a6fffd637269a148373ac87df326a6baf6aSHA256: 1416e3bdf0579d135b937c4723ebf5deb42b2099e91a008807f5fe33d9913b0eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/he.jsMD5: a28940760792e92e3ff73b80d2831684SHA1: e14b8ab1e3016e869c26ac1faf08686c45c1706dSHA256: 58f4a37ee8b0c8d66729b15de3ce1ef9d5791ab1c3ffedb170277af78b16b93fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/he.jsMD5: 8e40b04d2e0942fe3db3a1637829fd6bSHA1: 8ac0772da90a3aa52324731bccb595bf20253a75SHA256: ab6b69dbfdfb365e7abc48d533f4d486fe113ef1306262ba16197dd3e663c679Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/he_dlg.jsMD5: 7bb7b685eb8e9b71b5b7ce03755df726SHA1: 5eb64654ef325b8ee83fdbbe9a0213d868bcc293SHA256: dcdb53ebf6a892d760c5937ea823d9d9987957abc801857782d039d761339c4cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/he_dlg.jsMD5: 2f61cbce23b4132c0fb70dc826c459e1SHA1: 565839badfb68a1862a62108019a2850e5802d96SHA256: 36005cec0371d322b4d431a798a2ced72f272883d3be49b6624926ef3840c51fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/he_dlg.jsMD5: 3fdd8cf5f02634a1329bc316ddc9eef2SHA1: 7af6ac76209f4c4d862e3500343856238829e31eSHA256: 1a2f5877ccaa8c156d57a3e7d14dc2b08c86a1bbd4b8512dfbef92bac438a098Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/he_dlg.jsMD5: a8999cb41a197f39756137712e1392bfSHA1: 026254b549c160f480dd398b7a8e550d5362891dSHA256: 6b1cff5fba4a4aeaa467b739b6f2c07be5418b9fc2c65caaccc4160a9c24c439Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/he_dlg.jsMD5: 0971afaf9ac0c4424fba8d6d82c2febeSHA1: 66e39f97fc5469cba8f5c4b286b3492bfe2b1087SHA256: 838498e5de5b723c80f2fa65b858a7023ea34fec4bc191b279d9e2b6b04e7717Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/he_dlg.jsMD5: c96287aff60b9e8d169fcf1ad6a2742eSHA1: 9872635cc976780a06b32745a7295988f5be8a71SHA256: e2bd846f18b04f10b23dfd5de4222fce8536c6b47963647ca79e9bb5268b71c5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/he_dlg.jsMD5: a24cfa75095a1029dd6d3f027c1db55bSHA1: 375bfdde6251790a5c9af8ed58f5ec4969ececdcSHA256: ba4b5063fff50eca7dafa344e648e9d49c5a6cbd634770a4c5d212167b274180Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/he_dlg.jsMD5: 35a971cd89c5b7c3cd8187c81ee5b1c4SHA1: 011965c8d4b37ec68351cb85653e44df63ebfc51SHA256: a959a7ab6b6f25e653154023ddda2eca18fc285af9288c6b556f68a26e91fcecReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/he_dlg.jsMD5: e428bde1e1c92ecc26fb33ab0e6fa866SHA1: e43a4ccc0b098484c00b0416f3b10897b1c2fc9eSHA256: d9876d33583eac10c0dde294107b84e8d4c769431fcad2111d532d21c61791f8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/he_dlg.jsMD5: 987930ceb883dffe536b3d97cc4569edSHA1: ca193b5ba107f3c5cb684eb543ca7c25f1e1dc26SHA256: 74e9bacf756e5af9faffb8f8f2415b9e168e046134c9a375af9a42f971e8c9f2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/he_dlg.jsMD5: f309cdf76e6080efa1e961caa6ce0e52SHA1: d186ef2484d773cd5c2457ae52588d9fc2a09ed2SHA256: e4f5ff39d98234d42863e6e6a688bc1b51e7b30a50917c43e65b91be1b017111Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/he_dlg.jsMD5: e46ecb905786a26cf5d4daf247d4f0b3SHA1: 9f3ba95e0a85fe3ea1059b2d04d85940eb5753bcSHA256: 73fb471cd9e450c141c56a97727d043ea5af480887a26cabb507650e8e7fef76Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: he_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/he_dlg.jsMD5: 8c06464cf6914c4b53df1ddefa90173bSHA1: 7abc8a7ebbd465de4fb57db991185be7da1325cdSHA256: ad3053a0e40c97cb8d0fd47684fc7eb97093d63cddabb64579d5a2ba30189debReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/hi.jsMD5: 76f75453544db0637e2345ed4eed6cc3SHA1: 35eaf480f4831f3b196d4a6f74096846db3aaea6SHA256: 567e06fceda7e6bce696de2cdfe6179d6f30dc6ee6a4f927c35a8ae9bd0a886fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/hi.jsMD5: 3ef897e32a8b5aaa1ae978a6c990917dSHA1: 4b0aa34982cb46e3def6b0c5e334f28e3b73d01eSHA256: 6c4decbce7b8e72e15e3f415bd3d8f821fc5ff46ee2da85d10c01f40b18e70e2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/hi.jsMD5: 254de33f32152e02de603d5bba4e2ebbSHA1: 6b9326cf5efcfc12241781c88ae8090a2a8a3d93SHA256: a483423159427350dbbc9efa82dc583202e69d33d7532aa3334f7262cad3dcdaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/hi_dlg.jsMD5: 059fc02a4b2138f79ff797a7ea11d678SHA1: 8c1878ff472a9e667b8bcbfde2d553d2cfe1e9bfSHA256: d2dde59997b8b3bc6a21eeba2be33b2abd92c9911e9dc42650635575878ef1f9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/hi_dlg.jsMD5: 56ff217d66fe762555f0f9738daaa7cdSHA1: 9e503a7d06df81b140e626bbf41eff7d602ec5c7SHA256: 2c829c351a99e8c0714e663c0c7be81e07ef9472de18ebe7d996c47b02968f12Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/hi_dlg.jsMD5: cb147ab7c45da96c31aba1422ed62c79SHA1: 6ff599a5da321d02f25aa040208b241a520d8d61SHA256: c880d338bb9db32453e9311571c1f16f98d4a6263147fb7e25e5117d3921b856Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/hi_dlg.jsMD5: d17d2dcbdf4340d544b16d5ad2f513ceSHA1: ef2dabf4930e4a518589f943f17220cb4c0aa7a3SHA256: 47c8fb314dbf85729aa7269b071b232348a77040bd7bfe23af07e4b6cfc84f73Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/hi_dlg.jsMD5: 8a554615de26afdc2e25c09765664f92SHA1: c5a7ebc8d9fc73a4b6bb042de202166a50243726SHA256: 38ddf2fcbeda77916232182cd2ec79d861c14f8375a26b87b64fd8375b7721faReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/hi_dlg.jsMD5: 6c1bfe27cdf1f47670eb64b4acadf83eSHA1: 000c952a13bd8b3b9b33875b044d8b4549dc9888SHA256: f4a290b8f9111e0fa416de6e14d2092c3833b65a679a948addde4aa824e2706cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/hi_dlg.jsMD5: 9e580389cbf96f936889a683174c44beSHA1: 8346cee9ba30329220168c88af409791e7e8813cSHA256: dee3325565c80a0f81d3a2c0c2c362744f88483190dfecddd74ee623dde45acfReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/hi_dlg.jsMD5: bed3bf5a7b66ed96d26af1bb63df83d0SHA1: 266eb356cd470100ca4337c5123cbf959687a02fSHA256: 47098b2c14866e6d045765100ead7bda92cb8f562f98c26b0a67fb4c25bed1acReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/hi_dlg.jsMD5: a626878ac9a8d2f0999d2f060083886aSHA1: 8a55be862fb97aefb9176e83467e892f6ff2c93eSHA256: 434c0ceb2787d7785f1e3292693462d6b6378a8af88d64788d6a18c88fd85a02Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/hi_dlg.jsMD5: 9fbf68ed3f588b271a9b18234eda7627SHA1: b187e232a520314b2202532aac1d460e1b0f2a59SHA256: d953aa4b10c7824c64b7cef73bf07d2c383e7e6a4bd6b33b064845aa91de22e3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/hi_dlg.jsMD5: 3a7f80e22f5500afcdfb0e83581c6c89SHA1: 9ec6fef680ea0c186aef42cbef837ad027ca8b06SHA256: b4132e88f9e6d364facd78d6739574737d69a1237ed1cf0a76c821b05c69d6e3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/hi_dlg.jsMD5: 7318b8b6c522b82f2cf3a34a341ec62aSHA1: 240373d46d3e6449bcd9b9314a635ae2687efb41SHA256: d682b1e71871fab7aecb913c0ececb97c1271670087fb1949fb3945c137033ccReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/hi_dlg.jsMD5: 9dcfba427534963a725051ee6e251151SHA1: 5d502113e4db8af883c3055640c8e248653d6f5aSHA256: afb12eb84caab6ccd78feeadb4830f5b26eceb1847f76f7873530faa3d402c3fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hotKey.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/hotKey.jsMD5: f8b861b0daa498d55f9d5626e083ecd7SHA1: 5a7bf7b2ade76a6f8f2bf41e114594e5a3aa5cdbSHA256: 3049584187a4eab44f1ff0083addc1b81d55ebe2235bb026be1f4a623300b565Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/hr.jsMD5: 424815e6fc0cf5472a7f40da4d7d9752SHA1: e846748d9c4e6902f786a0b0ca5e0cd6dceab994SHA256: a082caa627b7b6d911cbcf75ecbe2fde67ce88099ed5c493a90e16c61b90ea2cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/hr.jsMD5: b63450d69e61a41272fb8c72d7b27acbSHA1: ce06b4860d19266ae180207b9b92d60de2f80540SHA256: 8ca8607a2c029ffcc2ae6e0e7df94a3eaf9ffcf11d1307c50ad0cafa9c38ab34Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/hr.jsMD5: c040f944fa6bbe6da8abc18ec745a2b5SHA1: 9e3630879007f3f50797167242448a68146f5eedSHA256: 184d5d31c12403dd752c011d17f96cca4bb110a927b19d30ce53907fe386dd4bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/hr_dlg.jsMD5: a0b23d1ff0acf0a9f55beeb15445104bSHA1: 9eb3eeccff878421e3550dd35ffe00fa1a8764f4SHA256: 8286aa1bb3dc477fb61b6d2d816cf14e40474477b189913e49d6e9a0ca6fe0aeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/hr_dlg.jsMD5: d5c451f0bf79ce3b57bb0934fcc717a4SHA1: eec6af93f9d5a4d15a125d5a85ea0df0c87ecfaaSHA256: 9f223fe243c53a63fc0d2a31384b42b739fa8db21221f6c26691e8f36b25244fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/hr_dlg.jsMD5: 88d5cebeffa91bc162fb5bab5b9a22bcSHA1: e7fe7af5f8fba037266711ea68154ff0986008d0SHA256: 6fb1480274db7091707e5d49c8874afc1e48385e2ae862b4a5473a2798c833cdReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/hr_dlg.jsMD5: 87e6226f351fd3fbb2add2326a16e73aSHA1: cd5713e50be6aee5b59574b3907ba51880a41609SHA256: 99cb4788d2a9762d431ef3150ba979005829aa995c866f6592b5c3ae14a18fb7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/hr_dlg.jsMD5: c53f94789d987b9b70d2781fead34693SHA1: 4140c52967fd5eb317eff45b6aed767cd53e93f9SHA256: 29c6d9e7ac184b5bf97d83f00a27a7e257275a9a840cd4ead9fa43bfdff59c74Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/hr_dlg.jsMD5: 91864709a765dc25cf3ccaed0580f51bSHA1: 1e2c87540a17da7dd736654af03f1592fc447f53SHA256: deb9221fff0ba542e7ea8237a49beec4cd5dc916e7274112864133e9fc873d66Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/hr_dlg.jsMD5: 499df54ccab33c218e5a3a92778ecf01SHA1: b3e7a2ba84fa54c53e7a23c59049372b416f54e5SHA256: 926eadc02826eed0a0294ec67c0640cfcab15167cd49beeb3ebb185b5987a76aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/hr_dlg.jsMD5: 9ebb7d96f0e334e4f8c296d9762a8ac4SHA1: acd66cea8a3da957ae5ee9ae4aa7890a2757c217SHA256: ee6a28eacc6bd3d9019db29d3c3b8d757e7b14b159da3cf35fe45d35f63f4885Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/hr_dlg.jsMD5: 87940592046f096cd7f89d91211834e0SHA1: 0a54b9961e44c6f1b85f6b4b4fa4ac71c1c0a0dcSHA256: 0116937fcae1325f65998e4bec8e9ebabbd1b4bedbb4de4d179877c9f1cc9130Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/hr_dlg.jsMD5: 8d52faf9e4ed1ef0532e1bd53f8d5e89SHA1: bdb0b640152b6e67c6e94c48723b77844ad0b027SHA256: 132bf4a1865d264bf4c6e9847147b86ee2671e8bbfde83081bc6f990159d9f16Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/hr_dlg.jsMD5: d161330ce1e9ece7b52e105ebbc5afc2SHA1: bc32e9e4f6f5bb528ad36b4ceda9308d2db87156SHA256: 22cd03f9eb6747828857acad91c5f5b401104db42881db721cb251497f411c1aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/hr_dlg.jsMD5: 8efce2c73265bd29bdbae80eba316d43SHA1: 3ffb5c567ada11df3ae5db24e3c6e77afca2a270SHA256: 01fbbba3669ff0ba0d647b999b72889e6f80cd06e51d5e35bf9a855560869f6cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/hr_dlg.jsMD5: 99f434cd77f82bb6baedbc7775bcd2feSHA1: 75c7325e077364ec76efcf2d38b1176f4306339cSHA256: a3d91e9e139d838c09cd8fdeea638b427ec0af0a0ad22e59967f6d3e7906e29fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/hu.jsMD5: f351860199483e9a6fb3e459e8423588SHA1: 38919243362fcb95eb71e5aa4b41010cc62de365SHA256: 54c25167596d15c4fabe35c01f3a8bf77759a23209d12bc08d724f1750caa56cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/hu.jsMD5: b36520e58f691e545f108a782863dbbbSHA1: a5bb6027308d3f2969e5f0f0555ee79803ace021SHA256: 5e2ba3d9ce32995f95754a4e116ecae2dd3c84b6d1ad4b2474551493745cb372Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/hu.jsMD5: 553d4ec5d4fb6d804d13ada94c70ccd6SHA1: 18689a9af3cf9e864817a52074e4ed42991d43e6SHA256: af65aa616dc9d39eef2c7a5fec8b987f7bce01fe5307276f62d970f8e84f2931Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/hu_dlg.jsMD5: ec4f3759b373c1a5fce4e69d01589a42SHA1: 4b28e287d669d2b5460630764474df725baef0c0SHA256: f16aeca876944b127694f6c50b0c7b679006c77894b4b1aebf0891a4c79a6b5aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/hu_dlg.jsMD5: 3fe6bbb894150ab9c0bf4f2826169d3eSHA1: bf032c70e256752d81c5d837e92e3bb46a722e7bSHA256: f50155097c9ed1492e4aef3b624e5bf0469d4816244196069670133f19a4282bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/hu_dlg.jsMD5: 6b0458dcce0c2dfac14f9268cc35ed46SHA1: 7e0970e67348f2187bee778ba39b88c24b82b1ebSHA256: 8003b891f2694ca322b0b05890e63f49c900a71dce74f5e79b8fb46190b106ccReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/hu_dlg.jsMD5: 89de43c4abff7050f53e427151696c0cSHA1: 14ac963e7710adda3340313257b754dae934ae6dSHA256: 271b070fb65ce9156a792ce52042b07c092b1d12632a83207172d6fa5664d9ceReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/hu_dlg.jsMD5: a9ff14a51452f2247df0a658f3b21c84SHA1: 56f8c8d6cb8327690f7d070d4183be878bf3bd80SHA256: 5ea08cf6e82d03fa2bf711580c9690ba38cf02c6346a339d5d76dc50d07a0db6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/hu_dlg.jsMD5: 8bbf2bc604fe3584c29499180ce5fbffSHA1: 73e57222169620484d1adfe3e9834a06c3a28259SHA256: f0abff4f90fce80e57c4f66b6ba3b0519902b39e32769bb20769dec58b9a2859Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/hu_dlg.jsMD5: 6772db554e9560432ddf5050fc4bf6f0SHA1: 27744f1ac24eb1d3e67578b2f9513b7bbd7b25ecSHA256: 3fc1ca72d4d8810f5dbaa540282c442a13c841eea4fb561e14b3304ac7055bf5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/hu_dlg.jsMD5: 2c1f1bfb3ebf502f00734f2377f8ee34SHA1: 39bff3b19839e8d203b6833e78f706da4310e880SHA256: 8b6d6137c2ea4275e7ba389a642918c15bb0ee2334ff75c47fbf94b595fa0942Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/hu_dlg.jsMD5: c56e8dba8dc7e6e3244079d81946ceffSHA1: eaade54e1452fe48437a73e1dcf94ec6332ffa68SHA256: 9820ef187c77e9f521a4d3459973e26d87a25ca46ad4423cb9a51e61d1741926Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/hu_dlg.jsMD5: e32d889db03a7792c7b778f89c39782aSHA1: 8fbb3841f743585129da97b898151c1429035f49SHA256: ec618081b12b32e93fb6e3954bf9da8d919a9b41f0cac7b5b5ae9a2801793018Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/hu_dlg.jsMD5: 6acec40bd8d8039d932fa7278f77aaf3SHA1: 80b98902b8ba6fc5b57a830dd959b70acd399284SHA256: 632259d03de466569d3cf1495bcd6eebb6cb58359394de9d5fe652de19df6576Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/hu_dlg.jsMD5: 91dbeb193bbbe0a09d9056d2e32b3bc9SHA1: e0ba44f18c48e4704d0f565f9c1b9805e89543a7SHA256: c575f1fc3da8308431ccfef25d5e12e2cf429f415f5ca343ec03cecfe0471881Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: hu_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/hu_dlg.jsMD5: 42bd54e0b994fe1729df1d8eff7615fcSHA1: 287317f8aba870f29d44f030fb55f405a4b550edSHA256: 36aed1fc5ff0c13d498a40d111d1112fec12cc6cce94cfd9b4d59ecffa9122b0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/ia.jsMD5: 6c299d2431bfae1fede09dfe4d61a9aaSHA1: 7fe2fb288d1fce294b3cedbfe85509243e44bde0SHA256: 8930e24c00eba57d542680d0d84c82c1d7f50f0f2484033a22e585e6c96f7b53Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ia.jsMD5: 4a311f2ed830962e507fff7dbe3b3d46SHA1: 600cac12d977025f02d8e896044ff8b693a5f7e5SHA256: 2262096d302b8598bac4f8ad51bc9120dcb305b03b354d563f403a67354bf8e0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/ia.jsMD5: cbdb2ac7994eb7590295a652ec8b2da7SHA1: 630b139ee3adc388503c1e4b102ff3c27b218611SHA256: b87198d1e1b5ce9fe875f4b225f3e7cb7b073384ef6731514e9de3ff2fa9a599Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/ia_dlg.jsMD5: 4f85304a5b8cff3f7590bbde5e0db735SHA1: 270eeb4717ef499676ef249fb0bf5fcdb06f9d38SHA256: 0729572dd0f36ee958b14cfbe26bfb3e5c2136b69658f80b9ece5312bb99e552Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/ia_dlg.jsMD5: 260aa81d104bfa704a630b143970706eSHA1: 2d6883a96595f42afec5076ed1cf84ef47434d75SHA256: a5508a189454d22952bd41a833807f5332636c5adc15ee2a225f9da1d8e5607eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/ia_dlg.jsMD5: 6e93bbef70e1a3732179636471eb65a2SHA1: 1dcae296ef7d70ae692e5be24f65c5476a3dd867SHA256: 0822dad7ddc74a4730f9895183132add66a8a91c00269c44c131516e3fa890b0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/ia_dlg.jsMD5: ac844f7f485e706fdd6c7784ee410859SHA1: 9e066c1237a67ed48db9c2ecfedd6c1edfa7263fSHA256: 1faf4148ceb63472dda46b26b479950e2b6fa6833929ec07f9b39c6f89d89265Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/ia_dlg.jsMD5: 3fdeaf99481015298f255aa42b23cfe6SHA1: 7ce1855e762a748287e0eaa578081dc8480c624dSHA256: 9f33b535379e6d036bbf6f347a872310ca3828634ffc37bc7efd6772ec803f14Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/ia_dlg.jsMD5: 30542f4c150bf62b43b874b6b7f9146fSHA1: ef277bf93cc01dd298f9a1ae950d17dc39f404b8SHA256: f1a275ceed0f6958a89008f5cd58579d3766ee1de9a7be6335d355ef64b6839aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/ia_dlg.jsMD5: 51886fbe59b8786c041377f626d454b3SHA1: af105a4850d67512d320ad486eca248c0769bbb0SHA256: 14adb6adcd4bbac031eedfc5f0e340a3732e20414e3c3a623f04c6678a7236a9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/ia_dlg.jsMD5: 366e219de095a8d6dd7be138343b9403SHA1: cdcf0cba1b2c5d691cb34d07419363a10085d9d5SHA256: cc3dd79e6cd80f6e228caca3d7e3cb536e9f66eca4ef4c4fd37d079f1d98f999Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/ia_dlg.jsMD5: 4f2e5d0b5022b14b3810842bdb21f70fSHA1: f48653a29a5aaf380e3c1ea1e8c79d856f41e511SHA256: 35ed5e6abc3f17557a06245b18b8e02704607822a6af576e3c72b269a9e7505eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/ia_dlg.jsMD5: b6abd3cd253dbc30c0be876614127abbSHA1: 9055783c358c8f7a43a62c03233b001745b99746SHA256: b408877953ebb373714cb19b4a52a88bd930c8bb734743b819f458f422d696d0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/ia_dlg.jsMD5: 3faa5068e41ffae952aabd81eda70cc4SHA1: 055af32bb32a205af5be7f6878dd7341ef7536d1SHA256: ef2e9c44cb011bd3f55abcac0356aa847b7c23e156c5b378b0e9f3cc0a9f3342Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/ia_dlg.jsMD5: 8b69addd6a4c2306767dd05c058ca556SHA1: 3bc8d063dbefbb49084f6f1eba9b81d41c8a4204SHA256: 239e5c57a3fb2e0b1035bfcdc69d70e37fed9af9a638c7a21f20c41d654d3fc3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ia_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ia_dlg.jsMD5: 5ec481874bda8887eade96ec3b7e6b92SHA1: 41b19ec3ecb41a98954264d0b777591333f127deSHA256: eb18ffefd09a8d5dfe962dd5aece3cde547d84cda08b5cd66c461d031a0e2264Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/id.jsMD5: 9b38a565f5e8d56f6c2bd3dcdb401b43SHA1: ad9c8e13e5d233f54dd3f5ad863aa8b546d9e656SHA256: c703289547fed3db5435ca9a226cf99c17a7a92108bdf1e46613923c5be3a2d4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/id.jsMD5: 298975359dc7aee79bdd42072f40716dSHA1: bd734aa3fedbc7868d7b2d7c0adb3b7516317ccdSHA256: ef9c9d6790bc8345b698ec2cd3ba56c5311283353a1f38a9dbe13cfca522bf46Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/id.jsMD5: f25116d3937f6edc581bb66ebbed6f3cSHA1: 7cafd8e33b671caf1ba091c9117b96f631553c00SHA256: a37b12c7f050f7a52022ccfe413fd062dc4b0cfe16ada97c6060435824eb1c56Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/id_dlg.jsMD5: 7b206d3bb6404d476071bdbf1a513e8dSHA1: 3a6117011293702ea2bcb6b0229421bdd4ad2e76SHA256: ff760decd05f5da65eedd5bdc52161d8f03e39f20ecbbe7187342750899deb22Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/id_dlg.jsMD5: f239cc05ea279f273b355da409e7dcd0SHA1: 3161d33979f6071797ff9c3868f6830e251c5589SHA256: be4d96a7daecb68d90f3fe5e95ec40096b8f35313621584a1c9ef68aca04b011Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/id_dlg.jsMD5: 1207a773b422d85a018622dd0a37307cSHA1: a7c2f97386399177a163577718c529cb2ea67122SHA256: d39c604e7491298cec264f6361923b641403c3a17970fa1efe992b8d663f287dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/id_dlg.jsMD5: fa7dc6caf95355dc8b1db05c601abfabSHA1: 1e16464402b137c7db3604ee0e47b1b4a69e2ef6SHA256: 7b59121497daf9087242aca6991df5165e85222b341c001f2052e690ccc56449Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/id_dlg.jsMD5: b997334e5630eeafed9958b6626a2778SHA1: 20d6e7388b66179cc2ca48c060af486fb3908df3SHA256: 6994947fc13fece132b244abac258604cf3467e33fe2ac1ee5372819610a5134Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/id_dlg.jsMD5: 68713226022067f971e07d271040e7fbSHA1: c9fe6343c80dd062788356244f25e8e2c1539757SHA256: 68147f6b88a1e9b9b4e295a1e60da5ddeced45ec378334d9f094719b9326480fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/id_dlg.jsMD5: 1e846dae6675ba5ce3bc85ee10242d26SHA1: 72fbce8a35af4791c337f15aae4d1e3e17c07378SHA256: 90e54fc7573e82369512d8f4c21b731eaab900f9d3b835a77f174db5367b3530Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/id_dlg.jsMD5: 96b05f80673fd35f52077f84454dffbdSHA1: c5ad99c65be4cce4a78de9b949dbd86d0fcf57b4SHA256: 8ce1db1b3f3a7af2b41c1f3077dbd07658003ad9ea0790ad0b8be7f02d5a256fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/id_dlg.jsMD5: 0ad59a46569ef7e305ad7a4db7b07bbeSHA1: f3c5b760983dbc9fba27a3afd52d9cf68b5aa0d5SHA256: a419cf83e5911be12885db1701c364f88950e71563afca180302dfc57345c8efReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/id_dlg.jsMD5: c80eabcb8e7b94c7323b6096d53bd274SHA1: 5a2172c2e0c49b77097c0b9003f0870bec012972SHA256: 7e198520717adf35aa7a5067767be6eff7391c598a12c01dbaa44325a1994baeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/id_dlg.jsMD5: 90c220f318ce066f36e4fcc8060edb49SHA1: e68df6f9dac77e121b22a9a6d0254b89d3e54c14SHA256: 565b413ef7c6f6260d3feb13479806ff4d334947e3b42c1335ed132d943b16afReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/id_dlg.jsMD5: 3106e6947ecee68e6f82b4d26f43fb47SHA1: 2812640f6038ee5e3863cdee62cf19ec7435cae9SHA256: 2eb13a39a7a8fe638853d03ff0319fcd1f529adaa9cca56441ca9e5ed1fb4d1eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: id_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/id_dlg.jsMD5: b75cc44e1e6da38dccc44e774661deb9SHA1: 5bed48c32531af6823bb0135b32109db227dce90SHA256: b5b16a6eac08c614d6bf88f3613ddd3e2f5f4c8922510ec8254c18a9d49a7376Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/ii.jsMD5: 40f9822fa0d5c2f17d92a625eb999807SHA1: 483b5e14367008989992db151d60c85eb5f3cfedSHA256: 252609cd6a43d54ef6b798f7da51e1f4db194049dd4c7414553f2301e4ae4e08Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ii.jsMD5: 74e877a71dfa959f6c9e7f7c2712ef83SHA1: bbe0a2022762fb17387a920a763b9ac540f2e055SHA256: 99682da0419853a68968164ca4a664d4c879266f71e31a838ba1759c5b4f5f96Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/ii.jsMD5: 72bbdc620f9a501224e7ba7fbc89546fSHA1: 64a729e07c7abaa7aec75f25e17897ff4c834273SHA256: 4b73e2669365eb3ea9416df86cbdef738a64b11f4a666623768f31f0f854f41dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/ii_dlg.jsMD5: 570dd00fbe2485fb4febf314bf84a76eSHA1: c72caafc0447e892458eaa494ff8b19ad30dc8dbSHA256: a0cfc46e7b10fc54d71c421de0f00d19c48bdecd6cd588d7255331a1c4192142Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/ii_dlg.jsMD5: 0140a6f0083b9b464528f019a0145a84SHA1: a27449671667750a227b22a3620e130a0da9ce14SHA256: d9fc1dfc422b60a6461cc6dcfa3f030d3f73fa724a4834a1c70661226228b103Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/ii_dlg.jsMD5: 545d5b809d2c39d572ab45e2541d9b2fSHA1: d7dbf072411998c03a0898ac4e61b5f59341d695SHA256: 3dd7f2b8531c8ef1e9b5de814f0b298e2fd1eb361d9e00b19c6b036a6049a294Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/ii_dlg.jsMD5: 7d379c176b46d92cc8a0904611390f51SHA1: 46653b882c38e998840dc2f27acd0c925b268fd3SHA256: 624893dc9b731a5076839519151dfaa254a3e63bbc6b9fb94cab4cf12e30cfe1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/ii_dlg.jsMD5: 35c9317e763732fc4d9df8a03ea5c97aSHA1: 27029783990d8e9b46f518831982dd1867c4f575SHA256: 76132b575b32d2179bd55085f8aa16d1712f385714c8018b06ea143f3dbae604Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/ii_dlg.jsMD5: c24dcbabf14879c89bf34e1a358f5bfbSHA1: cb4dab7b2e27be7dc166305ed04e394af397cb4bSHA256: 7d84533fdbc4c46220326e19339974365a1e0a37c749fa5c12da4a0a102051a5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/ii_dlg.jsMD5: e1e9c5227d81cb8867787f059abd8f97SHA1: 0ce6a6c4bffd3d98d8d7f46a2c1937b9c393c420SHA256: b4deaad2f7f528df1c60977f486efe2b94de4d73be64d4c340663a0595043a68Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/ii_dlg.jsMD5: f14334edd5fec6c7708ec5ed1119f00eSHA1: aa7e585a638fe3f13f3d3abd3b92ef74c445d516SHA256: ed3da59f4cd56af40a3062df374719080be69cd3a5d447851aeea04379e40c81Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/ii_dlg.jsMD5: bba6655d69b652dbf54f0a25c1359b2aSHA1: cea7a447dc5344fafe38b1cf1e0c1c85e3feccf4SHA256: 112793a7dcd8221130672c336b0fd96d441c5d45889d0b2d6095a7d6c79b1b6cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/ii_dlg.jsMD5: b5acac9d364e8db93a20fe677b2de42eSHA1: 13ca441a2f9243701d2fbc9ba1a09634486b7fa8SHA256: ec78ef030eff9a3bbc8fb8934c3dc61d94c8b4890c5056a609f0a7b19e796f24Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/ii_dlg.jsMD5: 732336ecbd4e788f6c7210fce887f8bcSHA1: 5a0f61c1a6c5af1817bc531b2cbfedb839c3a6aaSHA256: 24c7fe8b77a682920bbdf4f1285b7c7a108b346d5da27ee5de463267933fc9e2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/ii_dlg.jsMD5: ad902cc01233ac58d4b250948c5794d4SHA1: 201845a33fbeb9e2692edfe1cafe8cd6426dec60SHA256: b32f58db296b7a06b2e1c03709fa7db36762d35bf6d6dda7bf4d3ecaab6b24bbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ii_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ii_dlg.jsMD5: a62e249007447c061876efa0cac2ccb4SHA1: 01e0ae523a949dcb9f49bdd196a03ca5f07e5187SHA256: 1e2346929a6e9f47b2cefeb9aaee16722e451e6857b81206dbd7f8306ff931b1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: image.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/js/image.jsMD5: 0d2cef4a6fd316c58a85b54a932d8120SHA1: 7ef0e48fb158a6de225623d206f4bedd4167a85aSHA256: 6d915a87f723f6ad33cbd097109ac5bd0c7f738337d4ff0b298c50ff46d8e432Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: image.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/js/image.jsMD5: 1f4e125261b06f33d0cb33e6ab4b2565SHA1: a2367053229a99f623cb7d1b8035c0d7f4c6ead9SHA256: 23d1587240c198d615beb9b1466d8742948c8ad9c4fd31627233f53a8814af83Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: inplaceinput.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/inplaceinput.jsMD5: 46cb2e27e9fcce70077bdaaeb75c3431SHA1: 356739363083a6bf7e9bf56569ae366779f3555bSHA256: f2d2a08951449ed98021f9d55f859722cdbcef7e88be4d3f6a85ef6da042f19cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: inplaceinputstyles.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/inplaceinputstyles.jsMD5: c6076f2a44fe715e6b22bc0c589cc71aSHA1: 208599260ba046a5b59ed3932e414d5eca2af19eSHA256: 5b3eda956baa0367d62b261b71024b396b138dbbea03ec4cbf6bcacee895fd4aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: inplaceselect.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/inplaceselect.jsMD5: 2634d3f5b33ead2ae61ef7286c97dd27SHA1: cd6bac5ed8904c3298265159a775cc9ca6a49220SHA256: 9762af41829ded919549731ea4ee4827eb17377f24b2c7c0ef60008f009180e1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: inplaceselectlist.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/inplaceselectlist.jsMD5: 4c1bedd620e49a766466d2f9b0a6f5cdSHA1: 5f540c98eeacb9030d57058edb335b35e022c000SHA256: f880843d39b5d184079dd150bc8719b3449c8703818500fa0a5590f1db8649cbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: inplaceselectstyles.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/inplaceselectstyles.jsMD5: 5d73b9239fb1ab998e7ba9f808647507SHA1: f3885dd6a8da171aa82f2cb269f4333b497d04f9SHA256: 0d41fe98466feaedf97e6b9d1f6af6415560883719ad23b77b3ff66cb8a9d857Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ins.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/js/ins.jsMD5: 4062038470e36e8da56a9fc4ce31fa4eSHA1: 884d0a48bceb452cc5bfe79201b9ccf0ace0de3fSHA256: f9d139c94bb302e055a5618ea1e6298862f01442070ce589878b2b97a4e847bdReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/is.jsMD5: 79a972a91ca4b544a07085f9442b609bSHA1: d4af05394108babe231999fd5f3c4d206e80b9a9SHA256: f7b41691259a733f5143edef757a677aace2dddeb90b74781d5d01e4b240db03Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/is.jsMD5: f3261aa95170ab8b9fca77092099215dSHA1: a32157d3e332ad70577d4fe655295c3b1742a9a9SHA256: dccc10c73906461c8fc791e2d5fe5aa5a20b94ade32368c1b326b6b5ce5fac53Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/is.jsMD5: 10baadc689f10ffc6f3373ff1e243855SHA1: 6cdde64acb39be4e98b05cc7ba596b2e8432ea5dSHA256: 4ed24bf88502d3a0203e43590c098bcbe7659d0d0f8d90a777950f71670a82aeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/is_dlg.jsMD5: a3f8b600173efb94883a92e60a4fed0fSHA1: 394edbc977d20588bb251e10438a5d40cf6ee67eSHA256: ab9e64b94ffd2ca5ffe345c737e42e88ff8b82954101b959de19d0bf1cb51753Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/is_dlg.jsMD5: d95acae71556db27246fbc1ececdc06eSHA1: 57b25734202fbd56cb3f06f0cebf04ce99d743d7SHA256: f5ac14fd05bb63aecd464dc0fd0874bf5d8a3ae87cfb9be67b63342cdd391692Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/is_dlg.jsMD5: d76fb0492511652418ac997f11213dc4SHA1: b794a5d29374f12f44c7c0dfd81004058142fa19SHA256: e3a1fbfad50f5c169bb9b550230dcccb677d9d016032cf6a1a50385807a5b195Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/is_dlg.jsMD5: e86c6b17547f5b5acf2563620fa75880SHA1: d7e2a21526c42b226435055b62df618665ac542fSHA256: 69439adba55fa1bc68a38a10e496399c95f8d4c8163dc950cad124ef310016cfReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/is_dlg.jsMD5: 4b020ae25edab95e630ede12902513d7SHA1: 6c470a55dedeec151e1612a264c88f94cf0071d3SHA256: d6a1e4572c1cdc172099c7578023b57e892fb28588bb5168fe8ea252e7e91180Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/is_dlg.jsMD5: 4e64d8e7dddc8aeba1ea8000a3b577e0SHA1: 23013d9ff4b0bfec3af0ee6a17f8c4c5ac9546faSHA256: 2059b4b2a461ce86481a77ff7e188dd18dba7a1b702d54fcfbce0e32fd014e1aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/is_dlg.jsMD5: 4be605340333147000bebacae162032eSHA1: 8721151e6ed4bcb673f10cf1b17834f5355e4826SHA256: 87821c79df954e62d063508c4366542d07441cdcd5b4a7ef0cf3c5aec718095eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/is_dlg.jsMD5: c7617e37566728b8879992a0af9ea926SHA1: fc631145f786c53106dcb9c6c338e5d7dc486874SHA256: 25fa22a5f01228c53daa8657aa4231e20d255379e5d32bb17e4fea1aa764791bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/is_dlg.jsMD5: 6886fbcf24f36d4fddfa05242f8ff4fcSHA1: 01b7983013e87b34f37c8b31ba52f2c7f5fc0451SHA256: 967104bd31368edd1453178d91e42c7e066a1ed12bad9e981f8e98150c791372Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/is_dlg.jsMD5: cf0aaaa89a36c496dc60c26606df40e9SHA1: 5b4965cfa0edd80d6ac191b7816bd8b3b7b3cd62SHA256: 8bb297aef34b01b820bb57e4b22a6dff268dae2b4fb8111d13df2d22c77399c9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/is_dlg.jsMD5: 66979ae196cf0bbdb0c1dfab85d42ed3SHA1: 91e5a7e618f957cda653bf994021ce2ab7cac566SHA256: a7a5cc895f782110b5247555a511176166db8dbecf220b7bfa7fad362f2c5420Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/is_dlg.jsMD5: 75a893761e8bc8f4f82ee2e15560b939SHA1: 70305349dd3bafa421f8a78f6babfadcc9d0c4fdSHA256: 143873f8eaf3093f28e3f6a267ee9fd359edaa4f7d8686fbdf99cee673656833Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: is_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/is_dlg.jsMD5: 5d3fbf96a5fa514f2e7c407d6e0f5629SHA1: 0e240950c51c200978e883e37559a0d36409faa4SHA256: 47428696f66af9b3555f59a31259d0b5294578317e864bdd677ff528c56712d4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/it.jsMD5: 59f4ec401dd6c739e73244e9edf0452eSHA1: c60e056299c5965af1660c3c05d1c1ec2650fecfSHA256: 6d7ae61c0a24f43184665a7c91d786113a8acf2f522bdfa37657681514eef6a0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/it.jsMD5: 2aa487e07a18e1fa40d09bb86428d254SHA1: 0e9e52a2f41804c4f3fb069dc962ff10af70bb22SHA256: 4b1c86a3f0ccf510d1bfa1388addcc73df0f83c20e0e8b699ffdde2e303b9ccbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/it.jsMD5: c49dad9edaecc96105b1e4a2cfe4280bSHA1: d169cfcb6316bbc4da5b30f4f7b42cfbac1de94fSHA256: 26bea01eb52d2a04ff6510744982a6d26dc5e5d094cd4d35181a3daa74494446Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/it_dlg.jsMD5: aa78cdb613dd67c6221beb963d98fbf8SHA1: 9f972d6a4db8faab75f10ba72089cb6de38412c2SHA256: 4a602384d1d4b8e5fa7c8b6bfe7d021a3faa0b485bbfd9258317dae483766392Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/it_dlg.jsMD5: 3d2f4e857a52d49220687474b69ca342SHA1: 1a6018082569f09c0c1c827c04c1e039406f00afSHA256: ced022c22fcfbb234c85344f2652374c9f136a96a2ebe2cfce2bf43c390ddc12Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/it_dlg.jsMD5: ecb97a37b349beca4e6c455d8eb391ccSHA1: 630cf7e9b2afb4753d6cdfa47ca5757bf03ce473SHA256: 4549dcdaff5cac1cdda457e4f3cc61a2ebc5182be7de07ef8b69996e436f4b20Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/it_dlg.jsMD5: 68bdfed57e77c73e7a7879e34f7f384aSHA1: 10396fbe1b0281c5ae2623c04b7cfc462db1e9bcSHA256: ddd9165b21eccd9f6bed89249b689ec20fa15e47519185e46eb6e417d4b8a05fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/it_dlg.jsMD5: 3fe1342f69eb5402b9b2fbf4b91d0039SHA1: 29951e041ac95165311ed1b0cc9242c58aa0eaa2SHA256: 5da852048a23cf92ac1d4ecf95bf22c7f2e61f87e32b757122e0715d1fc84299Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/it_dlg.jsMD5: 4aa2f6f120141c7d6d7c1de0d4acdc78SHA1: 4df2b6eafed35645f0ed9ebae653dd60d952c916SHA256: 7584301de6acc759dae3b4a1b23820c98d5255c26da181284e26ccbbb5335b57Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/it_dlg.jsMD5: 86fe477e7b9209d23655b222bd059785SHA1: 761e1deed267fbac140fe28b3c3b112e9b2dfb7bSHA256: 7676ab89cd8fc8cbcb1d211d81a037f8a3179e160f15eae89a17e65002cf0049Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/it_dlg.jsMD5: 7d4f74f23aba4da42d8feeb7acacd8e5SHA1: 9163a56f06d4c09039d89b9007a46e447cc1712dSHA256: 6543d025c18c1a144f24e3c9579da3c27ec50bb7bb1a080f3b1ff3a8f7f1ba62Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/it_dlg.jsMD5: e11f2300e65a4d011f599c13b4534eeaSHA1: 3f17da14c1e8c4e988cb10433af11b51230dc385SHA256: a7e7375d77f7a3f34c3400719848fd0c44edaa7b2c20f0d5486f8da76b245065Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/it_dlg.jsMD5: bef179a4d151439ac519f6e2ed289220SHA1: 8f7183ede8c6c44d6764ef1e85550e23e6199cd6SHA256: f8a7d69c538acd8d322131260c610a38da189b60310c3848d1fefad8c433bbeeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/it_dlg.jsMD5: 906394d2c1359d84e1988af2314340a8SHA1: 453d5396a2a79330dd1e427a9a8bb1e156389dcfSHA256: 75fdb7957637a1ec51fe8f74d93941b737dd96b0359680a7114635b2e7f51614Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/it_dlg.jsMD5: 46f8f8cbafbee1b4eebf03260a7711e2SHA1: f1921ef357db71512fac97f55208d77f8919c310SHA256: 3cc649dfaa75ed9c37d1b62a96e015298da01e01c8b01ebd937869718e198579Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: it_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/it_dlg.jsMD5: 54762c11ef89c8a8737850c044d2ac5bSHA1: aecfa91357e11ab3928312fbf0269115e16f3bbbSHA256: aa43632696e3576e0264d662051c39b871655801cfede78d6a964282e908c902Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/ja.jsMD5: 3ce106c96dbff325df8a88c52c98d4a3SHA1: 81eb553ef37593addb5941e535644a8d38ce9369SHA256: 8b2c2d701cbf0f2c4844901766e5d238157c06669be22eae62ab574e096b031eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ja.jsMD5: b2a193a8867498b76fb8c7d2cb8541d9SHA1: e9a533c5a5602e0aa78d2bcba6b33b7247b65722SHA256: 3e08949952420a04573c630f21e31ca3606b9c525c9a26d15a11defd1959bd74Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/ja.jsMD5: 5c9e13563adb836bb55ca5b4a262361dSHA1: 5c1556eb253c50f1a80d49f3d89c7090972d43a3SHA256: 1365bacd79e5d2ab379dc832faef71d0c0b8376109ac194126fe641303ab565dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/ja_dlg.jsMD5: 72ddb9f5959616546c38ed217bb8310cSHA1: 17fc76fbef935353d8abe3d2b754c7ec20dac9e6SHA256: a663f2f8baa9a6903fb5e54a9a9aa05dfd1d060a811b80e26dfc6a099939ca61Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/ja_dlg.jsMD5: 4e003254dea30094fbf11e066f0b58c6SHA1: aaab58ba9b23a29fb1deda6349a85b03edc1a540SHA256: 42e1a09ef8c19ddf275dc96f578e110eb351ef434dd9480db5f5fa4d88b259b1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/ja_dlg.jsMD5: 03c1b5f3da98466b5b698d618922dbd7SHA1: cabdbd3a340b6b228dfaaa4be5f9669f9a6a78a8SHA256: b161370dab0c962592dc78d7e9a79d0ce26a5bce8c7c9ea54d77da97bd3180b0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/ja_dlg.jsMD5: ba8c6cd84dd565a64b95f9786431b127SHA1: 172e74b0e8a72a0c311231f3e68edd26d20c9bc3SHA256: 7b72e796d2208400d7b813839cbffb63210263ff2d7a974bcbeb731d9105dcfeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/ja_dlg.jsMD5: 795ff96464388ec8974b37fa2ce78c12SHA1: 21695d6192143b3d985691f25d74c21818c2f912SHA256: 3390b62acdbd5c6789aae403102c867e16d9651eab8cef36a74102e135389896Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/ja_dlg.jsMD5: bb4b7505bbe857b47cbf9dc1d9ddf327SHA1: 194b2638391b03ed20de576ac5c915b7e970beafSHA256: 83c617723052d0d0327f385bf9d60b49c075bc7904195cd44d36f862c015e3baReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/ja_dlg.jsMD5: cce8f8c88a5fc4c201d27b0e01b710ecSHA1: f10720a3a26905606e89441fd246585ebd3c78ecSHA256: 6dacd51c4cadf29af79dce44a648b1c8af555b51295c42dd75a69a7ec308fbb1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/ja_dlg.jsMD5: 7217f951f4d74e4178c0fd26e80ed4f6SHA1: 3806e34af3c04ebf2039667814d948f40ebd8ffaSHA256: c0ea55ce27e9181e82b8b2b98afaaa7ff0c2cb2f8e3d08523e3820d9b9d154eaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/ja_dlg.jsMD5: a796bed323a348ead5a3b7c37add4021SHA1: d4528e4bf9232eb1e57a0bd41402c537bfce528aSHA256: 09f9ddb567d739fb5329ecb592c3b3e015f72de203f083481d59dd1f28113cc1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/ja_dlg.jsMD5: 52a0eacf70d0565c80e0415490ea8635SHA1: 181467d34bebc9180e30e437166eb4980ffeb9f4SHA256: 34e113586fa637cc26cd8f531ea46ddd0176272737f31d09be82624b750387eeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/ja_dlg.jsMD5: 67637105763593909ff158bb10e07348SHA1: 33fa4f42ec52596d3f20e301cc1863a8724c4dacSHA256: 4e19638f0acd306fea0f0b230c1187b7b2f99a3d2b456873ae84934a633a9e39Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/ja_dlg.jsMD5: 47193289eebba040e3e85c5a79a6e0ceSHA1: 3da56a7fc99c7c00eca0e4257d52b7a10ebf2d06SHA256: aba95521f04899dd6367b5dfd605e165f15099306c962f9449842daa3a024e40Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ja_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ja_dlg.jsMD5: acfb59ece02f0cfd3273561e8772b913SHA1: f3bc8d99cc18f221ab5d136e8a02244b62327868SHA256: b9b328e6ab9875408b3fc0022d96cd2c3b3eb0c140fd11d7e4a19f8c4e907b10Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: jquery.hotkeys.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/jquery.hotkeys.jsMD5: 5fe9d9e304373fd58308e9fd3ef27719SHA1: 973621b5dd1809b4a3f3208c48081e9c44963610SHA256: 8e758921e24d52c44b461564c27305d3303a7e78c0bad0d8ae8bb00ef376964dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/ko.jsMD5: fe4ac65db0b00699e1a81e7449199cfbSHA1: cc8c225501163b6a1464a54f35acbec2234cf8deSHA256: 0f1e6648049db5d81399cc5985141ebe67c9857e217001cc89adfd482db39a00Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ko.jsMD5: 575e9bfa3172bf59c7dc09a9900a9199SHA1: 04a8281b5d7e199033ad23fc6112f35e931fe056SHA256: a6cec1dcf45146f688bff8456c031b8cd068688a42f4117d8c460ef73b7ed0dcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/ko.jsMD5: d0e6d39b36daf9d3ce4806fa7d06a4cdSHA1: c3a6c43c576ad0e5f8f2af38d636c85a04c96955SHA256: 363066a154b4753712006399d22ef21ce5a3f19171d530204b865b66b1db49d6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/ko_dlg.jsMD5: b367617161a0f5bdf449b5390f165743SHA1: be775457d05cb000f7b61f8c94ae795e4a3c0296SHA256: f0de24283d087bf9ffa71e9bb4db83836ec7efd19ed5c312d500a4640fd7b878Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/ko_dlg.jsMD5: 56703bb4243244328969ec72729eabb3SHA1: 05fa39e546606438ccf12568b5e15673e4b2e5caSHA256: e17bb1f0d9913e8b4db7665fa4f56e5eba13d6611cda9dd5326e4c7952cc2c03Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/ko_dlg.jsMD5: 65534835cea7f77e5aea0397dea276beSHA1: 466b83f472987a6257d7190d9eaeffe3dda8f736SHA256: 29cb937f96a862c2a2967dc14cc3ce45af45c6b07ff8f4e5378d91e27f4912fbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/ko_dlg.jsMD5: 225d566ea72fe36c9a5336283d8a5425SHA1: de35989882f71650e28294edfcf10e885558ccb5SHA256: 885e52722996e776131a17b797666ad58841bcddcb13bd9c759656f9daf919a1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/ko_dlg.jsMD5: 945c299b7b1beb663bc53c47cd0d8b5dSHA1: b02f979ea27ed42c16a067e00d15cc23fd0ca6e6SHA256: 90f26ad199a7a55c1962ad76fb797675c1958b29e398dddae71d181165c0b5b0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/ko_dlg.jsMD5: 11f8559e03ecb143d51ea00ff710409dSHA1: 4c7d2ac1c954893eb0a6488825cc9efb6f25c352SHA256: 1121954a67cbee3dee1620a4511fa3e400bae1b7ed6379804cb7209808828eebReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/ko_dlg.jsMD5: 2bf6456639c6b676dae1277b60c2fb1fSHA1: 9be3ecdba1c37a21008b4dcce14faa8adc0aa869SHA256: bbb7f9544f056b3ba3a2d86cc828a717463e8bee764f669fb64e0c8619e6d072Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/ko_dlg.jsMD5: e2cc0d9fb9b44e1ce1b5ded48117b6c0SHA1: f23b8247e1d640a652b01277409d4b2de5ea2190SHA256: b8129d29aab4e5e7ff96b6d4b9e98f65bf88df9d7da6404aaaa5d01dfbeaececReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/ko_dlg.jsMD5: 82974a8fa6122115804058c882f71867SHA1: de0b40c680cf50dc8e881ba34cf9be34ac321939SHA256: 26b8b894791a781e26e4c573ef020edf69637171fe02ea5d82dcb7c77d4a55e6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/ko_dlg.jsMD5: bbf0103e2250acf231f005c78245b075SHA1: fc2f2b026a8964bc863dc56b1460e1eef1c7ae92SHA256: ef5466ccb992ca045009e05693c96c24e7f3895bbed9514a0e7324714661bce9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/ko_dlg.jsMD5: 5c6cf053c37a15073af46725700180a6SHA1: 5390446b140cf077d214d8fd1bd1c027eac91332SHA256: 8777e3f3f21ccb28e277b23e07948268e4da0373ec63e59bb1c096843674dfd9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/ko_dlg.jsMD5: 0e138bba861fc9592caa35d420092afdSHA1: 0adfa9b234384d06d3733ba377654d82d7e7995fSHA256: 6dde1e8925a0227b8495ec9cadb0f114bcf5a5aeecfd781519fbaa7a4bf8164dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ko_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ko_dlg.jsMD5: 5790c892fd7b0c7be4dca2b6a6edb1e3SHA1: 032b4fc8e3e68a8d98a03e760551da70870df8b9SHA256: e895852169ea8343fdcc2e389f1174c199bd191bdfaf6d0e0e70427bf32d64a6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: link.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/js/link.jsMD5: b86ae30ae4184f086d93c8a998187c15SHA1: d49bdf8253995d6a0bc25e92c0c1abac0a52f545SHA256: c1a93bfe070410de168f92f24bff0f5c8bba8f8f5707906a1db27d84f364204dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/lt.jsMD5: acd6a3feb39a45481c444dec292b2568SHA1: 245f08a9803dd86718e42d5459629791fc296adaSHA256: 0104a4487a9eed7e9afe421a8d359f711007068abef31b1d2ef259247973e345Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/lt.jsMD5: 30865e715a3858ab6649582d5237f313SHA1: da86ad8e00ee022aeb122f093e4af84e90b456afSHA256: 763717ff9c9a5a819f119765ca837b79a2a304d6c0c7112d541f41fd21baa357Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/lt.jsMD5: a28c0719dd0cdeadf93d698536daf9b2SHA1: 43df4dad2b3ee80a972fcf693117c192f9403d50SHA256: 2d7e4ed56d3baad86370559b45d23b4ac9a6f624739a20df7c205ce640bdc86aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/lt_dlg.jsMD5: eb096017fd6bb919276d5b80b3f8782fSHA1: bcb8d9384416be5a86c10ceb35aaa207fdea5533SHA256: 96162df58b2d964a9207f07e928e3bb7d60cb25040ebe5b5d6a3ea85bc95374dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/lt_dlg.jsMD5: 93f250f70c7d91992f8087c39c3c06dcSHA1: 2cc5ecc56aa08dca8a7718482995c80b015137deSHA256: 9a6f7254351ad24d8f9bf7b99f73261eaa8b6e68ae22d7fcfa5cd3a394700991Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/lt_dlg.jsMD5: 966687d384b2308ce318f6f014d1db2eSHA1: 360818268ecb88f2d6105a030fa3c4ddb979246dSHA256: 52ff31c48455d4c0c1585772ff8f2b626e64d75f2814e5eba2a63498b554ee66Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/lt_dlg.jsMD5: a8e7d7690fdb88afb57926b1e6d3569dSHA1: 0d712d1d74af03d2b9f21e11c54939a2b6a4d4d6SHA256: 972f828e53bfbd09f190096b1d11d890b61140ca75b01c11110bd19028e7ee70Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/lt_dlg.jsMD5: 3d893ffeb5a16bcba52eef6e9475b7b8SHA1: 9b35123e29d8172d5b49115aab1c41094822cdabSHA256: 2a5f1fc755ddb2518c0ce389461dc054bb41ea178c320e7b3efb2b93596bcf01Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/lt_dlg.jsMD5: fea5dbd7a5d0055b4af27332dc63ce11SHA1: 0129531fd6031fdd253c85f6196bf9af6076e8e1SHA256: f6b539229adc0ce0774af08c1c2846580eb2a952314ea085ef08dc4741da9de2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/lt_dlg.jsMD5: e86c62dfc495603b9e11c1cd41ffd179SHA1: 034dcba46a8c3900a629be58e1d66a46917e388dSHA256: 1686603c5d0bd774d2ace7a986f9a117dc7afe693e6e1ffa666b939821b3f0e2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/lt_dlg.jsMD5: 5e3856801141d8cdf4fdf213da2a3241SHA1: 1376a20324b02df7928519f375af34a15058ef12SHA256: bb5f3065114ea84b999c29e2d3c5f4ae87b8d9b7ba2dfd9cccc48e3792fe40cdReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/lt_dlg.jsMD5: be89a2ae068dc3b46a81f8763f98e3b3SHA1: c16a272b1ecf409256b3088f5373f328d70acd18SHA256: d6ee98d4df493076f924f6a36a9477e58da5bc39b5f6c10b1aa0b0fafd198602Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/lt_dlg.jsMD5: 5bf0b5dc7e8e9a9db0fad48552275178SHA1: 5553724f817c49e1a359bf151bba6f3834c7db0cSHA256: 34bd819181cb58662e57824cf70113a06a1c61a88ca9065eb700347b19dce6deReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/lt_dlg.jsMD5: 3d413e567ba209d6267df7150763b570SHA1: 9b7261c22f14e088a287c961a2c362ce31aaed2eSHA256: 4794ea28299981ec636a14f4b98b7a2fe602bb5f09fef43bb2376fcef536f68dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/lt_dlg.jsMD5: 8d7dd748274cb3f4d9bbb7aca2301963SHA1: df87c387ae4134dc1b73237eb60767303213a70aSHA256: 29dfc21b812aef8e5481336fa2b0837637b37402700f58498205e747e909f3dfReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/lt_dlg.jsMD5: 6439851ce660780c4b32c0df057c7f7dSHA1: ea9e429d0d4fe1434c534babc950f85f7d8abdbaSHA256: b84c21f616d98971c3ba37df20a198fe78f2486fb345c16b0d8ecab38ce928e2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/lv.jsMD5: bc03a1f808e4ecb557711bdd4fd13ed7SHA1: 71c79c5de9e293bc744680eab21a3daa1fc441b3SHA256: 5ff2040f6f86c93c57c849f473b96f0a63fd77797efd76239de1f349baf70f9cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/lv.jsMD5: 5c966967be642fa50beb46b0aefde29aSHA1: c0052a7f7e5f845953f5b154d44f3f4e5b89a088SHA256: 33a6f9a2c156b29bd9a30e730cf2bdca80f2b8151d93b4f5176aa963b54b2e6aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/lv.jsMD5: d34036e55032442fe1c8f355726bccd9SHA1: cc3b2f18ba504146cdb4a845470b9436208a5847SHA256: c109d60dff15f7992e9f28aeb53a379549fbea266079843377d6d337ede134b4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/lv_dlg.jsMD5: dda0645b4ea8e131960fc9b8c0c93204SHA1: 61548c8536892a6d93c071a7ce44c1981fb49248SHA256: 36dbc52c7d7989da93a4858d6d177801202f6c9539b74e964211f49d81221777Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/lv_dlg.jsMD5: 406f37cb353590f9b4ec8b265f21a77bSHA1: 4d82e1e3d582e49bef84d7f9e707931019a74e16SHA256: 8d18dd9c953888a1e5b836113d7268335bce980b62fa3c2d2c312d1512dbf6fbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/lv_dlg.jsMD5: 2874f1bab016755049e5570534c2668bSHA1: 15ae1318d8f65a0d5eaafe3b3e68f135ab03c66cSHA256: 4e4ebe31c4c578b70b3481759cbc532ce10348c9b373283d99c8356952ac20e3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/lv_dlg.jsMD5: b6f891e22ed7512566a430dec3b5badeSHA1: 8b124cbbb89fb0c1fcba396740a219e8acea82c3SHA256: 99046ac91900add8cce9efb5779db469bc7d9b0b1ac2e22440ef71a197875385Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/lv_dlg.jsMD5: a77bbcbc805ca8feef7333063cfc0e5fSHA1: b263b0f85011d0d2adb273b88baf7f4ab3eb4834SHA256: 680962ed60d83500b5e0c82e9045f5b76bdb75be3b33ad62c6a74d5e8af3c69eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/lv_dlg.jsMD5: 3dcef0aa269077bf8086da4a9b90b4d7SHA1: afea4982746bb72f23c1b2bcd70902677318ecf8SHA256: 194ce4ed8c12c260f880a5ced3567e840353bbe6aa18ab836463b7e6a9435ac8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/lv_dlg.jsMD5: 56b3daa69f28269a01bca9eb29bb56d0SHA1: bca173d92bebeecd270a0e2c596a0b2e44728116SHA256: 48c25684acb3e727a4fd56d4dabe4a40d92ceba0a4eec15a515425a183358716Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/lv_dlg.jsMD5: f62c95ba0ae2c3b08b263cb7b3654d8eSHA1: 0f546dfbd25d9c213b196dde5632e3094a156feaSHA256: fd8205fab51ad57448187be00639794d268cef53ce0844c7d0e98ef9f16dc6f3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/lv_dlg.jsMD5: e5a47e25a5675b6bac637273c8bf00d2SHA1: c7aeef9e12e0d8427fa3d538c3b238216ee46e72SHA256: 68300993d8c622c390b5f324dcdbb6df54e0459ee6e67563767a2ef5bc5e05faReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/lv_dlg.jsMD5: 5f17aa0f2e00509d40f9a78e1e7ea499SHA1: 549c14402f94fbf04069d4fefb478973c4571103SHA256: 890fc9a9ab5fb2f32a8fedeb8d2f83e2d0bbc7995644bc0773020a95494f57ebReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/lv_dlg.jsMD5: 4e8eadfb157ce6f46f95d2b26cb68afdSHA1: faede290b779b47bbc0e1b228a1f205fc246aae9SHA256: e9ac3284cba35bd09802aa50ce6fad1cf3df24c072b0ceb0dbf53bca022b05b2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/lv_dlg.jsMD5: 3afb6f4f857a32a8b496b9399e0d56fcSHA1: 22f560a19bfcc0e3226cf4abb4a812e7e4eff88fSHA256: 1ed9a31ca51ff0658baaf53b3323755644fcddcb81f23235b24b9618edc13038Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: lv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/lv_dlg.jsMD5: 5b907ae0120429aaf4f1dfa149903d41SHA1: 1a282b14e783751c4072ae7aff85f41a98d42ccaSHA256: 04e1479e64131fe64aa44c43933bf1a148edad581941543ae4d0246cad6dd9afReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mctabs.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/utils/mctabs.jsMD5: faadc70e7762379eb111fa537bf4b79fSHA1: a96960ee1a9f98bde127df232d1d6e75b5b76bebSHA256: 27b8e8a380936b195eb6c5765aee318d66cc38d7b21368d7b5d431a761f07e37Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: media.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/js/media.jsMD5: 5fac3b4e732edda25a2810884f607bdfSHA1: 37c5fcdde0e664cf2e54fe1b72d153e64d677772SHA256: adffe74119974ce9f1f2c84935518286184321eeda72a4aaae3681e842f423cbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: menu.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/menu.jsMD5: 6deaa4ff21906f0a3e24f5968f88b571SHA1: db037edc9ed5ce6909446c0a3bd2402cc8fc469dSHA256: 7bc1250a74c61f0d0e53a36d015fa5454d9dc636c533f0664a7f940d3df39373Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: merge_cells.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/js/merge_cells.jsMD5: 254f6cd01295c5f7aa78950d37fd3aabSHA1: 42ff88e2456caa403e15a80709e6b356980017a0SHA256: e4cdd9d126defbf0beea15ce5ee63d8137d1c1aede03e3c8f112afdb880772a2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/mk.jsMD5: 77d5799d40d2b4805cfd8983cc58c77cSHA1: bee69a49a5730f5cde83d897aa37dd938e9eefd5SHA256: b54d9ff2b8f6a0700c7b5b9d3919e3a30f7c96538022d714d25f13614d3d51cfReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/mk.jsMD5: ebe62ff6ba779a000ee3ae9e5721560cSHA1: a175b2b98507ea17c761639f0ea984ab184b5ee7SHA256: 643dc70b11472d208f803552acc1c72cd1ef78a7753a6b062e94e6ce4dbc3b22Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/mk.jsMD5: 0c6ab88b8b278b211b90eb334dbddb2aSHA1: e022f017b41d72a89010b0e908c172ea2e645e2fSHA256: 607ce10e5f4b69017f8da0e13f7aa4bb076a2dda812a90f447c22fbe68d58558Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/mk_dlg.jsMD5: 007bdf67fdafd35be214b8729320e777SHA1: 8824fbe43210da4aae3be3318b60dc24fc4163fcSHA256: d8de84782343e2e82e4c0f93da67f66ba170306a7f50487da43ff89e4874a625Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/mk_dlg.jsMD5: 85146defa534a6f85834a053d110c4bbSHA1: 4a9a67a682d70cd6ba8d6fe9a1476ffa1bb520ceSHA256: e370c2407eff2b3ef2cf2abce0774d47c69cbd045107f8349d3f3a86be97c023Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/mk_dlg.jsMD5: 0f45941c4fed352a4085efdac63a40b9SHA1: eec6c8de85235445eb580ef46835323155dd93a3SHA256: fcaea015e2b0f10b9b02e4297f65139efe27f24db166c6cbf46513c17da384eeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/mk_dlg.jsMD5: c1d2b59966bbb04a8bcc0f2b0853065bSHA1: 6976e18da47459a8ff046ee2daef33c8b83b0b48SHA256: bebc160e7425b9766655653097bf31ca72e8c82a8bc99f689503d0b1e41a244dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/mk_dlg.jsMD5: 9a4158c63458da31b063f5b9d18a8eb4SHA1: 16fd079d04e243acb6dd5e4e1bbe1adca87fd4fcSHA256: f6c89c8127d6830221b524f01972b25d39977784592e30829f91a2fbaaed7328Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/mk_dlg.jsMD5: 1ebd7a3336019ca023f0aeda21bae106SHA1: 8dab8a45ca0ad690a5aefe3b0310215578b1c3c0SHA256: 8b9170df872a6b17f5443f2fb63f4c5cea4c6992ddef9b63c5bfe886aad45149Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/mk_dlg.jsMD5: e4df71d32c53a0a9932dc7e856f3023eSHA1: d78e6baad42e54a58c1c4609d993cb349f930d3cSHA256: 9cd58a7a557e45f0d049623ce1a13ccaf4541b327951a70bdb56ec7c659c114cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/mk_dlg.jsMD5: 10d56ce2e4f96c22df72e8b7f616e912SHA1: 9a8365fcca310c9874b979b1a11368f401e32583SHA256: f987a208462776feec18c20be9dc5b21941d2b3dd5329d1f5722b236e660d2d7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/mk_dlg.jsMD5: d9722b9bd6e1e30180f0cddc620f768aSHA1: 6fb16a9be2cc604981747cbd5ed3da4b4e8c6e86SHA256: 1752153a660057e1153475c1ed6fc7c2b2697fd0bedb6904bfa3587dff68f222Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/mk_dlg.jsMD5: aecf7a3c263e5acbfdfe8c2a551f1c06SHA1: c81332d6e0e5f2cbad4fe89a31fd598a4a4d22ccSHA256: d996802bbf904bfa72f9dd863ac38d216f3aea86b0bc3863f7815e85bace6f9cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/mk_dlg.jsMD5: 8187312ab644fbfaef5b2b0f0d032f3aSHA1: c956c6146e810ebd2366e9b513b6afae7f041896SHA256: cb0ca4d19f3a7ec00c6ce81df59c2709cb0b21e6836c748edc87ca1b398d5c4cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/mk_dlg.jsMD5: 76bb746f8342319cbc6e5dc622e97d33SHA1: aad576efffa5da07b2d299adeb3343e1044c981aSHA256: a3c0eefc74177b67c853ab6178d0118849cfc354455adb257f8e6d0235c1625cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/mk_dlg.jsMD5: bda7976001a9cbf86bd01835b9732e0dSHA1: fe89828b560722a8ea62b9d605736b41a6a25013SHA256: aa3dba4a74de462187bbdc85647090b142d11146244bb993251aecb647bc5655Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/ml.jsMD5: 9c474253d8b2f2a3258d979c8da35d5cSHA1: 726bf3d2417e93b77ceac0bc06a791af8251f7a9SHA256: 10c6fdcb02f62b5530464984b8589b417438cc53d60d8074d2c5dab8f9468592Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ml.jsMD5: 12097c27d7fd480e4e34d9dafe2dc710SHA1: 4997ca1ef602965fab426ecd7c0a09b4ec280430SHA256: bcfb57ca3bd549dd149514a149ce7986b060e86406e1deb55e1da027d40932b1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/ml.jsMD5: 405543b9539c6fec05a1117dfbf8b793SHA1: 2698dee112ecdf671f5629d23c60b08c77abad0eSHA256: 05769c795ef5d668ca13ba2aa04cef1ba80fd8ce72fd41f933e956e1f8872b79Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/ml_dlg.jsMD5: 3f12847ffc3cc409358fa4112a128cefSHA1: fc171e4ceef335187aa9df4d147e3129b7a213cfSHA256: abb589a95fd209479636247c0f33c399ac854a155c06c496125461f4a44752a2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/ml_dlg.jsMD5: 5c59b4dd3f3c27efa029be6b4863fb49SHA1: 4af861d73c1aa61facac29be6bc39f3042a74a34SHA256: 920f958a7e3a12a1303da17ae4d06942db001f978c4ee73233e5fe1ddffa23fbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/ml_dlg.jsMD5: 77c86e72d5775b7b11faed62751d826bSHA1: 774547bf461fde2937015edf892d24a242f063a7SHA256: 1e471eff316c5e38a8a1c7557baebf4842da77c4a2ad84c14a99b3ab11955428Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/ml_dlg.jsMD5: 5fadef43c203f1166680277768f4a6d1SHA1: ee941dae491e3644fe2dd4270ece7ec18b6441eaSHA256: 973cf9cd232d5332dca0e0813c78640e59efb63c2802c16ee8ce5db2ab11ea60Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/ml_dlg.jsMD5: 4edab5f353169d55fc75cfeebf48e60eSHA1: 3fcf0fe51055e6c4eef95143576f32b4065124aaSHA256: 2a86529b6acce47bb21f1ad76a4d140a22a3ca50104f0109ddd28d76e19ff768Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/ml_dlg.jsMD5: 50792e440c5321aeb5a9ced853c1d35cSHA1: be2e61d5544a1ddc27391001ef5f38bb998cd6a6SHA256: 3fbcb143311bc82b961bc00f420dab00313b5e87479a54d0688193602f6c0310Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/ml_dlg.jsMD5: f484a2e679000cfc378fded63d09082cSHA1: dc68448cc7b21026e48f461548f44875d6190536SHA256: 5fd20bde2f6e8ad9d055da91c3f4d9ab3f7f79ad1b32e76548ec655a1e075091Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/ml_dlg.jsMD5: f121bc71a535bf8f5534bbeb59793556SHA1: cd55e95ca39e59a61cb8ab84dc7b061886ba70d4SHA256: 8647c93d0acc151845568cdaf8a5dac28880a3d4c5c69d26e614f68b22055970Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/ml_dlg.jsMD5: 3b157ccffae84ab37ed9f3dba013c113SHA1: 93651ac9996e2b8434bf7a879f7f1beb539d5bb6SHA256: d88232ee6cd70f2b61d5e2e7547914eea724adbf16002d407cb199c999c39e5cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/ml_dlg.jsMD5: e6a33d64a498e2f1e1ab9fb6f951b98bSHA1: 3b8783b14758735038323fe3b1761efe25317f83SHA256: e85c4c4c082d507feee631412e77f87b24d2aedbda273cfe794efd91b0a2dc3cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/ml_dlg.jsMD5: a84a45793f4e36952158bbb85f2e8369SHA1: 8eea8b39141db61f9d2580574b4db5bafa8500f7SHA256: 20a719418ca57e3e3122ea19a0cc1eefa8c13ebdf24c435190086530b60a5314Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/ml_dlg.jsMD5: e6689b184f9f4a73cd12dde34e7fcfb5SHA1: e7c17047339db00edcbf32cb7ec54c9e049e1396SHA256: 87fff20b6c465b75d5d4fd7e07aeab7ae7fe2d17bad1b5e30497657b6e81b635Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ml_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ml_dlg.jsMD5: 6ef10ce3e836d35aa7d6d8dc8735bd02SHA1: a97ba228f6527c01d4f544ff84ca19c5d58cb5f1SHA256: 77fa86eaf78f5ae39c2e4bb06b63f33c69a3a4480b273c8ec9108255425b7362Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/mn.jsMD5: 1bc91f480bc0c10fd54bd5e0ec82dbe1SHA1: 4efd9b74a657bd92a2a23a6f053e224c5dfa328eSHA256: 74d0c20011e39c048e2fbc4d99aa5b0cdad432266e5ebfa9843520a41725fde0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/mn.jsMD5: f91dffe1bc720cd2ca0fa3e75f1cfc3dSHA1: 7459772d0da68506178a411795f7076140e6e35aSHA256: a0d76db2cb3ad589c68888211c1e3099fd7db863a13e1ee5a6f9876f7a46955eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/mn.jsMD5: ae62b75dc0126ae379660d4bf599039eSHA1: 69d7fa12157da4683c639e9d7cdc3a7c8fff1dfcSHA256: e2b0655ba1e4ba7feedcaa8f50c780e59728658f6ea172a6279ee5253daf289cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/mn_dlg.jsMD5: cea5b2fdee4813b32ba48d2ab811daccSHA1: 454c61215f95bb5f619133ff5ec3e8f272cf2648SHA256: fd666ab5ea8bf7bbf027316cf490a344cce1ab5652e30228278f2d1123593a99Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/mn_dlg.jsMD5: d766fbbc5047461394afa04db8235859SHA1: 3dc1a51083d5542016852d8ec030aa5ca7800d89SHA256: 3eb3e8a621ddad25d1da85d6fcdf93597f29616c0978107acbad95c9ef54da0bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/mn_dlg.jsMD5: 68768b7174737cc78e8f8e51997672a2SHA1: ce15f2682ba0554ed04822f2ca04366795a86a0aSHA256: 761f85b0528e39a2852e97bac22236b5264f82e3c07b3e5bb10792a004fa016aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/mn_dlg.jsMD5: e8b4d81403a3150f624b6b8e16c35f73SHA1: 42c653e87a26ba2d88f3ee0854d0681ccebe598fSHA256: 1593c29e7d11c6fdc9fd50621a2ba3a9bf542a624ab1b8b7df9eae4b0bcc36a9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/mn_dlg.jsMD5: b609b2387ddaaac327afb4497a2a5082SHA1: c6f50b97c6853a41e9d7ae26a6d25686652e4ae5SHA256: 2a2772fa3caa722993d7d58068d8f268508b7ed40015765fb73cb9ddeec570d6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/mn_dlg.jsMD5: 86c1ae432a4ed3a0b5f705109995a0c5SHA1: 0a2854b63bb091a426f0894053aa4c670ba3e89bSHA256: 789f595bbfee67942b6c8ca59a33c189d70dcc375b503190891de995f9c15dfaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/mn_dlg.jsMD5: d9a00a9f5e16a636290c1f383d4ff4b5SHA1: 758b47a8d24eb0c47cf3ed7943acb233f00062b6SHA256: 22bf6adfad693ba4631159aed6f78adf97657de2506a085c7fa5fabed3709e70Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/mn_dlg.jsMD5: 04ce3904f8b838ab785e23af963e711eSHA1: af5f70ad9cb8c72c606ea63a15fc1208d74c1015SHA256: c22584edc2786340890fa122cee6067b2f723b0597559d1d1de0c9e1d2d2240bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/mn_dlg.jsMD5: 4f4be42a4ef50d5ee9258104b734d754SHA1: 677ed9544efe3f6934e88eb90eb1a616e330aa76SHA256: f179ba4c70575d4e9199734896b00ed862a457dc943a9b3bb307efd4b97d07e0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/mn_dlg.jsMD5: a9745544a1b237e01c25dc0369f0b78aSHA1: 2ec0874f40d4d388dbac9175a0632a934d7a6efbSHA256: a8eee1c9e1b2ca2d1f795d82794946b083520ec1fb762a24863b9b633a0c7f6cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/mn_dlg.jsMD5: aca0c7ac452c865e589bf104c8762250SHA1: a3528387b433d5cd9f3868ceb63cdd60fd8d3230SHA256: 1b9aea35bdedced1e55cab99181a6eeb14b74fc0c9636dbfb5c92ce26203838bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/mn_dlg.jsMD5: 82c6cc62ca61f3347a0447e6c3a018f5SHA1: 34f20791c08b834365b659ef165d9ed37eeb95c0SHA256: 3e6fe3672c25f5eaa5485186d1ddc2f21e1818f54cd1a480cd43696e40117eefReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: mn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/mn_dlg.jsMD5: 637bd04ae12adbda419a822a36f854c9SHA1: 641540f1c469478c46dbfedb16cdd7d1862deb82SHA256: e40c5b0817f5da04fc2c8b5a907edfd2215f5bb7002bb196356aa6d14f93ceb8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: modalPanel.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/modalPanel.jsMD5: 7a6c87a1614c91898cb4f09974469f7aSHA1: 93e1a7bca481dd6cb238214f20bb3a31d4cf478eSHA256: 5b4b8c3ccf523fad0e2de66ab175f7eee2f44ceb710f91345b2c141c9e214743Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: modalPanelBorders.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/modalPanelBorders.jsMD5: 159ab83f2de10e92a9368c3dc05812a5SHA1: a0c7d497358d641be82dcf9ab93a44447188db08SHA256: c9e9d105326d9e6a0bd08fcdf1e6208acb15699a3d3fce3681b51a64152daebcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/ms.jsMD5: a8bace2da9c1dae8a70f0b90b4e9da00SHA1: 4ce0c421943eaaa45788fe1441c3d492d81c8e22SHA256: 25c0a06f827d317c1646e96bfa617ec062e00dd9f4778526b9ebdf63bb301a59Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ms.jsMD5: bb2d4222e4b607b803a7b9ac52cc1190SHA1: 0dddaff8950652fa22817bbd414e10ac7e4d632dSHA256: 93e32f89847d896db27d37870c1c042dfd08ccbfc4cde90cecd3c4ff5346dbcaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/ms.jsMD5: f374d20660402bd2f63fcc38d7baabf8SHA1: 62515c8b49c3075ddbbe3d0f631b53fb70e42df3SHA256: 040082c57757d851b199a9f600f5c4f3bf05c1d30790df2b85278ee993dc679bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/ms_dlg.jsMD5: 0a4a7300bc343fab6aeae7db3fab8d19SHA1: 6ef0db59623f940a90e8af142c4af52b02ca1c02SHA256: 7c1be14349c7f0fde380be8d2378c2892c8c580b3733e4d60631aedef0a2d8f1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/ms_dlg.jsMD5: a3f742e4e2a7155c841d8ce8d4e00f20SHA1: fd2bae5b4b65790226ca162f3bed3a73cacdabbdSHA256: fb536adbb7418d1e1af3abf49fa4a3217cce6dcd39b97cc0c84a0e46d8c92fc6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/ms_dlg.jsMD5: 6cdbfad74bfe723fd4c7c4c1ab859b7fSHA1: c80dd63de39c8b0b606cee36d15d973f33ae330bSHA256: 04fd3d6f2fcaa6521c54e85d80265a3a3b9c386b20250cee6328e90fb20fb4c7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/ms_dlg.jsMD5: 6bb0d46cd3880534e8f8aab964514fd2SHA1: 5b7a9308d5735e055e17adbcf72df59bccd725aaSHA256: 91eb0e70dcd7db4b5ab7b7e0a6a80fb65d8725737e17eced035fb8987c35ab0bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/ms_dlg.jsMD5: a6151547e3a439c58ae1a12a69c9dd24SHA1: 53d0ee69b91a44e7cd3214b9fea372dd1dc73582SHA256: 6eb2e72ab896c25912e5bb910942b23ee251c99b99c250f3252515f09a9fcc0dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/ms_dlg.jsMD5: 9e59591eeb6c505f568a3a2b1148d99bSHA1: cb0988e0d95edfb3562c3adfffe126ccc31daafbSHA256: 38c47774619f9e8ba19061a0f3986eef794d55bd8b769e376614073a0def070eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/ms_dlg.jsMD5: 421223805a4b0734130a8217886cf491SHA1: 7dfe1ea270c806be70c53a081404c111e8c9afceSHA256: f3f238bbcc7c01a5e84ccccd8851d41ddd13069a66c578e0791c1ebd57b89040Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/ms_dlg.jsMD5: 0014baaec94540c0160967cb6070a532SHA1: c311b4f8c4f1b13bfcbc30bcfd4420c4cf3a4e8cSHA256: e7f34baeceb8452bb0f8fd295e7934875a4f4020a7209cdb80b8425eb3b2b273Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/ms_dlg.jsMD5: ce212a2b92aa1a70b540ebf422fe4e8aSHA1: a7c463755950f85807f26373216bd45c94d163aaSHA256: 4e18f5f561a08111ad49047e21553f90f8759933adbd428396afe9751fbe301fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/ms_dlg.jsMD5: f47ff813d476949ebc34edc9dc343e2cSHA1: cb54e3e715a81c2ee85dab436bb294447e8de4dbSHA256: 066a54267f1f4929ab7d17a2c6daf5e09037fcd02b41a98016dd00406b84a9e8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/ms_dlg.jsMD5: d888d59fc2923e5dc332d00e93b84080SHA1: 1e23b49e2b892f79c9c4000531ceb9bfa964ffbcSHA256: 3104c21ec79635065d9a5cd523b0b5a62c9ed0ecc33bfabe299e91452f41c58aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/ms_dlg.jsMD5: d16ee94ed391e24123ad871121d18028SHA1: 4bfa6fb2652f484ee72887f36eb448fb8ead3e4bSHA256: 89dc83378c45c14265a81982104d198d535e75bf67acf9d760a98fdb820d0100Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ms_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ms_dlg.jsMD5: 90f46f5ebf830f04e3e32b3209ec5714SHA1: e101c0eaafd2983d54d7329db52341d60214f274SHA256: d1c33c6328bc49f8ef58576165f1bc5edd067ad15c501952e586bb1f081cef7cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/nb.jsMD5: df197407014f29cd87065e5ba7702de4SHA1: 5d449562d479c76153789191d291a29bd9a490f7SHA256: fa54a8fc27d4056d1b791027200d7f63365f678de03fcf0e9928686e395df537Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/nb.jsMD5: 7c145028993e2f4b3e8ec865d792c398SHA1: 5df084b9adafc190154d981f86bc0b031f40d313SHA256: 82041450d5a796006f15d2a6e797444994a358765906a62308809de5592043c2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/nb.jsMD5: 56b374bde2512bf308b618c1a1e52f2bSHA1: 0246492919eef749a76490136ee643ee2d78d4c4SHA256: 7535b44ca7684fc905ba3eccfda5aeaca4616d42f7f0f1b4fc63c3312ba49e89Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/nb_dlg.jsMD5: 03b5f4bad234cf63473116fc6a2cefe3SHA1: 31103e1ab224b86f1c9fbfb8c16cf98054aca7b5SHA256: 5865ba993fc0a44dc837977aa018c1d20f056ab1884edff1c22712a35ab1a2a0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/nb_dlg.jsMD5: 61ba6ee7ba29803777f68dab8d8a0fafSHA1: dc56695ec98ba4b973160b3e6841200ff4db81ceSHA256: a04fbbe4786d36a54b42841efe7da2b3c0b1647ecac4422ebcf09b6dc2150a2eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/nb_dlg.jsMD5: 87062290cac1529acc5bc9da17b9f28cSHA1: ba89187258d0eb43ae30fef4509eda8212c188f1SHA256: 013666d9c6c33553a91d18227547b0bdf2d2574a926a45e06066f1059796ce97Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/nb_dlg.jsMD5: 6528f95b12392ec4d5f89ccc199b05a8SHA1: c691d4f889cfd677d66a8cd7410f8d5005449585SHA256: 179dde4f452c296b52303ef27aac7897ec65bf76fe61c9e4655eca58393b2771Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/nb_dlg.jsMD5: 96f71a5a661c2b1cd5560fa506ec9d56SHA1: 17656e3066671d3818cf376c9f69c3bd252de9dfSHA256: 44ab4ca2ed99d55ec4e626b00ae49cc2b9010cd9187782c9798222c7c19c4bd2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/nb_dlg.jsMD5: 28cf8fa4125256fac894bfd5f29c78c8SHA1: ef5e741fd8ba421861bbb76b75a937bed2a3f4b4SHA256: 108e99bc2845d740c88b24790e831760b754905adacdfbc88e0cd3b4b9df7bd8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/nb_dlg.jsMD5: 2249ab33fa1dee91ecf3524734f6d63fSHA1: 4a045b438bb817018ad8bdb7394b9fb482e11ad7SHA256: f25a6f48ac03c3d361e46b41958ffc8511d1463c99c40d6be9dfccaba66a5824Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/nb_dlg.jsMD5: 462624be3ed8014d94e6838e9654624aSHA1: 7d2114d40b21519cf0c999487738926423779cfcSHA256: f62464ee0b8ec302a3b69c3a18f39a32502dd08a55ebdeab5160d41b8ad74946Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/nb_dlg.jsMD5: d0665c004a9c7b8511ac5d6348435845SHA1: 4079f975159d23f950d35cd1191bfea5ef6d115fSHA256: 73cbbe6426b96feeefbc5d04c2d480683bb9775ae957115a42d01ba1a39eaa7fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/nb_dlg.jsMD5: c101f36d46a85507da1e78b12a3b8d5aSHA1: acb546533d7414a8f359a23060c93fbe54604003SHA256: cac6e850966b099e41879402404c69066add8dba695be7529d944452939b9515Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/nb_dlg.jsMD5: a462579294ae371382a17beb8d2abd18SHA1: 9d9b1c2c2c88d68b3774a9aaefa1eed51a6e88b5SHA256: 04386f65472b2ccc6d0fb52913a2582dc1fef9e011d14f5cfea4aab6ce9f8dedReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/nb_dlg.jsMD5: 4a5c03871cb510716af27cd26d3f7e82SHA1: df70c56bcedfd978da53c81e4200552c0523f98fSHA256: a5161909024a2a9dc4d4ddeb4772971e3cb9e28d9a24c04ff870823eee54c67fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nb_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/nb_dlg.jsMD5: d620166b0833184adc2547dcebe49ee6SHA1: dc1306cd63399a96bd873c8ab095522eb25a25aaSHA256: 8255e4f287bc92a57b7384d81e26b59e5d101346806c15b83119bd5a88d83c8eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/nl.jsMD5: 46443853e6f653b4a553ccfa57a1efaeSHA1: 4dd32e4cdd52a65b54344bfc9eed7b9d7b19c1d0SHA256: 0d1af65acc12010918946b853ee03b0700b8fc05a0328e229b8fd6dd15d89e02Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/nl.jsMD5: 17d2b8fba4ee3e58170fac33f0d64089SHA1: 26d85fd75b17f3cbd5716e0a2235a728f6cbc93eSHA256: c36d796b84d8120566c20d123eb271f28dafd7f2a4a0c2e94a54c1f2ae1bb25eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/nl.jsMD5: cd01d9e3d6f7bb620e563b4be18fd1d2SHA1: 952dd1daad18cf52c3fe9e731bcd32a8426d5631SHA256: 81e2065f72b5db6b023dd8959b2e6b7ea811975b6c1e1c44564aaf5a94dc9db0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/nl_dlg.jsMD5: a207437d9e624d0fa15eeec54d4738e1SHA1: 92c60f04315c31b5d62c5e444d6b4f100da13cecSHA256: 233aafe5281460339ff19ce3763c96179a0fc73aaccb0668bc6a920dd51e2ccbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/nl_dlg.jsMD5: 63b588cb00276737cb16789d63e1d426SHA1: a0681358bdcbc5d011705dc693eda9d8c5d0098fSHA256: 4f2700d8a2a93e01676a3135707e575a5df01bf3a5a2dfaf026cabd79fa9d7d7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/nl_dlg.jsMD5: 4fcd4336adf1fbd98327ada4e8eda4bbSHA1: e9549bfa3d50884313b83118e9e7aeba71d936ccSHA256: 15a04d954c986c8b155f60516f61daf8f4beba1f3fd0922f552701773b0a46f7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/nl_dlg.jsMD5: 29bfcb7aaa1334315e3876f750a7c708SHA1: d37abe55d4a5ba42fa3c1ddf18f295bdf25af17eSHA256: a2ae2076384fe58ba337345ef60a50f7f0059e30624db06862e3bf15d46ddc21Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/nl_dlg.jsMD5: 26daf28a4b52970d73302f0cf8d04490SHA1: 03f08352dc2badb0e68a7a45795bb72c355cb71aSHA256: cebf59c7c95671577cda65bad701ba485a370e832c827e7fdac4472d01001f94Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/nl_dlg.jsMD5: a9c97fd68050a2fc31bbb5c883ae78d4SHA1: 6fbc8721668998e5643434e34637bed310d3467dSHA256: f62a70607264d5286716cb4e1372cc4c5956c62acbf0cbdf8fb65df0e00be65cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/nl_dlg.jsMD5: 9d8f1ff358cea47930227e252c378857SHA1: 22ee6f218241996230fd31bea753124cb6b0b615SHA256: 85f69327f35df6eec125e68f5dca09a67ec6183f7aabe35d405bb24045b286beReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/nl_dlg.jsMD5: a7b1a4d023eedb89d7f127ecdb7e37c2SHA1: 0a06e5dbb850ce7d8ed0d94d29c639bf6c9b9f7eSHA256: 7a58d9140638f1956f319fdc8397fc52bf32a956bd682fe7519cf39ee3972636Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/nl_dlg.jsMD5: 2dc82166a8335e1d8666f43cafe1ce93SHA1: 56d469f4d4f5a6970269e0d399717b13486c8382SHA256: d3c150893f21b0287ba7e5d42fe63aaaae08fda7c8da9b7e5f366647c05b13f1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/nl_dlg.jsMD5: e05992f9cba69ac798a02e4dfa2e225aSHA1: 145645ac52eb274dd6046967912fd40ceebeff2dSHA256: 3f5e5feed8fd3da19a55bd6d47088826b22cf39d22ab9fc0e51fd20c82838aa6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/nl_dlg.jsMD5: 074bd95fd208c014cb2d37aea889b104SHA1: 3d6de5f1ffc4ca53716f18133871586b53129033SHA256: 62c2d7cbc41b1415c6153b06be5da887d81ceb86790c3cc1179e6367e9ab16ebReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/nl_dlg.jsMD5: d23c69c202950c6072599ab15aafa3e1SHA1: b790607d3715717a531f7570ac87e0ce6e12f20aSHA256: 0aed7fd07d64fbc104b1c91616faec2e868cb73acd8d6155b280c84343ef744eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/nl_dlg.jsMD5: 404803cc5a89bda7440fd88d98b3c041SHA1: d67318954e573987f2029b66e1c49f239295bfb8SHA256: 7e2352b5813152549c52db3834cee5c22cf941ac28eebbc3a006ce21de1e214eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/nn.jsMD5: 6176f9d9e9ef1ed47b4c7a8fcd50620bSHA1: 85d3963dc78f25063fa27e6a00df6bd4a23ca0cbSHA256: bb5e2a190d35facbac1ef291eae397d4a77337a4ad167af186983728b0f05076Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/nn.jsMD5: d412f9e92c8f0446eb32d9617e2e48bfSHA1: e6d3b20994acc494c40803bb0ced49333e1e55f7SHA256: 0b05a2d8715a91eba6366a9f7032d66872c3a69f9dd820ba18516624f276cf90Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/nn.jsMD5: 2015898ff75d246cda16ed7237bf0f24SHA1: eeb9ee10dd44358fade9de2821cb0347f6577f54SHA256: 278234ad5952701e0ff0f7ee4ed74c8a997492d9bb0c50a10a1202e67660c5feReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/nn_dlg.jsMD5: 77ec1ae1884ff9ed325e3f3ec5eaec6fSHA1: 954fcb55e74bc0edeff03a075b5a5ec765d8e901SHA256: f025fdf69065ca2ff7895552a82fbe0aec6544f5349017e024c8c49117b4df13Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/nn_dlg.jsMD5: 23bb6bb62d696d7d33048a530c4dc9c6SHA1: 7d9db4eed5701a2b9bc2d119d3f24906749084a7SHA256: 37fb8916c4aec2421b3eb2fe795f5ddb13d15c512700f55314df3ac42652c03dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/nn_dlg.jsMD5: b17cf20f12574fec8febe54df56c83e9SHA1: 87cfdaf50caadb498eda755eee2c485e28208426SHA256: 727d66043168c8b7aa2332777570d44140768b44b1fdd4fbf1d4066d19633df4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/nn_dlg.jsMD5: f8a6ca6def5a74d87bcdf0e133f28283SHA1: e6ea851ffc26112e0c2583323268f04355f34962SHA256: 85546990b893444ac1e7d9a33c5b5fff67fc9df440523224d5fd2eed1817c665Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/nn_dlg.jsMD5: 93c825b48a915312ed8a1c556f860113SHA1: e007e7574fe3b805dcb3a6ec3889b561523bd325SHA256: d424d563ad075e3c747726be72766ae53ab5dcc0e13180c02526479e539ffd38Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/nn_dlg.jsMD5: 18ce3f5fa0fe5adb94774ef833112ba9SHA1: 7e3654ff6aff7a7ddfcf215f645de8218542afb0SHA256: 816537c058a5b93c2e2243ce4f8bc298401917153f81ba7fb0ad767b068fb05fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/nn_dlg.jsMD5: 2e51e5527eba13e929bbe0b2b8a21079SHA1: 2b1965d2182f912b0ba79fa844167ce310dd5b9bSHA256: 841992fa36beb52d13c1e3158cfb9b60a4a48e448120b3c10e0f656f60a04bb9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/nn_dlg.jsMD5: fb230fe4dd7a6407d39f38acbc9ccd82SHA1: f51ca3b727c8dc0bf70e88f9cc4fa5e1704437edSHA256: e7d518aea22fb50e151d8075b4f33510a29ed460003c2600c24e7930cbfc0e76Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/nn_dlg.jsMD5: ccd61d9d8f22401cfdecdac15260c4d5SHA1: 3bdfafd79f9c5177b0ad37679b447be8366679e4SHA256: 8adc2d364f1e914e058f5226eb1303d12701ad12229a833672bd45e166b1c7a7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/nn_dlg.jsMD5: ed2a5e90b803cbd7f78d5f08076afa0aSHA1: b2ede32a06e198bf17f1df727f8ce07d8f2f2982SHA256: 739c3be1dc8a7805b549e184a479db4d59cae3f280572e0ec0f11a40983c655aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/nn_dlg.jsMD5: dcde247bd23ed265f888e010f65e3b0bSHA1: b56cb7ff0cf477e5a5fd397d963d87756365deb7SHA256: e6fa82d7920b5e456cc124367a3ce72dae75b90dd5c534d5ec3e64e1ad2b43f9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/nn_dlg.jsMD5: c165613b680b11dde6b61b0c507b716aSHA1: 59dd81db984c40065b7dc92e903de90f74d7d9aaSHA256: 6f883d6869bbe8aacff34789fb8029c39255abceda68428338a674c281567cb0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: nn_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/nn_dlg.jsMD5: 9f3ca3f3146cb91ac98c93bbb8ff10ecSHA1: 8adfdbbbc4df234c6f2ee01476bb427a8f697c07SHA256: f59fb02e478e94c643c046cc1abeb912225d4e7c33c6d5e059eb56a085347b81Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/no.jsMD5: 3359745c109d1902e41793aecbc08d62SHA1: 7f79d682189009656323be3f8fae8781bae42b50SHA256: 316b8c4282243c66c4b7ce4734fc8af4748d55cc3ada432ad8f74a18b41e3e99Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/no.jsMD5: a74fea7d601698da7536ca1350805655SHA1: fe76fdb32f6bfb6ab3121e25ecc280501fad42ccSHA256: 7c7390f4f4bc9370f4cb6eb6d19f40d63c81b79a9c601abe58052799f5efd52dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/no.jsMD5: 55914e55d7882a8e0fa16d53dd69aeddSHA1: 11fbc90c06e0b5b0750e2145b8c35eceb0bad445SHA256: 7f0d40ebf7e046842c30d269886ceb64decc703365cc47ea941f6eacfe57aedbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/no_dlg.jsMD5: 0136daec9a03be6d878020e242c3404bSHA1: 0dfd48bf518baac560373a8cb8cbd4a5791171eaSHA256: 169a733b4367e97b6588b313dc3d56e99307b29b5de8eb168a482a22d53ca15eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/no_dlg.jsMD5: 5233c147b6f425ff88ac86abf0c66ecaSHA1: bf7b03ecec5794b4bc35aefd5367feb760e9b124SHA256: 99b70213e71d6de662118cb674dee38b12a1348352aa99f3d7f8c44d729bb8f1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/no_dlg.jsMD5: eeb187e5331b2d90c3c91e213db2155dSHA1: a9a0390ab4b04dcb02f80cb228d80767bc50f570SHA256: fbb97f9e7a96ef63d86267727c803d450b9840d6e1bc8da7637e99a8db9baef4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/no_dlg.jsMD5: eff63a04f1d7d2bc2653b313ab9d8ac6SHA1: 42918a15ca831e9e45fc295f214b2b9424c1a30fSHA256: 01032a636d89738719e2b2d211bfc970ba61513d60e0b951beb15fca839c8be1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/no_dlg.jsMD5: 1c37a7d58320f8df7892b4bc8c7be298SHA1: 6762d4f99156baeb497ea3776c1f49d345632b5eSHA256: 45134fa92acaf396ca151c11763bee1eef729725d40f14d970b41ea23d3423bcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/no_dlg.jsMD5: 88ee75995cffb41b756985f2a3d421b8SHA1: d738fd4e930f97267fd79b9fa5e8babb83182608SHA256: 04c89b80f89a43a3ea99ff25c2b463068c839af68090bf49c101030c954836dcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/no_dlg.jsMD5: f0030c1f4f10ead08a168d7aa69aeb4fSHA1: a02e6efe8d39133d42bf7e6350dd2c156a08bd00SHA256: 69385f9f40a9a36ad4750a4629071500bde634ebc4ea0539a1ae9c80f0520e5dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/no_dlg.jsMD5: 7559065ef2a14d84a97bad4e7870da88SHA1: 9c94aab7be924f61fa6ebdf74581fc8fa935304fSHA256: 3d0d004b7979baef6e7d4dc7fabc43ec1fea1bc274b647a58c2f45e6a84d1872Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/no_dlg.jsMD5: 6c12dd1367799c80de655e39bf93ffe3SHA1: b1f60a1717f612a87357ff08fb2deb967d9b5905SHA256: 598dad3248f14d8e62520ebbf981d92eff2968d448b8f237876bbc07bb4d3711Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/no_dlg.jsMD5: 46598f972499b74f0d22c36d2163c03aSHA1: 11925d76c2cd7696d47491d085168627c6bf11a1SHA256: fd9b25489abb4dc2a623596f22f69bd81f03100223010269d21813b6fa87ec07Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/no_dlg.jsMD5: 66ce35b56f227558f4bc42b26f0296d0SHA1: 1493d8d8af790e7123cee3327a6334511db5d811SHA256: 9be701c2aa6e0786269f6fde7c79a7adcba61e68ca7d75c712f522b7dedf0404Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/no_dlg.jsMD5: 8cad94e71979d5dced4a11c1a7c3641dSHA1: 7a222e474ab10af7a6f48c7fcf7844a327f055edSHA256: 54778d13a044a7e7d6a936f5b778035b28a29fd5f3f666dc83bc837b7a39eb2fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: no_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/no_dlg.jsMD5: 0a8dba8c614e971ac49e6c838be8be61SHA1: 8a4a1dcc2d9c269cccebb527dacd3b9ce94b420cSHA256: 51f5b98c49c3b81a1970aa6ac046538f6cc2aa3b9fd6aa6968e80e1fa56213e8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: panelMenu.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/panelMenu.jsMD5: 081266fd87affde59e7ffcb308c47dafSHA1: be058269a7b61db2453666f4144c01d60ad8edd3SHA256: f3344e977781504c210d52eac29eba6da8fddd53f142c9a5b4ba8a69644e27f9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: panelbar.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/panelbar.jsMD5: 65f4c30c824763f118fe73c609709f5aSHA1: a5345f4336ef4bbdf39f309e1d811b432e18aa09SHA256: 1a38b3403cc0070559511df2729988a5a80d6ca7615ba32c0d2f9e34c38f6478Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pastetext.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/js/pastetext.jsMD5: d6e4b39f19b89118b34b0d21491494b7SHA1: 829fd9fa08f963d00888672c92ebb8fcef635829SHA256: 50cc6804e8ec1670b4e813dcf0d8789a4d7bef16913f612d9fc21be8458dc823Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pasteword.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/js/pasteword.jsMD5: 112504d12e971e4d32f17a59c5616c36SHA1: d92770067f192c6f4db48559c740ec43d4355296SHA256: 586f2e761a86f05ed7dce59436727c2fc73b39255562ba42152f838d9e41f679Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/pl.jsMD5: 5406c379aa306e9bd52640221fe454e7SHA1: 4e90cad5f90e92d663b6f7510d11e29d85ab8415SHA256: dbc5e38129fa2888385dda630fe070145403e3ef41f50b21cdcd84d24e09849cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/pl.jsMD5: 07317e3fc4ab8a9b3104b61200f97f3dSHA1: b764404953ea03564be969096e559fb345b12664SHA256: 13f21d9ed2997ccced543359483d6fc4105c08f84d01a31d6619bfd6e9e28b28Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/pl.jsMD5: 3ff3deb28e02dc65e4872a6c575c5fa6SHA1: 479800ef79218e4971329b3dce59237d088f6c2fSHA256: 578ca66a785f85e5af4b3567875c7cc8576d5b7e87f90b20c41c6deb0a1151ceReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/pl_dlg.jsMD5: 8911869ec267f47071bf2b9176c0abeaSHA1: a8425625eccc33a4c6ce4eed49e4059865197213SHA256: 5014b3796dd4f238929bc92c0f133e68d963e668253ef79931b1f0bec7f31376Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/pl_dlg.jsMD5: f4c4b04842fe3e0406b96ec67290fe32SHA1: 4d068ef0493f7fce5a88a548264b740833a44b55SHA256: 5a49f6353b1225ed12e2c30d53958100a952ca6cc5170da735f56a60c3a3c2a0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/pl_dlg.jsMD5: dc9633fec334d255fc7bb0aa8666cebeSHA1: 27f0dcc820a3360c706aa4e4b74cf350166427b5SHA256: 1213d45b4903a94aec1ed1868ff9d9b5b6ac4c7e62fb05baf5679fcfa7dbe89eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/pl_dlg.jsMD5: 25b8278b97145ce3a71dc7dea1833958SHA1: 93bca4fb625b118014ab8986351d82ea087cef40SHA256: dbb00030edeec95d1642eb123494e1f8bcf562aad3eb2f6be4ad64d74d55a891Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/pl_dlg.jsMD5: 58c74924fe1cf7412cbfb80bc5a72342SHA1: 5024987eedb15c9460fda20c67fb38f4c4260c9fSHA256: b7809836fe34e57f452dfc676491b505af39923c581950c184a20df9537ff8b3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/pl_dlg.jsMD5: a39f2554ac2de2cd28061216b34ed19bSHA1: 64f6a0a4434347e24e7a6678ff2a4b1cab82337fSHA256: ecdeb82bf14d6cf47990e4e7d49d577fd1d92afb3d6b6befe02070a4aedc33e1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/pl_dlg.jsMD5: 9c894ca77c093db08b054787ba73992eSHA1: c73328f7549739b73c1b32903b5fadce0ddce865SHA256: 0efb6b94f010652be1426f0d3b2ed4b58304de1e5b7bdf80ca98192c22b71bd1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/pl_dlg.jsMD5: 300a10475e97a318c23b35032860f687SHA1: 47858f777ee7e3da61348b3843bc96459d5b50bcSHA256: 52ad4167bd4ea007de6da0ab65812496b4ee9d76f7609ea07302d0f0fd9d2893Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/pl_dlg.jsMD5: 838a478729508c432508713ce26ae847SHA1: f28ba06a3066814ec141dcaab967436ee5815b45SHA256: 47020bcde6e49fdaae39883474fdf5e58f18eb640f7c8c735692764c81e5629bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/pl_dlg.jsMD5: 7eb39f6b4eb73f1676033ed05576102cSHA1: 4422efdee92df534d0406a65b54c6e8b75aa31ecSHA256: 71710aa5f254fca168c414770be5fec03f7c0a7ec62f1f9bd39eab82dee9f9f3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/pl_dlg.jsMD5: 9f7de126b473bce44f1b1e407b45d03dSHA1: a003ff59e55541102f814ebe37fc8a806e29a7d8SHA256: b1fc7ba9aec9a260532a71b420837f27f0ed7cf884f304d8c3feffc57287acf5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/pl_dlg.jsMD5: 1f6ec33102a9663b386386806b16d297SHA1: 4e4d5318858264570ef67b20e326407a46c36fcaSHA256: dbd85d6eddb7db2d00c1594ce5388a249463940a1b6186f616695ed2c2cd791eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/pl_dlg.jsMD5: 15dec399bdb3355421e84abf245cb180SHA1: d8f067837b929c179a095f14322830297fa6b78eSHA256: 5aeb72fedfc363ec57310f0855967bb70dafbb72870dae225e14b8e4d312380eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pngFix.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/pngFix.jsMD5: eddaa71e80f0ada5c676792afaa35f84SHA1: 3a5d52dfa4c454fb2a309bec85841e330bb15090SHA256: fd71205094ff2015b6e032ff653f642cdb4e40ccdf3bf055fe46450316e81317Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: processEffect.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/script/processEffect.jsMD5: 39116c1787cfe683a674eb03baa6c52aSHA1: 642da6dc23904fecc143a22107cfc5642883cc3aSHA256: 2a26d07181d822b5a36a9c6c98564cc1e93866d975af09f556df94fcdf552ac3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: progressBar.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/js/progressBar.jsMD5: 45fafa960e4be713b88b58d051607a39SHA1: 2481f81f48f6b59a6ff5f46565083c48c9587afbSHA256: 17395210b79a8bfd34c8de9b0ee0d08425e50fc35b5e87a4c0f44055f8016c75Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: props.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/js/props.jsMD5: 8d393f8e39609188e7f0a668d4c38ab1SHA1: 601efc5ebc42519eeb45cc018ea0e9fc258ad8beSHA256: 977841510406c5802ff9761f422f57daa9c8f1124cad8ca6da4c08b97a3a3b7eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/pt.jsMD5: 5fb61d80ba3e36837fed8a88a952f5e8SHA1: fddf040285d0c22133c21acfa8fdab57dd051248SHA256: 2fa7195cd9af13969f6e2be46b58c9f91b10e2191c75a7da9e603e0f6d0799d0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/pt.jsMD5: 94bb3b2ef469ff4ea7827bf412510c84SHA1: f48cebeaa3c3a1af48f4b7a530a21afc7602e69fSHA256: c35187a04b172141a488f70419c734ea4b01006ef1812c76844789b89ac7bfabReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/pt.jsMD5: a4a32f0a37d3016d607bb22faa99ef57SHA1: e16a4fb235260ccbb219652dfa3c1e1a8117cb09SHA256: 494e34ec521dfc905e705afb5f32a322b63448cefb17368a814eb56813f85117Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/pt_dlg.jsMD5: e9ba73a93c452d19d63314ffdec3094aSHA1: 85225e4205db7f60e90f5478ba6dea229b8af514SHA256: 1204040176f45935fd1461f6caebad671bd20c1d8f5832619b93210dfeef536bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/pt_dlg.jsMD5: f9cb139f1135925e460a1cce128dbec5SHA1: 08abb5510af66757c54f387988553addaf7921ceSHA256: 068aef36ebb09fd7a353d30ecc0df1d6b479fa80a413e508550f5ddb6594232dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/pt_dlg.jsMD5: 5dfb435e60bda70f8ebf58657b1507daSHA1: a24197098db4dfdd257d19a029a3cb0258355422SHA256: 69cc403a3fe2d30188110be90c4694823c555eb45f00a77e47b847b6c1587816Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/pt_dlg.jsMD5: 96d08f2de118847c4f440af764e25f58SHA1: d5218c55406334fed2fc0a9e79947ef463e74d13SHA256: b1fb56199ac83697616e75da0223ca67c06681974d47eb35b6e28ddb566724f8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/pt_dlg.jsMD5: 214b95c552a39d68d954c17f91a8a01fSHA1: 74e58f34b83cf93065dd6a1725eae3ebe21364b7SHA256: 4c21f3dd9b9ba729c688c0d41f627fc001231d14fcdf5a6a445731fb2aedc613Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/pt_dlg.jsMD5: a06b23f71af7d7c651c45dce462cad89SHA1: 7c06dd7507b5c388788c23ecbf07e209beae37c3SHA256: c4de2b80a0b4acafb8487cbe93eb66cc04b5af410b26b4801004dd578ec04209Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/pt_dlg.jsMD5: 73b53e9b4a66f50dd09d7e82e7eb7879SHA1: b6ed5799a6d333b4a36b9d564c60759ead31233aSHA256: 8cb7686c78052e17724af7f146e2f392f6e6d3bff5e6a14b925b3953436f3a51Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/pt_dlg.jsMD5: 1127330997900b75b5d25a6bddaf4a75SHA1: 55f00b63241c46272cd622f898a53e1c24e587b3SHA256: 92539f516c49b1e0e68618dc1a54d8fc5a6248a17015cdd19423924766da5f2aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/pt_dlg.jsMD5: 389ab5476bd2ec4eec079ce7a011f233SHA1: 4d051e17136964bea9cdc6f536e0859ed8890bc0SHA256: b2d81bd1670acb59d642fee35bdb44e0383b5be4ba2d64f9eeb077cd74f2a5a9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/pt_dlg.jsMD5: 8b87a4e797a1499e6af263cc017146f8SHA1: 2a0b5a2870666905ac9ad3c606948c7c43bacd0eSHA256: fdce00c51b65448d8abfb49d1c743618c153a02b67cb6e73397fbf30cf7b8efaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/pt_dlg.jsMD5: 227a9b9de688684cdedc2a3793664146SHA1: 9f2d2ae16d46149ee26a6533f7d5a204e899e20aSHA256: 827751a19f5a3f9da5080d6621980ba16a0fc2696b54d537bcb1a5b7ea593b23Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/pt_dlg.jsMD5: 88239e0bc76e72d1666ff144cf8ecc01SHA1: 9f7a17e98c124d95542edd629c968f5ed4ccbf98SHA256: 8c7e4c4ec9f90f0ebcde51c8dfcf7580e02e7727cee5bbe9073cc5b0391e71a3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: pt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/pt_dlg.jsMD5: e3e1260129c7367d7425148dd7751996SHA1: f38677ffc5dd4847e9df7f7ae0e94123a402690eSHA256: f83869ade5d30e40f1eacea10db50714923a049e9f6c244a6fd6ecc619fb4dbaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/ro.jsMD5: 65d817b6b3ef209d7247bcfdb4c7d339SHA1: ba9d2beafedc90ca6a2f416a63cb2b0c27e5c49aSHA256: 9dd758263d85d9b67afeb90818545786af18db47d9204efa81e1f2ebdfc3c30dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ro.jsMD5: 1d133e0ccfacc073e9ab00ba9e9f38e0SHA1: b446f247e6c6b445cd2630fc0e9dcb566d6f286bSHA256: 7d1377bd76fe8b9c05aeaaac7022d4ec657d5f9aa24927188e5f4aab6ba87b66Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/ro.jsMD5: 2030e96407d01ef9f1a15a6a83e9875dSHA1: a96e22cc5c9c0a19d5c8b42ad4236026f7bdf995SHA256: b7ff44b9d54cec42eae6c27a7edeb49829358e3048eabb4b4b2416a66f10252dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/ro_dlg.jsMD5: c2e8890d1f3733324e976ea3ba177418SHA1: 39ff081d947c0b335a59ada8d59a11bb8ad893fcSHA256: 5a517d26fb84c95ac9d0a5ab21c549c06b33d91562b32a94ce7e47e7f1ec9322Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/ro_dlg.jsMD5: 43dfa005393c5cc976ffe14ea2abae7aSHA1: 388d52b50c34a00d107ba05bf8679252836987caSHA256: 4c4c5277b3f67106dae6cb5a78760cee8e349606a79fb725663ef37e4f8c920cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/ro_dlg.jsMD5: 9ab7f6726b6523cdee110f3924899216SHA1: f3cd228f57214e306ba0d051f25f99e0d218be81SHA256: c19013ab7655529f4bb3b892a83ee868ef7e6f2d1a412c60e4bbb7b2b07de608Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/ro_dlg.jsMD5: 8a3a1e0d184079bdfdc96fbbcfc7af09SHA1: 4f597487902f8be0babcf0aa7ce1b629505f54feSHA256: 0864a7f1060083429513f1e2716c1037c565384562b5468b1526cf75d46c73daReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/ro_dlg.jsMD5: 4c43dea6f19a4c6d208b78552cef490dSHA1: b0c607860b21ed1c6e1d0a2cf7f634bfb3c06fe5SHA256: 438b45aa9f49e8e19cc2892a22ba3c2bb23589c19956f96e2688640c1b739a61Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/ro_dlg.jsMD5: 910721969aa8164ca84b21b81fc9160dSHA1: 6e921bdf334cc69860263ae5728bdd16ce274394SHA256: 245969113edf6401c342318da5f3b215723415952ea1089e7d0c76836ecfdd09Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/ro_dlg.jsMD5: 399f6b708eb27eab01634143debbc17fSHA1: 9571bd89828eaf5a128094a1c95f62d716f25b83SHA256: f799de508b7a78cc565119b52ac068b1cbe2dfc714d13ee4a68c785336ae32d2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/ro_dlg.jsMD5: 68abb387f2f18f2984dd36c43e874c37SHA1: aaed0b50c7eaf46c37cbe633172ed7c451c5549aSHA256: 177224f87cc7bb28ba872703efee60d37f6c871ee0dc8de17922352ca58c0ae0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/ro_dlg.jsMD5: a3eee18214b8c9b915c7c95a565d965bSHA1: e4aa6c7435edd8dd4c17e7c9ebda1e574f1309a1SHA256: 9e28fbfe50cbf022f26eb796cfd71db1c35153c3d4368ceb400fd5b3ad40c6c7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/ro_dlg.jsMD5: 6d6b56ed21faf5de5815efd172eef894SHA1: baedb0fbcc9895e715e2d826ab10a9b9c9fa0383SHA256: db06e270085de3197b894bbc557196a3ebfe60620b27c5cc954a38a1cf69d83bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/ro_dlg.jsMD5: 6641a5fa19d99528d421af3acefa120fSHA1: 76f55ebd35464f77d66a13252639414e4d43bb60SHA256: e03d78bbf0845f6f08ccf0921aae6229758aedfd9809f451eceb364b323d792eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/ro_dlg.jsMD5: dffc1b4e9d995fa4dd51f9863bf8cff2SHA1: 3e3fe52e2bf5268765d131478c68be43e7bb73f7SHA256: afcc99be337454b24192149672a83157fa6d3dcf007b93951ba4594ba62825ddReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ro_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ro_dlg.jsMD5: d92a36027f59569dc3d59a31e4e17077SHA1: efb11a8b8ebf68f89e366dc98db2a704b603f6ecSHA256: 93bd47b2b7c61a50f0757825cdc2919684f5d1726011269f94b78a0083090c2dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: row.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/js/row.jsMD5: 2693fc4c10154d8bfcc577c799e3b7d5SHA1: af38624f43a3c6ba5106b2b8df9bba5ec8d85191SHA256: 7f833ff875b29eb8ae20a03bbc2c0a83991d01e02d3e0dbdfea5359ea844a440Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/ru.jsMD5: b4f4b3bd1014c56336ade94b361a0156SHA1: f25eb8edf3a9c06d1350a7af5cb958ccdc693cc0SHA256: 272729a344c26e6b8beb566edf4b906b738a4d1b06b2a736c58f97079672aa9bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ru.jsMD5: 7b51acdcb76328123632b8981ebec366SHA1: c4828abf1194d4b190b069f7b17ddb84fb939ef8SHA256: 590bc3e7d6977f4385b1aa5ec3950ae5407755a42e71a98288e6a1bafc61d827Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/ru.jsMD5: 9e6016ed1700f9ad043d4ca9fcfb5ffeSHA1: e73627ccbc2c63827d16b666694dab6f1b2ab77aSHA256: 6afdd17ba579f6713aa420237692af2f8a772d8938751fbdfc5f06a81130c451Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/ru_dlg.jsMD5: 0a9e3175637c1ea924d225d541161992SHA1: 89e0f9e91257bcbdab6f8044c40b79699e9b8b9bSHA256: dde79904ee54e308743c820ba2083862ebddc2ed76fc3f401273c12120ddf419Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/ru_dlg.jsMD5: 2ba956435ba7250306408d4f9bfd38edSHA1: c54677fd2106076068ad8eb9966090c398842531SHA256: de8f99438a9fa5e67619115cab73a0997b57d6a885f244306a72b792f64f1d63Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/ru_dlg.jsMD5: 6d9699a1a5ac870808fca894f5f8e835SHA1: 6f1a5be14890c23430b1155f8c67368e64ae798bSHA256: 3d8ef09a6dfa9a4032afe39679422aeef97407848e9c41523e1750e35f982321Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/ru_dlg.jsMD5: c0f4d13cf5d61fb0e4fe9b88a5c1b0f0SHA1: caad4769ea05b97c042cfe3c8ef65461156bdc1dSHA256: eaf954e3a42d5ee72099ddb8c65a89c44b49d1c38796711122fd2ad7254cd8efReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/ru_dlg.jsMD5: 04d3071298954feb1d3f3ccc63e26d81SHA1: 0c27750440c40a69688b7c26397c4b85b09bcdb5SHA256: 48440f4c370a2aaf94c0baeff6a5b6bea3cc2e9421acb6acedf55c8d49a8e0f5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/ru_dlg.jsMD5: 97516f8683257d91bbafe7f7bfe83edfSHA1: 3ab52ee4ce0e0bc6b4292980b7b95c59accfced7SHA256: 0f1fcdc3b90e8eb7e0299e83ef340d4a033c2a6a33acb2070f579fcf63d40c6fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/ru_dlg.jsMD5: 9a1cb7d0528065f295de7a257a99b64dSHA1: e6c245fe939fc2043f0b7d3fb1a1008a6c94e9ecSHA256: b086608c2174474f670becd652b5a7690d3ce3adb17908cb7767dfb671ab62b3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/ru_dlg.jsMD5: a07cd958b92fb0f990f14299d8d4141eSHA1: ea2733a869b7af797078fe3c47c93057c8532969SHA256: a58180f38e6b1ae9420f6841386f443c22fe5c4e6badaaa619d8518e113e0cefReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/ru_dlg.jsMD5: eb478a10e4eaa23498105167d9133695SHA1: fb857eea26086bbc3ee0a3cf9694d4decd1cd3acSHA256: b0e65bc7167a4fdcf21e108598cf00b1202906c32d9fb1252f1630427edf4e72Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/ru_dlg.jsMD5: ad4573fd1d0f1c0cff7a877f9f49007fSHA1: a65cfc21de4628fac9feaf1d7cb34dee7ff15b2aSHA256: c5df1d6b879b61cbb2cdfefbbfe15307ff7172ab753c9ad83010787af177933fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/ru_dlg.jsMD5: 1e41e9ed8ee64fe74d8a8e3253786438SHA1: 2b466439e51979d74cc32afbcc6cd437c97a42ffSHA256: dba4458ebf9aed9d48289573b412c4add263e132ec46b54caf6d85d909d46053Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/ru_dlg.jsMD5: 28f7c857cb780ba8dfd0facc1a4824f1SHA1: 27b7010bf84007bac6f6848de92b169ada86e97dSHA256: b036c40d10911b3d45beb8b20669e90cb74aa970d4201d8f376c070d8d1da6d6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ru_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ru_dlg.jsMD5: 4eb9d11c0bd8a7ee62d2b6c1b8bb63acSHA1: ac829f522ea366be755049765109fa49ea04a961SHA256: 9cbef81938470ad1817bf9a5cbaba4c8bf6d608c747200672d66e4fcbbe96917Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: rule.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/js/rule.jsMD5: ef46d7c850c8bcc869ea84ed7ac00c49SHA1: 3c1ac63af4941d9c8f5890b40b1cff65a8899f4bSHA256: 640703ba08790b120da21cb19de429173a6625fbab7e8c9c443f93995eb06ffcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/sc.jsMD5: 9c920d6cc9feff138472c76d80d8d511SHA1: 677d5c8eb466b19a6f6446a6e1045e92cce0bc56SHA256: d5b0b606488beb1e6ba58315f197508a51c701f715fbc9a481d470bbd21bb07cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/sc.jsMD5: afc1272defd847780a6e8663af5882ddSHA1: ce7cb8d3a162280a304f3b84eb759d9181f2d6f7SHA256: 9294045cfbb5ea350dff2419af3dedd33b47c8134be41d76fab0d14fe6584f24Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/sc.jsMD5: 8fdaa71cc8cf648d434591d641b1277fSHA1: df33d0c3fe1d547bd613f6dab928d898d37dbfefSHA256: e7204a87541267dd64f2063cdc643ec92c359da45ec62d94de6d66dcd972eddeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/sc_dlg.jsMD5: 4b94f420f7683dee284c2b418fba7b2bSHA1: 3a8b9065b5278aee4a36a013bbeda77b3e625290SHA256: 6f347de9c2027bab23d7a65b1c9ff03da3be1e989b9b545ec6a461d7d7fcfa16Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/sc_dlg.jsMD5: 88e40c6866ae15cace6f98acb8f3a8f3SHA1: 4ed1436e344ef3db34f1cce9914418ba5e473a74SHA256: 05d4e1f5fbf24992571f3b1dc3f0c4bbc59ebb6c5ea878cae8a09288d8baf5ceReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/sc_dlg.jsMD5: d173043a8424522b22c05dafb5608732SHA1: ee99c8a9f0924fff77686fd8ff2e970087f1327eSHA256: 12f7376df1dba417edbaaefbeb72ea17dda0db2f8ec8f7455a3029844cabea3dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/sc_dlg.jsMD5: 0c9244df0a3135a719dd0de1bf03adf1SHA1: 0fb5ca952598e8a60cc29ce04e0f39b17356dddeSHA256: 2bf2b77254480fb4dacf002102a7a83f3c8292010ce2ea7543c5c7d34322933dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/sc_dlg.jsMD5: 100fa730e997879ba4396ef4efa333dbSHA1: 373704e8cc1148ab66eeadc1feeff6bda8edf4a2SHA256: 5675e23f002035bfeab6c1cf50d002b799fef5fa2e0e63769da9e5cf46540963Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/sc_dlg.jsMD5: d1a72b646c2f3be1520c5a19ddb3c3d0SHA1: efd3087f75df66f2422a3c9d1371c62ac0a7bf97SHA256: 6f837fed7c8b1b3c0da2adc7e2c5ec65daeb5668d3c358288a0fe61b1ba1f9f2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/sc_dlg.jsMD5: 14d4c7a531324cce2b1e5a91a8a46a02SHA1: 9dd7ad00e12f519e225f4a9f4e9ff3b2f09603dfSHA256: 0191f59e29e4735a4ff4fd81351da6c429d36b45677f97db5f565d44b30814e0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/sc_dlg.jsMD5: ab4a692f594c1eef4f45dc081b535b6fSHA1: bf238864b4e8a111f620e53a0656bd9dd11d9442SHA256: a4126bd50fc1e5dfbd9befa49ced93c3aaa122d020b467cbfb2b8e534bb8c7a3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/sc_dlg.jsMD5: 0ce8f205b9ceba20945748b864d1ca18SHA1: 0cfbfb750fbe878537aeb0fedc403a57b6a2114fSHA256: 8e7df44348044a99a7a0cdb18bdb80f213374cd9a4479962930892ed93854348Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/sc_dlg.jsMD5: 3e34c1dbdddcf2a0ee593a65c7f99419SHA1: 91df6133c094ee49fa561c9666cff3af4474c60cSHA256: 8141801dd26657496be922e54551d540efc27fe28a5ceded8d39ece93157d15cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/sc_dlg.jsMD5: ab3832688f910ca4525e20dcb0703e67SHA1: 0768c894c19376cbc088a6136982e11f6753eaadSHA256: 51350683ba2e9cc0357ed6f75d2b86ef44512c8d97e54cb70bb2cc0e55b14befReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/sc_dlg.jsMD5: 74dedd56474bff66d00f123117ada006SHA1: 70e93d4383471232f63a0b14f216a7a4783664a2SHA256: 43f8523a7c9132bff860c12ef01c1df08d391d57cfff5cb3f008aec8db0e8916Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sc_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/sc_dlg.jsMD5: ecf42483035305c1fbfc74811425c7f2SHA1: 931c6c8e002c2d4557687c09ff353594c708965cSHA256: 356cda261002d06977c8c9b12bc3f790674d4f14075bff3dad1d141b08743675Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/se.jsMD5: 982421abc7b044266f90b01386e635faSHA1: 421016442f7456805fa7fb4962a1ff4c620cb115SHA256: b4b70ca8ce96345c9e32d303c007570e8b5c176c21a1a1b965bc8dc69ccfd9c9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/se.jsMD5: e7c9b4d2a8e858412d89097729f622caSHA1: 6fcae6747315156810f57b3b1d95241d16317879SHA256: 63a5a14edced3bc10b86c8163b04974e304c6a49928e7bc79d70997ccf51bf5fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/se.jsMD5: 0a43e1b1242f946e9b746142ba193ccbSHA1: af56860b0820211e481ee2d2d5689564f3afe226SHA256: 69e95469ed64b975caf1e144ea5027e0b37df32d185fd33cef5fd17cd1f916dcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/se_dlg.jsMD5: 4ecf4a85f8e6954b23ec14d37bfee1b3SHA1: 4659b955dd652dca0a5666ab2560076ee20401feSHA256: 2d9bee289f859511651ef48a4b92eb9c553b2c4a2f399ec2421b09ea736d1cdcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/se_dlg.jsMD5: b384d3391cf7d2c0df757a1951e164baSHA1: 9f0eee5450abcd6da3edf7e04d005cedf428803aSHA256: 2182b074bce69cec78503176b9577d47202196ee6e4938ad35b8ea52629ca32eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/se_dlg.jsMD5: 784e737748da1217a9a9f09053c5c183SHA1: aad9edfa5c3b0573e8a5609b904b2692f1921931SHA256: 70b74a2668c35947131d9c2e95058bdec0e93304b0ea981f6388b66b0b22ed7aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/se_dlg.jsMD5: 723fc44289bdfd7d2d518e584ec0ea0eSHA1: 36dfd911e525ccdcbab1041b9d7eabedd5ecca67SHA256: 2e82a2b2f3a4fb19f3b36d0814b5ef315657a6648eba4bb133d591bd3310119fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/se_dlg.jsMD5: 04acf1e1b6b6d40ebff83ce4f9aee4d8SHA1: af7a37c346976d0c65ed4611bae3e225129534e0SHA256: 5b084a61b9a173d24e61704ac224ff7cfa57a2ce6ebf5d9f95d15a4375dce4edReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/se_dlg.jsMD5: a8283f7b903b29720f05e12f2ed3118eSHA1: 5b70df215cb1ec64ba1ca94247ee2c55d846a15fSHA256: 47b7f36e5807848f05f2fe04a4681b6cd4b57251fef9a43d55f425e4e6e20250Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/se_dlg.jsMD5: 3b8eb19125179f101f4d3fe99547d091SHA1: 3763b3ed259bc02cff1bf253e721a6970b542615SHA256: 0cb0693b02f77a1ab80a58cb3b22d20dc7d0eb46ea971f7c1ced8a97942c28a2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/se_dlg.jsMD5: d54366fa4316f0589871fec8eaf67044SHA1: a72c196526ccaa804d3c90f5704155fb32a13cfdSHA256: 9b4f4e2197b8924c008cdff41395a8de5ece72a68ff24eb84f068963ea0e523cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/se_dlg.jsMD5: 1ea698f4f732308aecaad688458fadd8SHA1: 1f979bcd86ee5ab9a0574cbb7011c1678bea2993SHA256: 6f9746f317fe85676dccdbb5776b701a5d2fc4d7c2eb350dde4b5ac57af30125Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/se_dlg.jsMD5: 00eace2b06a4a926882a5417fa1d8ca4SHA1: 1c79fb08253180a23451507c8ff4aa49e856de19SHA256: 303190c2af4ba7fd66ca545f5121cfd5663ad129ed7ef1c57d53db0ab38684bcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/se_dlg.jsMD5: c012447a72c53e999b6894e4f170ec8aSHA1: 9a8e00e9feea58c8fbe0c25a45ccce27756bb27aSHA256: 61eaafade214f7e9fd579e5ce7d477e7e88269c2dc42e86b0b4e6a63fba8e497Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/se_dlg.jsMD5: 1514329a4f7b8763c156547888b3b966SHA1: 0a2766b353c68b1c6c323863cc705ed511d0fc9fSHA256: 3d1be6b20e5f97938a9f635e228d961198506c887b922e6094b171ace846ff55Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: se_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/se_dlg.jsMD5: d31a8cf5bfa5844ced93075930321153SHA1: a778c3989c8b54e579f7c3ab75f4f7dbb632cb11SHA256: d88e26b01d4854eeb9da26255d9c409e26206a13d4f2336667daf13c5316f1daReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: searchreplace.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/js/searchreplace.jsMD5: 87821d4ab6f4205ec4ae5ed9ad3b0480SHA1: 7a9a45148fbfb17c7bb344d3e42b43ba57240363SHA256: 90dfe4455763ea09e8c11183c2c03bd935eb44a23fe75312b60a73294b7f1bc9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/si.jsMD5: a6be7c06f83eebc87762e6c7da605ed9SHA1: d2fbe7dc107316337c07b0c6290923215ee74c08SHA256: ed0a1b797e757c55eb356213f9d3de586462c282cf907ea4e2866d17d9ffd48fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/si.jsMD5: 8ac6c6f5cf0ae30c1bac26b6bd921c31SHA1: ec3df39bc5874da36d615a95a6e09b10fd03a246SHA256: 34293e75fb7076abfccdbec404f55579b198ea6a55fc4731b808b4f69929b56aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/si.jsMD5: ec10bd6fdcf051da98010ad636819d0aSHA1: d8a69a6d5718db924aae80918dee870da6a3ec1eSHA256: 135aa0a8e6ff74e91fd24562d31e055634dd0bf5ce400dee7d9315a9e3db2cf8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/si_dlg.jsMD5: 06e8ae879afdeae944c3fe43ad046bfbSHA1: b125d34e2f1d0ff09bb90290ba699352b7cc8091SHA256: c94b4dadb951a3d0fe9e6061e42d9c7f5cefd28a8658afc782a42c0148f43346Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/si_dlg.jsMD5: 95660a0dc6406e255640742113870e4eSHA1: ae113945324045c3e98d19c55860ddfcdc030d7eSHA256: d1ed679386d105ba4aa0d3fa2e7ca194357f71bcd4fc1b1b541c14a28a06c579Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/si_dlg.jsMD5: 5842708d76f550e07c867bf0ffbb7db3SHA1: 1e2801583615843b8ed5e997b2a817fc5bc00a48SHA256: e61baa0968a0e023d2a40a6b6898fdc9283b638c0a7da8dd1b2f64a05478b40dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/si_dlg.jsMD5: 1aa31459cdfb1b2e379ae4ace1b3153bSHA1: 606cfd6083f3d7f42f569f61d79e83883ec8cfaaSHA256: f9128e84795d3feb4882d629920229cdc9a30c2a7da1925f47eb7ebaa2810f29Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/si_dlg.jsMD5: 7c9ef5589f0bfc9ad6b14f86a5f1b586SHA1: cd43def0e74f2f56f1d834d80c98254e2de4cd4eSHA256: 8b4e6abcb624898ebbae79d373c02d3130aca1092bf595c236ee27fab3c22a32Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/si_dlg.jsMD5: f5dd5b3c62155b40a8dc95c6cdc4dd8eSHA1: 6c6aecfefee5730047dec2f5b032782612da0e51SHA256: d6b7d1bf2b32268862d64bdeaa81f08cdaf11495d4b648475b499358b7e775c8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/si_dlg.jsMD5: 1f96957b8b3ddc6dfe6062a4c6a9b8beSHA1: e818666faf688d429c4846b3edfd8db8295744c5SHA256: 8d5ace83870a9e78b25d57f45527d10a14e4efed799a4df5b6c4738732233d0eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/si_dlg.jsMD5: 7d4d243f5cb2e73a5a8ba76529d59d83SHA1: 24ff5c82f8d20fe3299d89fae64fa61fe230036eSHA256: 6ccb00cf6c994a9415d06e7f28d677af98edd74c9ba456ff52d94038bfb2e0abReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/si_dlg.jsMD5: f44865f4c7a5d0e35c4a3b424990938eSHA1: 7ce57666433a2bc140c65770dca0be79d9390550SHA256: d85429a8a37738b21e78185680d6b4bb8ed620f525735e4a89bb5d26bbad2da6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/si_dlg.jsMD5: dd0b530066a2fca404484bd6294acc2aSHA1: 3c6d1e611e3345a4b2c08574aaeb958ac3f23c83SHA256: 7f08f5a5f785de59cb8f2d8f99094f4d4b11c2e2d212f72ae82a8c40e331cb2aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/si_dlg.jsMD5: 51a982210c247affdbcfc61b32ed235fSHA1: 4121830528bd325ac9e8079d726f981c66c66f7bSHA256: 05458e8525e45197acca19c421ece226f263d9bf22e49d26b2b3ed12e4059e60Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/si_dlg.jsMD5: 6ad9c48dbeca50818f053974cd322068SHA1: e690be12eb53605042c6ab656ada24e3660a94daSHA256: 94e1e9dd63435193f990b66dc34c63847c670e02007cc720e3b0fb4cee7df15fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: si_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/si_dlg.jsMD5: 8d9c93e768d6a9fc14214792115957a9SHA1: 6ac9a1ea300bcec360d8313aec91d9a85afaff5bSHA256: aacec4a83a155aa4a646783254bf32b3556b8ce9873820452a729dbc25995db7Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: simple-draggable.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/simple-draggable.jsMD5: 1b9b91aee29137c2da178d8d42d7b9e5SHA1: 516d0ed482c347e3ba1605d710ad73adbaacb97aSHA256: a0a0071eec9dc8e256170fdf63614da2b8e18929736970f87b57265b3a159967Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: simple-dropzone.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/simple-dropzone.jsMD5: 5f2577f424d0ceab4f1bcecfa58680a5SHA1: 4ef90d3b98d4491db2b6f1317fb11fb9bc8c15f6SHA256: 82a032232229baf149a2759cc0f44dcd9a20bde689b5c025ec85a92cb6bde792Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: simpleTogglePanel.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/simpleTogglePanel.jsMD5: 100910d8099d7faf1d236dc1de509204SHA1: 3ad9ea13db0487a3597444d732e86aea75fc84e9SHA256: e50ee858ace23f5f2c8d17388ac556506e6daed15774cbf14b90e64474d1d0c4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/sk.jsMD5: afef924528f65714fe39502b2626845fSHA1: 202d57ab3df0caed668903f5193b46861b6e4d89SHA256: 24e3f2774db0fd88d6dbf151e46c0ea56ad82e8e6b3541b0841cf24f3d964546Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/sk.jsMD5: 1e3bb5e7d483e1f5ca4b07cb7f4342c8SHA1: df198a32f13cc7288ebf774792a4397dc4fb4c31SHA256: fb05f294f0c933f19bcd2be60a31e24e6492aff1663dd6e7d35fd0047e14cbc0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/sk.jsMD5: 08f4fa2e8a97501b7c81277cfb8d2366SHA1: 0571affd53e13dfe0d084921af1caf5a7b0c2997SHA256: d4fcdc0802aa1b4580509f43cba38396061fd96eff8154c05f8fb7db7ebc930fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/sk_dlg.jsMD5: 889b7abd7c351b2a425c06134e35c3d7SHA1: 084ca6c034dda9236ad31ccd5059b108ac1ebe91SHA256: 856085143066f699613ca6d9d0a663992456b864c3564cd4f34831fe1c5bbe7aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/sk_dlg.jsMD5: c68526532881c2a532a7d0fad0fc0cc6SHA1: 13663903d036309538b69c9dd5a3472c08e4b919SHA256: 2b858598776ceca7b46c40ab6a2a69683e5a0599b273a0551bef7e2c5fd3dc6dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/sk_dlg.jsMD5: 4ee4373695ea29fb83f732312ed4fb37SHA1: 856af8e048fb46c014d5b9da8082e67d416c25b0SHA256: 1964322f344c1d2b2b8a650f57b115162ce1c11d2457f2acb703eb43f9e74929Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/sk_dlg.jsMD5: 130a8a7d39b0d28328821c8eb4d38506SHA1: 28a22c40da55571eff886e1c7a695dd98329ae17SHA256: ead70dcc50bea760268038c1822e44f7ccc7524bb5cd4cac25055cd65cc9c4c4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/sk_dlg.jsMD5: 760f5c04a953f088d21c8d16481a7daaSHA1: 4cdf46d05ea2defb68e14ceede10c49e285a98b9SHA256: a56672196fb2c48021a9c39710d2166464c6669123c3d7de2b299a4088fa78bdReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/sk_dlg.jsMD5: 166301743a6a80ce85d8a217961ae03dSHA1: 5e2238413eb1b620cf5193cc7db4f08366a9704eSHA256: 021857e7ed405034e9b6f8043035114c230d4d11235fd01ea15a6b9de8885d74Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/sk_dlg.jsMD5: f8927348b6de54b36dafba610ff24734SHA1: dbff4b8ae1c589c24720e3ad97ca946ec1c3a001SHA256: 0df74c66c49b1d037891b87f36c02d17094fe08d720c084c9816fcb4a5d39955Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/sk_dlg.jsMD5: e52bfad38a2b2720a8c3c25aa598aefdSHA1: 6058c64b2e5a9e6a940e7e63e8531cc64bf589d4SHA256: f8994ae46a50eeeeed08f0d862ee32b5b43fef53283d04e2feee72f3760d16b1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/sk_dlg.jsMD5: 90b0972d44a08c85873075ee7b4e8c3fSHA1: 408eb17d9005417e5eee5b2c47b3504d741d02a1SHA256: 8aeb98e8fbd140854a09bca55fcfd24cb769108f1434d9e6e9ca92039851f7afReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/sk_dlg.jsMD5: dff05dca0644aff71d068adc7f2b0f1dSHA1: 3ac72d92fc25b23a30b59edcfa26d430df94479dSHA256: ca07bdfe41d5837dfafddb2c25c6c20a8ce99c7176929e47b49d0c14435b0706Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/sk_dlg.jsMD5: b9db8a6d9bc2137d435b52b50457b3d1SHA1: d08789e8db230001995be4fdbe35b308640d9395SHA256: b8bd7d2fdc5a2c24660ebda71feddcb45ab53391558a80733417157270c55829Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/sk_dlg.jsMD5: 4f1280f915f47b73176f8e190e33b127SHA1: c23fba912e5cfd9f39c8a350ff9f36a528664003SHA256: cee4808bacb77085928891c83cab9ccbe6d1dad5667cda3679370b5073df225fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/sk_dlg.jsMD5: cbe641ad56a97c6c52a77bb845ab82f2SHA1: 1bc366a66d10dc9505b92a574071da52997429beSHA256: d60e7fdbd6ac89ea4b69ea35ba54d917ae81ae61b7be550caec03432d7e8ffb3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/sl.jsMD5: 163a40aadcb9c7f7d7ad084c1dbc764aSHA1: af9d984a0814780e4dfd0e9d9a7fe57436023998SHA256: 78d0242d534b76f5b56f0b08a445b08ff7c5b5151c9eba4ed97a20cdce9ac53cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/sl.jsMD5: d970456b8c74f75323408a24cf9cdb84SHA1: d2cddf1b882c954af500e6f872bb3f60a949f342SHA256: 96a38a013f58662302a72345e8f95670339905743ac89544c52baa1ad7075f4dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/sl.jsMD5: c21d71060c9d1b295717fb88331a1013SHA1: fe8b427f8f453740ebf2e0f4261a8ef9a57daa06SHA256: 4383b18844cba7ed944dec95221e7e8f5086b41a2c4a6fd676377c085d2f7b8aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/sl_dlg.jsMD5: 2175d2b68308462e31167542d3ddb778SHA1: 7a90e7daf1cd6bb8213a7be4e41b265d2b66b602SHA256: 787278430b5d9886bc96ce45b2365bd57f1a027e1d16977cbb82692ef587d39eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/sl_dlg.jsMD5: 48673479c4a716ffec8267ab8b8ea410SHA1: 3d0783334d5f9140049f9aea1b1fda750afa21d4SHA256: 188b6213a38cc337670f9d522d54ba76a93e0b8541d21461ac50a6b92b8c079dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/sl_dlg.jsMD5: f7a9eddf0b05c93366466ea9d2aadc31SHA1: 59dcb7317f1fc89b36e77de93311b71b91116ff6SHA256: ce8d63cbea4ba0ec9c30df8d44313c42f279e0311d3a1668d0c4a0791a1c1de3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/sl_dlg.jsMD5: 8f1be84a9c03e9cbe7c6b2cb53a39838SHA1: 797769748d0d112ffd56fc69fb281313c9eb1249SHA256: b8c2609b37a4d908e4fc7f244b713f974706d5f8afd9858235ee9d1a90671e5fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/sl_dlg.jsMD5: 470d2111cd6664b8d8474b662e594192SHA1: a3b53e433b0cad563274df0291bb5b3fb669932cSHA256: 1a4a98d8ad9505cf572c01a5b5682cfd42bc8ceaf2b7673d7cf409fc92f58896Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/sl_dlg.jsMD5: 9405e5c9d21e52cff673df6897407696SHA1: 44d6f5acae0e598f59c642c1b7b76b16943af781SHA256: 88d31920697e8c7aa584e6e5b50fb4ab4f222dc932cc6e46021ef2e2385c67efReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/sl_dlg.jsMD5: ea59be59d466c0330a52dd3eb22a69e0SHA1: 533dfa3e8d5d426bb0f41c5b9a17c6499f3eea8eSHA256: aaf769e139e7b7ebe58bb2542c497dbc7c49c07d8f3e29f413793bdd71f51708Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/sl_dlg.jsMD5: a259e4e89ea50a498226798b172cf077SHA1: 7a151d27488cfbc946357f1df28879ebe7f40422SHA256: d48da1d482c5e78e2d76879c94ec916666f9c5b5ae8ba1be48e3775f573d7ce2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/sl_dlg.jsMD5: 17db27e7f866fc331cfcc89044aed938SHA1: f2b7b61e3ca76c7bd145ec342fd6367d8da50f10SHA256: 49c88d3b976da14c3b4f440f9685e07f356d5c7f9c304ba7cbf473aad5b02205Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/sl_dlg.jsMD5: 4c8bf7a97b590bebe01453e8f58e43a7SHA1: 3fb3c39f93c1ae8aaade7a75eae962f586439725SHA256: 87de7b6755f542859b15d8a13d7c43f55be50a6a6eea4546e4e93a4097e9af6bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/sl_dlg.jsMD5: 8648e977b0caf99ff2f0179dbd53a054SHA1: 7f9eb01985ec060fe98f06131fc781e219611d65SHA256: 5d109c82e5727ac8e4d4f2ef70f241223df8c6384362e88bfa17c3af841a8390Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/sl_dlg.jsMD5: d7dca21161467ef6ebdef78b250485cbSHA1: 35bb48fa81cbe96c9000399eb63de911b33ce997SHA256: 4e98a1c8d2f540d180e6c1cf6be55276b9ebb198fc256b29c74f06f1b4ca3927Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sl_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/sl_dlg.jsMD5: 57884d6d22b20d37cdf8ad25e8dcb9c0SHA1: 3437e6770f7925ae177a0db7fb991bc14800d866SHA256: fc66552219ba5cd6bcb92392fe76abdf343cd4c20e7097f8aecd3280d6f2252cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: source_editor.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/js/source_editor.jsMD5: 72284ff9e905cff4f228f0f9a6f76c12SHA1: e417edc348e1a89e883b0671a4b7ea5617a329b4SHA256: 831da57760b2ad779c250209844691bf2e2451163be9ff15278b79aa8d87490dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/sq.jsMD5: 8a33b8c2d5c15577499f5d0ada8d2eedSHA1: 7198b642342be8383de363577bc61793c7cd2796SHA256: 4f9153a143c71f3d61056ce7754b0d39a021ed8b7825c6a0056103f5f89ce995Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/sq.jsMD5: 9ec834d1cd042722395653ad9be74abaSHA1: d9a988a19c82438ca70f1aebe1c2cd3f658e2893SHA256: 3d6df961ff64cc02a0ec8b279598ab6e6c4446e7be3752dade9941c4c04dd6a1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/sq.jsMD5: 65a404e5d193cf73fb6d7d4748c6f4caSHA1: f207c0692a7e0125ceabcf857192c36afe38ff8cSHA256: 7b0c6b52b147ab9d0d6f80dd5383755ffaa9b0aac897bad7062ebaf606063241Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/sq_dlg.jsMD5: 80f7960deb20a7daaacef166bae69080SHA1: 28d5c075b5f53d87c95da1c8e4dbe0b08ef70446SHA256: d97757945d4517b0b57b9ff4f3fd3808e476c1f4d8c8cbc9c5e7d29fa1e6fac0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/sq_dlg.jsMD5: 4810fb6d488ff9e3d1282b933f1425cbSHA1: eb0253c136a193675577ca6fe312473f0680270fSHA256: 741a4589f0c5b74339cbfaea6e6d5442fae5d27485b2350f341c5f5d856e7408Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/sq_dlg.jsMD5: 9d5c9e627e111f23d18c81f507a406a2SHA1: 1207591a35695d5d85791a94a23c2d4acc108263SHA256: 655cdd8824eafb21296f5fd4cccacb3f25abe23927173c02a5038716307ad0b6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/sq_dlg.jsMD5: b4e7b184295443c53f9c7d726760bc89SHA1: 1cdf34c98df5a9db0e3a0baaad28c1bca4ade70aSHA256: 415e32893f6f09c4dbbfbe3dd87bfff7de325002651d90b342197bcbd3b76a3eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/sq_dlg.jsMD5: ec56ee95e70b86e816a6ba1c9cc3a838SHA1: 0643e7cd7dae5b1067a833cc9776270fc77c39bfSHA256: ff9d0ee89fa7266c49bc1682d626761c033eb2dd9825cf345de0a58f3f16fd7fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/sq_dlg.jsMD5: 677bf7439f228d796d845a269ec55b5eSHA1: ce6c124832862db235f00a093029a3bfafa1d032SHA256: daa671a74687d64bd9d8bd90ff855d59be1bb9ec7a292af94fd7279036fdcaa9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/sq_dlg.jsMD5: b18b5913401138f219945eb9680e3adaSHA1: d48b1a07bbbef2055da69064a8f4f456730d6ad4SHA256: 0e9e1125a458764fc87ca6bbe76396f2c7fce55f865b0b6b46c7575626f8aebcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/sq_dlg.jsMD5: 112a5163994ac003965a067633825890SHA1: a88054f4761f692698d55c78a232fffe18901720SHA256: 90af0a568656915efba3bd0a9b1afcd7b0481a3cb2936272319c31487a835a07Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/sq_dlg.jsMD5: 03541e00e605af8188f6767e48a96740SHA1: 527499a01c515cac3f2c3ba732f9dc858b946854SHA256: 892f16a6174fda4d51f4a44d68ceaca73bc97ef43e18a152f44c58665962189aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/sq_dlg.jsMD5: 6fc01f6f1ea65719bc2e93a8829de37cSHA1: d53f2e1f13dee4b89f5614cf31a791bcfd0abae1SHA256: c462016fd0bcb079d24d7f1714e4cf53bf9982512d27fa4fd8cf52f6ad19bfa5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/sq_dlg.jsMD5: 883f3df6029cff20faab3ca3c7a53edcSHA1: d98607a1100e6a2385627013af0a84cdc06ddd44SHA256: 1ad61dcff9b0990ed0e1be48c311374356656f3bb81c5cab288134f9385330afReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/sq_dlg.jsMD5: e05330c45b07eb3a41718a7111798b65SHA1: 14cf4c7ce8005ba70ee65791bec6d29a10f854f4SHA256: 671b57e74e99285a5909fcc59c12f771ad22e096694bdc972dbfef0c34410198Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sq_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/sq_dlg.jsMD5: 461fd86e43c603700e86050ca5286d18SHA1: 7428d816b13561dffee8e0b3807d961d48cc58c3SHA256: bdc957dc1ece4163fc620a1ae6a2865d318651842940a6ec8f186e7c0e2f3cb1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/sr.jsMD5: 0eed437ab108e7577922ef122651d4abSHA1: 970aaa812db1cca2547b7352ba1237caa8b52754SHA256: 92563d145aefb63ba6abbebf2ce3489d24c20b27a7c64aec7502feb0f1f5c212Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/sr.jsMD5: 98eb2e3ea25b7e2431e117b0334fff23SHA1: 390eb3e4220ea687d6c59ca82e62b574bd34c5cfSHA256: 274723ec6da1b667b205db39d0229752e11d21a8ff548578f3e99c5d2b4f3c92Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/sr.jsMD5: f8263b24c8adf0445b68a65441a5cc1fSHA1: 8fe6491142239e13b774fdd9f24bf236f806ecd8SHA256: a67c776e5236946a2534fea0dad4fc805823e5cbb5aad1611c07ba2c12c31c66Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/sr_dlg.jsMD5: 51a4d79cb6ee7e514c38c612c5c96e5aSHA1: aec98ca143067b64e52540226aa065437a50f940SHA256: 3e056cae7e1a87060185582d143ab14b9e3163df18cb403c1bc012fc5133a800Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/sr_dlg.jsMD5: e2bf72cfaa88c477a363bff51af34b32SHA1: 674ec8a3ef45c7d1d83762964ee4b2231c5bb2f9SHA256: 06d39c3f3eae974f06f8beaae31e396e0a05b25224815d1e86a73ec1c83d3a51Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/sr_dlg.jsMD5: d5d528ebd6891051260c6ec499da0036SHA1: 5232666e00edac458fcaf141256b425cd9bc067fSHA256: 737c9ab29430f5a99951aa5d9476db23ee453c54e85ea7100420c0bc4a80f850Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/sr_dlg.jsMD5: 012842e8d1675a57e722b655a2fd228aSHA1: d46523d914aec60494367192ff490a6c5baa850cSHA256: b89ad4890430cc5ccb011423943175b29fc13202335674e2403b820c3041c7c0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/sr_dlg.jsMD5: bd64810b5d245b8b2c41a62d05de28aaSHA1: 9a1d65a96c6a685cdd2a6179bbc436048073d74cSHA256: 3c4d5ef03a3d608c3f6d104519b061c459232ca67e3ccacebe15940119a630efReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/sr_dlg.jsMD5: 0b26a72cf55b0624b1bd27e0e87b7c05SHA1: f790713ace79083c18c0de319a9fe28c9c2b8b25SHA256: 4f4fbb15a4970efb818fcaeceb20f2b5f122d9f49521b0f584e093d1cdd60523Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/sr_dlg.jsMD5: c7c502b53db5f814b845e5ba5eeb907cSHA1: 75984d6c8b0d5c07be1b48e04b8ec4f7efde184cSHA256: 89b2afb769b787d4d005a60c85f5b3e090f9fc5bc005160d2f90c804f83748d9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/sr_dlg.jsMD5: 5aa48cdb9348a8971cc8a6f760d95820SHA1: 4c300419c0a571a10be220d16cd1a623d807c6e7SHA256: 2028d37078fb46b1fce421e0e8997bd48624d70e99298c8c7003a5f592632eccReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/sr_dlg.jsMD5: f36e77e9797029d77858cff3fe395579SHA1: 83e064051c1b2ef12cd7a3367bb67afe34dae6d2SHA256: dcba5851db8e8e9ee18e7f7ed16ce6eddb309b8948568c756eb6aa53c5294667Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/sr_dlg.jsMD5: 8f763df3d062257d15b6afcfd9c1c427SHA1: 690dc974d62ac7f020f2fcb75a3bf065ce264606SHA256: 688fef79206858e9e2c01c31959c3863b84d66d0f6d7f96fc5b016dca0342859Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/sr_dlg.jsMD5: 3c1273a16c45b6dbae51054a712b6337SHA1: 1e265bf89c38fb62a45d5a6dc5e42c8282507c55SHA256: ab016053b9096979bcf0f03c326a1221c9a45b779b4e9563a2bc97f0d59cdd05Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/sr_dlg.jsMD5: 0844ba36d16a7cecf0ee49f15cdbf4f0SHA1: a1f4d501dfa233d6d6f6a0e761d4fe6af74763e1SHA256: c84c560d050ec8f54dce573d7b8117b65f77b2a4f0e2b50429bc40a3eb7d242aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/sr_dlg.jsMD5: 0294b494ed7df59675f070c40769c073SHA1: ecbba531b19c1acd49c36967a39d47fa59389aeaSHA256: b78baf2fe0ee87e8cb159b4b246b212bfb52b7d135813efec130355066d41d65Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: suggestionbox.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/suggestionbox.jsMD5: 034bcad5686b2ffaef4c2ffc609f1a14SHA1: 6e9d0026cc2c89dbdc3641fd72896f81beee7003SHA256: 346c65b7f3b68d451ad5670cedd724552a60f7c1a32ed0a1352a2fab4359ab50Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/sv.jsMD5: 51cd14a699a4520041a0e0bd09c8d5fdSHA1: 3de2b70a238123c699052d332e1948a19673421aSHA256: f173dba1a70d4057f44be540585b38a8576040d7d42b445b033aa7bd9c2e95f2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/sv.jsMD5: 68cbe8b411aa8d4e299ecbfaef6e91bdSHA1: 41c0559af8bbb25281a95cb71d3d16a4f1d6a713SHA256: bf2b4bb422ea12794a0ee9cde784f18fba728d82484889b78c07f9d2c1198bdeReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/sv.jsMD5: 0ecf0ea368535fa0a162a919d0031007SHA1: b0a74e8a2e5d8fc3ad1674885ff6a21d0816d497SHA256: c4ae0e75cd4fa425a1f293b7e01368c849eda61b502335ef0fa2650d5b052ee6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/sv_dlg.jsMD5: ed86e59b0354840800324d6a93b42f0cSHA1: 6bdf8fca85572c9d3201c7d3ad5f9326fa35f380SHA256: 39e259e4bdf8808cccde6913278e374f4ec111d203519cc2a9732ff2e60b5893Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/sv_dlg.jsMD5: 0a4909bbf95f712a96752ca633b10aefSHA1: 492f3dfed3d37e15ca4c2bf055a5c49704269590SHA256: 34941967ae5d97a30ded41132749ef5b5abc7f618e23de4fd3a0f8631e6c7191Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/sv_dlg.jsMD5: 1ab8a1905fa2d56260c096589c3da857SHA1: d3f6a8f60a611ce9816050a0026d11b8fdd8f0daSHA256: bac96e78441a638d95ccf04b7d29cdbbad4221447c9a4be084a62c8e5166d5e2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/sv_dlg.jsMD5: 2d2b5e5a717d290d278e620fece3e01dSHA1: 8573898706f81e16220943200dd470611f10d689SHA256: a56e3279dc4bc0fec4ff0a1de9b73b9c073e416957657837c0ee5eccda48b275Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/sv_dlg.jsMD5: 2af0f34ebdba1789fbdbb1a0334c94a9SHA1: 8937b0188211f3f436b484c182e0221fc5456dd0SHA256: f41dc5a16425b986d0c99c85ad72f7646c59b1a17e679fe346b3be0be13a561bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/sv_dlg.jsMD5: c985ae08fc96c4e494f47db3d3c1ac75SHA1: 690ed2e4039486e675e3423121abac089741c9ceSHA256: d13424977cf9c5bd25bfa3b5b0a4e061c99477a39dac921ddd94483b3020ad19Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/sv_dlg.jsMD5: b7ad07befc9b5c67285f12f46c151997SHA1: 1d83789cda548c4adff44fa2073595d46714d85aSHA256: 273f9f676fd273e67080533aa66a66ebafa2da9baa6cbad1222505658569c261Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/sv_dlg.jsMD5: 4203e250815720042afb39bac0ad4112SHA1: e8abbe4af31ca88bc091579f574addc9486bf21bSHA256: d15c2c0adc3e758b6b208e7d37284f5a3450817e889277aaa9d7fd216c4cbc9cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/sv_dlg.jsMD5: bc18403971ae16e889af2fa4146cf5e1SHA1: 3c52c8298e8bc0d9f23661ff1f51080b51cdcb8cSHA256: 76c38a4ebcc1f605e1a6c187edd252ec690b3c2f15594c22cc652fdf55669206Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/sv_dlg.jsMD5: f22fb99da334cf0517dffb273f3ba53fSHA1: 14da0d2b8af741496a44a58aa973aa9284cda0feSHA256: 0b5114e9eab97448215eb4fb028a73d0543c5f1dab0c3005a1aacdb7fa2e4758Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/sv_dlg.jsMD5: accbd362ccd84989838ff4976a5b3375SHA1: 883c3f5742f5231a6f1da5452327b23524587184SHA256: 2093f10271c417eb9b258366485b27bc0d9794fb87e4ca5c9194e2148e7827d6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/sv_dlg.jsMD5: 9a7f6243b1a3e67eb63d33c9615271ebSHA1: 3c5d194efb6faefe6eff38f6ed439d838816fab0SHA256: e16f5758d42ce064d1191c208275655dbda54772211ec7dbcec3346f4366412dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: sv_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/sv_dlg.jsMD5: cffb510679b16bf7546fb68361439551SHA1: de3f584535ac5f9a731ca7c0fa6a1935675e8855SHA256: 30cfdc643ad8f35d0c698903520f98f8d9f79dbf6d4b2b2a13cfc74923dc2da3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: swfobject.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/js/swfobject.jsMD5: 442448653d6a3f6e9148763ae16b77e9SHA1: 2fa0cbdb210339393f8a9f73106b471d5120d2a3SHA256: 4616033d2b35a101a4e7dc33e9c93759e37c2f521d3400acb897e15d63d0e065Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/ta.jsMD5: 508a835538895ffaca9843a59d4c082cSHA1: 4adc4a425c7e0a7d77c9545ae6497ceccea42c84SHA256: bfd44b0bac0a1fdb7aea1450c622ac657ce3100d4361b4888a64e90ccc462f2cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ta.jsMD5: d8b4bb4534043b6fa99e6780424889f9SHA1: 77d851a5ec504a05841804bbdd6b5199aa6af505SHA256: a7240a84121bb124c759046c5600ce4278140a09a415883f258c1b6558ffad21Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/ta.jsMD5: da2c93d9942722ebdc5e3dab7da76367SHA1: 32fdb8d7b528534b92aade696353548a654acde2SHA256: e3ff91d526bbe1030945163d58735b42f68b831d8600f9d433f24fecb5d5e580Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/ta_dlg.jsMD5: cadf33047be33f7f8660cb2da322ef04SHA1: 03f7686021015ae30737252ed2cc3317bacaaa12SHA256: b4795f51e5723bb57a3c01e3c4caaf28e04f67c79408cd48d02278a3a15cdef9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/ta_dlg.jsMD5: b8a054a68cc3fd436e408ba0c82d7161SHA1: c7518058b837c2aa3c58399ba1233afb8e77fefcSHA256: 3f40331c56c18e220fecfdab157f045c56c9f2a0a8e3d6cce48bcb1f38abc7c1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/ta_dlg.jsMD5: f42c764ae60699c55f295d4fd2287135SHA1: 0d13627b42f454d594bb1485e057e7fedfc32318SHA256: 9c6b1dd758ce524e706e2a31e08a956b8ae139e95c348b0aebc5364e4adf696fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/ta_dlg.jsMD5: 549308bb0d18718b0dd39d9407d1480bSHA1: c9ffea52dd88557131c889708f4c7ac70aab5a98SHA256: c869074098cdfb54065366e06aedeb3596aa028aa7bbc3c6c32032956b6e9b17Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/ta_dlg.jsMD5: 41be179983232d824ff2da0f33b4adb8SHA1: 0d46d5e331466ea2a9d3b81c3c90ea710147eedaSHA256: 944a968b7c18e40e15c7aaad6eae5b2a58eefd9287221613d502f3bce9f60bd4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/ta_dlg.jsMD5: 6c4eecb94c008657faae2b8009f7a0e2SHA1: 63dc753561781e9bd8e548e22b690721abbab98fSHA256: 217cfcd1a5be111c28fd886a20ef2babad9203afc426c0d79c9fd1d3147d6923Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/ta_dlg.jsMD5: 3d2511b1442b19907afd31270bdb08faSHA1: 160f7fd276c8c1574ce8e7c26a42e3589dfdee84SHA256: ae5ffb3becabd203ee58ece7d0f49b1433a337385b318498eec1eb3a170fef8cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/ta_dlg.jsMD5: 5eeafd8261202276a584fee009d5350cSHA1: abf82e73202ff8dd871540a526d99f4af0e51025SHA256: 84a0ecb76550085e008b2cd7de1572915280fac4920718a036a612cda8fb2813Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/ta_dlg.jsMD5: 0df1a9d9367a4ecef1d89c1ae04dabbcSHA1: 143358582cbdf6690549bdffbfb60e0d9fbb575aSHA256: 18fdc703d53df3ae99123d0653cf25295215f14317e985a64b1d284b6e763693Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/ta_dlg.jsMD5: 620cfe563f2b23f4eb36e25aa058638aSHA1: 80958fe24a2b4ad106ac61c75d9f67ff54203774SHA256: 3d565857eae2674bea0c533bb18ace622b8402b0e8baadc6666faf6ba1e82106Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/ta_dlg.jsMD5: 5e2a20e4dd2c64d6de10df1fd93d5ebeSHA1: 770a11eb10fcc889c0039f4d43c6c9a572da35acSHA256: 1792791467fc2503a429889fff0122495c2bb0be15f43c28a33f1eb91fd52100Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/ta_dlg.jsMD5: aae9ecdc4fb32a10217f2fe201647061SHA1: 5fbced984b2a1bc1d57d56c970a73583b9b0ca32SHA256: cd81dbde86e8e30bdc7edb73813f7f3aeaf520b99e42d586b2eaeb0e50b8baa3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ta_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/ta_dlg.jsMD5: 66d60d817cb58fb39bf6be3bbeb3703aSHA1: 93f0d3095c60fee68ee4673e9187cc13f2a96b50SHA256: ffc82213830d537b6af9fceeee69deb40d9c4a76e49547317b34e72928874bdaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tabPanel.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tabPanel.jsMD5: a326cbb3b4d50667303b9b17a16ccf24SHA1: 1dd2c3ba4fb529cb81c29cfc6d9b181eac58687aSHA256: 543441718de23db98bacb2998995ea33528c334dbebef2f962c907bb81cee93cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: table.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/js/table.jsMD5: bf4d0417a09224ca603891b7880ed366SHA1: ec71e7f210c43651eabb8227bab1486407c3ece4SHA256: 68e95dbfbf199a8f56a7903adfe4eee614201722f61178b4c6ccbecb0c59fba8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/te.jsMD5: f96ab239812ba44740c7c4b67c399f66SHA1: f14837c28f973dbd47172ce7263b8998ac3545ccSHA256: 54d8839e948649e08f8ba2d2ae5da04886820d03dac279a2f1a21ac5ea3bfab4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/te.jsMD5: b8a8a955d2e8d814f83defa20d70f671SHA1: 07fb5a4f08da5cee0f340b4e396a62b71a707a54SHA256: 27f9546e2fb728eb8bc743bd0363f57d4769eee89e9091f836da92e387f5bd8bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/te.jsMD5: 46efec53ba3b69defd24d8612182493eSHA1: 2d0ad91df2562f1f5b1220f35a47d8b6f66650ffSHA256: 9ff2b85ab96c7c467e42ae60d1d7b42f882360100acbcbdfd453300852953221Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/te_dlg.jsMD5: 6ebaabac951a2ab59a4d967d56734e87SHA1: e011485026dcebaa6cf37aa0c8a45708a94a30a5SHA256: 8fdf5adde8326ab84be487a4e1f3495b9fef85d5122ee37be7a0aba4f3ed3667Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/te_dlg.jsMD5: 5a518021c966dc52dec1273eca37a93cSHA1: 0adf19af66ca966662e77e2360cf37a276bfb1faSHA256: 76474be8dbf778c23d16186ef74b40cdbda1192bc81ea6c9a9b3eb5e223bca17Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/te_dlg.jsMD5: 1d13cf61dba5565806b931a588097744SHA1: a313beedf05b574470eb7fce9599c21571709c1dSHA256: 5995dbb2ce243275614dbef18e9079e4d6a45f2cb55b8b26e866a4e2b4474b08Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/te_dlg.jsMD5: c2f73456f8028914c12c448ed8424ef9SHA1: d707af75ea83e41df2b4eb7fbe5e07587388ef4fSHA256: 85b02bbba28f51bbcec6978cb8c1bfdfa4087c113fd735b4505588fa8ecc8397Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/te_dlg.jsMD5: 09b7a3e6019a7dd4d3f2a506bc5ecfa7SHA1: cec71353d560bf5c5af5cef9121576ca42b69405SHA256: 3ace91cc6560718e55bf81af3dbdb6990cfcad057cea01ebcb1019dbe142ba27Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/te_dlg.jsMD5: 705b219bb1e8f3e65060fbd247e90438SHA1: 3b65785b3f28f9c5d33cd37459a4aae8b1244667SHA256: f8d417c886ca96ed134de7aa7e6ddbb0ae4a855c4e810367ef836301be8be5d3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/te_dlg.jsMD5: b594a64264ae516690b1689aee6ba824SHA1: 5dfabf6ab19cfa787173849300fe775f0f9d9269SHA256: de2421fc6b1716aacc457c2966b087a7bdfe7f8c5cec044c2ead5e37856a6ba6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/te_dlg.jsMD5: d9e15719a39006dfb2175cbc8999e30dSHA1: 8c1780a41aa6afa20153d6e0c4c1629ede5e5899SHA256: a860f60bf1c87ff355e6d0e9ce03832222f31fd682735694489c17afdd97367aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/te_dlg.jsMD5: 36e7bdc86ba9cb415b87a883ef45cd99SHA1: ab5a29218961799012bdf5cdf20df762b47a1839SHA256: 39b1f11d721fff2e8f1d9098e1cce9f3f3e41bca47886ba52a1c2eb57b308a29Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/te_dlg.jsMD5: df22a9e0fc939e66b458ec4815182f33SHA1: d41529e061b37c9637dc0bd00c7fbdaca3eb55f2SHA256: e4d97d5158595b34476170ffe61c52d04da3ca77995c54f187b2a3c7675d9cc1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/te_dlg.jsMD5: ffcaf40829abec94242b7b4a83e1ea52SHA1: 1bff60e75f07b3281f7fcc802d2d343a97de98baSHA256: cf89bd24be20fe00215852f563f20f3f16fd9405f812675058c27c5283c771f8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/te_dlg.jsMD5: 5d851b735f973d4eb7afbdfe8345ba2cSHA1: 5e15c0aad32b26b1e4fd329c419a99a0bfd1474bSHA256: ef1fe89a511012ecfffdd2ef9d51f495137767d8e4f3444577ace67b756614e4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: te_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/te_dlg.jsMD5: b7418ecd9ec4a0aa191bfa8e3177d73bSHA1: 9a6cc68c4648384c23442549e7c92105f8b5a5cfSHA256: 83cb3326e76998749989b6385c58a555ceeb79e897bf20d8d751a38d519d6e61Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: template.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/js/template.jsMD5: 48fe76a8ef588730634bd4e76aec32f8SHA1: 4a634c63e74b25d119fcb12f9017ba5c6ff0bf9dSHA256: 6992a9e561667066971d2b463bbac1b4e6ee3ae8b100f7e36848ff526406dc4bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/th.jsMD5: 6d5f88a23b2c1d21b8ff212fea7539baSHA1: 005d523525d1c6b2f294ddc9425eb472a7b47006SHA256: a11e13ab7fdd1e8ebb30ae1ccb99bb3f8a89d5485c3a982265630abaf6a70804Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/th.jsMD5: 42ba3f489c855579c4868f06484103e5SHA1: 4220eb67dc34761e34a7651fea9f2c2ced6e9f77SHA256: d517058359496a23d20024eadbbc11a23f3fe19e25492944ec7ca8e5b3824173Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/th.jsMD5: b16668f58ca0b9940916cb48680a55a6SHA1: d7412a7df8437904700fa37ba42d012cbb195cb7SHA256: 163df301499013fc299dd349366bc76d8ce2843903e7a2e7bac29b8eaf718f33Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/th_dlg.jsMD5: 64ab71764b55916c8faab84a79927da8SHA1: fc2d6ab39ac3d068d9210f1db3d861403ffb150cSHA256: c823c33a2545c3a6ecc726a362ae95fabd431419d9df22b4b33c01fb63b4312aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/th_dlg.jsMD5: e8dc677f341f546ceff8b022b5a265b4SHA1: 3c83ff2c3d12c8761877510eab9154272338a80eSHA256: 3748259d80eb94437481848028603b4b5977956cc391317230a7df8422369848Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/th_dlg.jsMD5: 331e895033d03994a1a738628cc3d8abSHA1: a9e0745358e205d702d5d223c65a57eecfddb9e9SHA256: b4051d99bac14dcc9da163175ce896b4ad66ec1114f75e1585b01c36d9039f0fReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/th_dlg.jsMD5: 47848aa23888c33c62c6f22cae480105SHA1: e9d875a3ab4222edb03e9bbe7e459ff4a81daaedSHA256: 5ac9c61e1d82f1b3271f898140df69dc4ce7bbd7e674da39fab907346a3268bdReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/th_dlg.jsMD5: 1243eb414eede88474297da2133af8f4SHA1: f597120b5c30fe392eee7e2c3cd1175f89b032cfSHA256: ee990b8e6fd8d1c6709a2857f6d44dd8177457696350b4efc34d489a5d1a2ecdReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/th_dlg.jsMD5: 4f7b050474fa8ddb5c2c9065c1cebb01SHA1: d35c5e599234cdda3e69191d1c66352f3167df57SHA256: b43d197d01252705077df8e638f532cd97c11802a0ae7de9168e4a5eaed83bb6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/th_dlg.jsMD5: 00ef85537cecb58051ec19e2a5abaefdSHA1: 39a0b299ef2881a52f0deb864b80a9f3df71f31cSHA256: 318c1d74a07f9cbe60ef037da04ceac25729a19e34bb3f030d9fd883bb95012eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/th_dlg.jsMD5: eafd5b008a73b6741f14b63bcb63d830SHA1: 7401f1f15b46da51fc6d32832d737cea3bc9d0abSHA256: 4995bd19a1a6003bb331d16740d68d66b29a3a822d2896fb1702699d3aaf0a25Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/th_dlg.jsMD5: 92b6a3ac19143f8bc4a231656c85c1bbSHA1: 2db89aa4819aa1cbee6d2591e9783d62a7eeb9c9SHA256: 778ce061ecbbea26c384742eb07ffcc933c0778187c7dc97870ca8b03e335fdbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/th_dlg.jsMD5: b9bf4235923d1cbdee8051f35892eb5dSHA1: fd24ace426a70fe11d31a4e08e8b57ccb769c30aSHA256: 112701cd646e3f52e266d8bacab5ceace058dfbf4027d3b089facce1862fd93cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/th_dlg.jsMD5: ddacaee7b107920b8aea10350f8b537eSHA1: ed06c95937ed182dd5678d172a6ad0eb80ca9b78SHA256: 16f098019cd1a57aabb79b48c092891eed74a9a096636236d3a40dce6f79e82eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/th_dlg.jsMD5: 15573f3b2947f08c87a4e97d690eafddSHA1: b1f39aa450b5312658d6a3ea1af2faefed022360SHA256: e7cc1eb41ce36d18e4175bd67035d78d7915339a044f2aa93ed1143e86b52bbcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: th_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/th_dlg.jsMD5: d19f337a19508c78ea2f265fab9b909bSHA1: 12c28cf9d7ebb7587c5bcad347e907bd86e095a7SHA256: b93d1f96bb310d580ccf045e7ff9b8ec9a71a1021308e5b5b136d27043105beaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tiny_mce.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/tiny_mce.jsMD5: a2ab08e402c47c4745a9853cc813e3a7SHA1: 4702686d0ddb509885447e5201f3b6352074b72fSHA256: 2d26117702e620555c68520eff871f371a8fe0bc0ddd0429b5c94b6ed78acba0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tiny_mce_popup.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/tiny_mce_popup.jsMD5: c70cbe01fe0fa4b838ede3315c91265aSHA1: 15d09c3de7ecb7a3deac5a917cb55fc747e5ed80SHA256: 622f023fe3095a0c28628c744458fc95f1395f908af9293b93a7abe40b1c9a04Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tiny_mce_src.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/tiny_mce_src.jsMD5: 03c139fd937aa7342337e80aa5dd340eSHA1: 79024e90cf0b32cde659318fa859f1867735ca19SHA256: 56d74a414eef35f4a793c516bbd7180154297bb79f6f278036b51874303b74b1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: togglePanel.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/togglePanel.jsMD5: 649a2457a5d1dbff0e0f40d181532b5dSHA1: a1194bfed475569176e43fb67de77c670e1a2f8eSHA256: 855047b47113b0d331c2519a707ff596956e04a4a11e02ce04955ddf709b40ecReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tooltip.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tooltip.jsMD5: 2d95045e1d2ec869a7b5125e0aebdb11SHA1: 323f036916aec74ed44d86303f615832e0689086SHA256: 7a820b847d5e6874990a3d9aca8b58372d7e430ef96a0f65c88f4166de798e56Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/tr.jsMD5: e5c5ab6df0cc45b9b33e23b16689f6d9SHA1: e8acf34e04b5697e3ccc00d605aead3d4d4f82bdSHA256: d6a4d0449ad334ec1fff16f580088b6495bf8be61227c94aa81e4819df489199Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/tr.jsMD5: 36696fe9b6067b3a5adb7f2a157c99f0SHA1: 7b15930ca34baa1ee94d3b7c33dbb6ebc5facb8aSHA256: 1cb7489ed78861761a7e9a1886ad3cb4c5ef943d8f053bdc0038657a570174bcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/tr.jsMD5: 3782ae091c8575cb22cf6503a675e842SHA1: 36c37c1f01a7b05bca821eee581a7d5f6c82d0c6SHA256: 34f73ec077a97c6b6f252c80908d75598b1eb46cad886b373118cd12b3830778Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/tr_dlg.jsMD5: fbd8c59780c99bfe827734d81fba12eaSHA1: 15d380d3aadd2f9dd20729b18d55c80534ccd8f3SHA256: 227b5da43652b967cb8fbd45daade0d1408aa45a4409c0eefb53206ce5bef643Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/tr_dlg.jsMD5: 80b35e73c52a53f55e4d7d15990d33e5SHA1: 4c7c2877ff598bcb52046ed855a82c523fe4cfd6SHA256: 0c01fd491ab9db2fb7176ab071dd504c5ad7fdf229df76b76fac86cc26a17faaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/tr_dlg.jsMD5: aa4fa61ddb72c16ac6a8079d0e63298aSHA1: 2122c11b3b195ca3b172f67aa1b0bb54fbdf7b8aSHA256: 65f2b77f1924cb5dab8a90894a3a109b7987ec1123cbf8011b23d55a1a3385d4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/tr_dlg.jsMD5: 2a0b0f546ecb75fc275d080de1d7058dSHA1: 607dafab5f1cc799c3ab15797a622e8d713639d7SHA256: 93f0e8be95ea176ef7ff21841b8438dd7bdba0210b9e58c30e561a7d018d7f3bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/tr_dlg.jsMD5: 8109f90869f9668c7753e217c9195262SHA1: 669171d4a8965ffa467b0c146d37595c06edcea0SHA256: e6120d8cb010829f99ff2313f24c6817508c6244ff79be58e0c628cc7fc07533Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/tr_dlg.jsMD5: 04ffe6ae0eccf3df1ab3bfa675e41c67SHA1: a6be1a77a7cd8f76f72df90ff3137e860fc67311SHA256: 3b0ebe17ce92b25808289fd12e11852da9fde5f5ffa535b719f19a207c3eef6dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/tr_dlg.jsMD5: 5f4a7141cea5565f665d2981952fa56eSHA1: 9906ce565a9b76daed7d0ebf4fda7e3a218eb290SHA256: 4e226a20fc4c40d240c583e48fd516e3249ba4e9d2879fdf76617236d47dde63Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/tr_dlg.jsMD5: f6c67a93c079a615560d63efef2258acSHA1: 269a9255a6d593500a7c0232c0d257583eb72d98SHA256: 43d430b9718203adeaee3112e3780885a242388cd715444f05dc3dbf490b6804Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/tr_dlg.jsMD5: ad7605dc0b0d0ce42b49c68ed1fb1b7dSHA1: dc74e5d6878c8f001f51cbb694f4bf6862b481a2SHA256: f1b6888f0db13ffa124e92c1d5f9eb1e7860422fbfb90eb079983d9a167592afReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/tr_dlg.jsMD5: 0acba3467e8c909d0c4c6385504136faSHA1: 11869d037dc628342561b6a0c5ee7bf1b87c4988SHA256: 831acc68106adf4a8c35a787b975533055bd4ccd359c867ca867cc63d1313f25Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/tr_dlg.jsMD5: 5ab8e4e95f32f30fd02824c1fe56362eSHA1: c3bd08a5ebbcbb5ae57c98492ea8f9fe557f9dbbSHA256: 63a3a71c5e48fec07a3171c756dc6a911c038b3dc146a2772a4e2b4829b44e92Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/tr_dlg.jsMD5: 172f412c8da08656cf9a7af8c0211246SHA1: 9bac52d8cb928d05c8137910587b2b8d873e7c7bSHA256: dff99257e53929c4cd75c88668b36ce24bc4fda8128cb46e832f25a006d56e8eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tr_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/tr_dlg.jsMD5: a6a7ab39a8f6428263bfaf12a38a9737SHA1: e7001e56457ab5036c3ac0f76116ccb3e977b102SHA256: 20c359ca44c7f52a2e7e0702ee0ca780bb31fdfa98a1b8265428f66c697e5eddReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tree-item-dnd.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tree-item-dnd.jsMD5: f30957be99572fc3940941e5179cb116SHA1: 04569f5ae033c9740e6a1db7ce1cf80ac34aeff6SHA256: 3494703b7a85d85c23e5eba478be5c8c10c61e0d66683b4406cdc6b7c6159590Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tree-item.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tree-item.jsMD5: ad88a74c7469f1905b6323a612fa6ab4SHA1: e9f8ae6b3b57492e280281e46dd2cb2f4606b762SHA256: f43abf526d30d4f2360230306815973bb55a090eb7bc7ffc60018a0ffdbd66c6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tree-selection.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tree-selection.jsMD5: 0ce680f6c431105e17f56e3827c2eceeSHA1: c2ef106c2aea0e1b9bc7ddd285717b32c039bf43SHA256: 138527089c5ab88012db16f22cbbe62ac87d9035eac85e481bfb18903df1f07dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tree.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tree.jsMD5: 83f371b881db781a1e56b5ac2cab0d38SHA1: 1de6d16cf53c9a972b2da485167e20ce5590c74aSHA256: 7c608958986c733dc4745e0611a1fb313c1df5ffc2530666e684112f56073dacReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/tt.jsMD5: be470789a1ba98e42cfd0e1dccc91b15SHA1: d8655fc787de48350f1c552ae866c781f49751f6SHA256: acb71887fe6ccc0bf070072f40448ef4a7d9ecf3eff182dc92db98cfb2435198Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/tt.jsMD5: 9c238333a6b88b343146a40cc952bfebSHA1: df005646d4f830c3dc96738b1f6755cfdad8066aSHA256: a7bdb789a853a4da308036e90352e8aea3ba976b19362b510e57d3a28f41d439Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/tt.jsMD5: 8832e347a5aceffe9e4b859d31c7833aSHA1: 311c4cb02d1f3b7bdbdeef050edd1258feee7fb5SHA256: 38bc2e7e7cf38d75b2bc153d6e222e2ba307fbe03d904f07c781418306f67f2aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/tt_dlg.jsMD5: e49ec71a5062f33547eaf2bd5420d385SHA1: 4298bb64f3e43ee78d88d0c067d99b6cf9d9519cSHA256: 4e86f7e95492473ecc8182cb240612dba679c24ef45e2e03933f8ff083fa1624Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/tt_dlg.jsMD5: 3c5f55c81c360a04bcdd7ef944243ce3SHA1: 73f4e5c30ee617f49e447f393d529acd678eab3fSHA256: c5f9db741af9d781398a74562564108792e013e560aba6b6659d2504f42def09Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/tt_dlg.jsMD5: 703d6de0ad2ca3fa82acf06609e85118SHA1: 37a9420fb7d1f2704441b5dc6f1f17ed060b3eccSHA256: c1d9041c8c761da97846ae1c84a45960c539d6d839d6efd021e8a914363e80a5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/tt_dlg.jsMD5: 974d08156175b11af999ebdc0cbd408aSHA1: 3837ca1349f84f7197e36731d3d20dee56dbe106SHA256: 6fb0df1aba93f762884d91f32e2c9a7abb2a0ba11fa65cf8408605e3221ed8ecReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/tt_dlg.jsMD5: 5fd924ab981ad445edc36b4b4af3aa80SHA1: 5d2f245fec2198f89954c8aeb9f39b1518f0b55bSHA256: 8757bee9bd690bcf9dbb59dd4046aa5317ea9778f533766a14abd31e3dc6a967Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/tt_dlg.jsMD5: e21d2a87905e3d889135f0a3f4eebbf4SHA1: e21afdd176f8093189042d60dec71b3af1fc25d0SHA256: b2287ce1682ffbdf7b173e64a9c91fa7d8b7d65e396214716935e0df6c25976cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/tt_dlg.jsMD5: 9f8e8061298f2686cde8ff85411eaf55SHA1: 16210b679ce3db4ac38a2500d36896c62cc7a9b2SHA256: b55cc12b82f2bff4537a4e6904d123773c4f74ad71846b739b55117a3d13694cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/tt_dlg.jsMD5: 7adc9607eac0541218ca957653e5b865SHA1: 9bd93c0aa26dcec3db682a56afd8109d5c7864feSHA256: 99508718dabad8103e66a998c6fb0f8eab3ee90abe5a05a2912f56da06720860Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/tt_dlg.jsMD5: 44036d7bf427fbce74b76fea5faee07fSHA1: 7adf941bbad125aef9a2705ef94ad09fd978469aSHA256: fa8664310d03d4dfd72b54d8dd4b2c8f34c42a3f67c00e9193b794c39f29d755Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/tt_dlg.jsMD5: 7d95d38d0f7d04e1e97ce2a87c1c045aSHA1: 43ebf63f7d50b3ac59a105d4d026ac03bac50da4SHA256: 8c4315db8f7c1b9c44f767740d41fd3ddac5d460ed61d31c86921f66c13ca16eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/tt_dlg.jsMD5: 502dab4f295c864b3b27936ceb128ffdSHA1: b7097e405e4e7cfb65ce0a6da412dd4a9c8d4372SHA256: 44e3ace2ba7865ea1de0ceffa93cabde4d0e78dbb9f92169247e4e604e52048dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/tt_dlg.jsMD5: 1a24ec8a8a07d5729654137290685855SHA1: ee562a915b0afb331d967a2f35d97d810b20de3bSHA256: 4b5c994209ae73a0e5b9ae7771c696ac6ab896d20ad934e9e949e9d5e0024250Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tt_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/tt_dlg.jsMD5: b63d151d40d90b411cf27833e901c00eSHA1: 8b44c48b9bfb7197645594259e260130a42904bfSHA256: b7247a4ae07038a01f55e3051457551bb40bdace1accc723b52c237161040acaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/tw.jsMD5: e200ff9695d685ff7348b6a0acf13bb5SHA1: 8390fbef42d4f63341e8a8c19106169ed670d7d7SHA256: 20802ff282bbb35882b20c0d498255a878fb81d4462e37e1f4daecf453aedbb0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/tw.jsMD5: ed29ac411b2a5156d906444a9dfe6917SHA1: 3e9422e13e0bde91db067ef17317e223f80d1b1eSHA256: 7e06f098c9ad8693c7c0fa310c71b07001c5ace889b179aae7984e95007f5067Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/tw.jsMD5: e21f289ff4e8b93a2fb863cdf3123bacSHA1: 4cf0080e808320755373494faf219ab87d63ab07SHA256: b4fdacbb367516e4d4a4ede475e8354065908e0e0f044c6589bbcd9e316ee66cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/tw_dlg.jsMD5: e2e296018b9a2b83f2bf7213c7770880SHA1: f4ca219c8224f3ab411bde4f4557fc9bc172e67fSHA256: e3e014010c47f1ea7528fc1424d3d669b48a64907deee240d75a463af8b54f8dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/tw_dlg.jsMD5: ce9993c9b6e0c605daa54bb4203f3947SHA1: ae2b6e83f08057aa186938a787c815d79e911658SHA256: 67ad4b88e86b14e7326eb3ec3b4369caa9e715f2be68c6f91b94256d3df693d0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/tw_dlg.jsMD5: f15636b156254909af3e105b4cde9630SHA1: d3c51eecfd62df5c153eae8ebf538f4f1e1a94b3SHA256: a127c451cec029938a78f83632ab822bc17d8477b1281a3833e47705eeb1dfe2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/tw_dlg.jsMD5: 7c98f5dc28036e20a3389b0f3feb0fcdSHA1: d9342e424266202330dd6423d9298c0d0927d4e8SHA256: 2dea30c9ab1635a08184f13805963d008fd497b6be33e114a5a5ea9b224e2854Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/tw_dlg.jsMD5: 13ca0c044ca5008e27de26515bbd27adSHA1: bd5c3e9175d2cf4c2e34c816071b560f8127ed35SHA256: 1190b03e8d73f3bcd76050c9d1544671dcac1723959525b88a3afaff724cb539Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/tw_dlg.jsMD5: 58d6c650b664f1641b15b0b8f6ab35e9SHA1: 32985500f630067f40916a97dbb8358fcf86ae5dSHA256: 4c555f13baba8b853b565076a2d39b07db0efb3d932987f7102722a1e1c074b0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/tw_dlg.jsMD5: da79f5b6233c03ff7b648b481f5c58f5SHA1: 5af33ee376cbf10c0de9afcccbbd3ffad1a0dadcSHA256: 37a6e1dc3f03ed796b85695e4ec5ec79f5266b36b195628c2599fdbe321e3be4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/tw_dlg.jsMD5: a42540cabd3d07f1e77e562d907f9e60SHA1: b3085a31a9eb13841614b9744e599980ce986f2bSHA256: ba210987faa99d4f91752f46f3f4d8f6636f3707cc7e6100f8e35a165524fcb9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/tw_dlg.jsMD5: 58677ebb44c0c7316d7c492795bba5c0SHA1: b17a47961eed5b99a7ab74a85c4e3a3d01fc7913SHA256: 46ee60ffb9d09b9eade1814888b96821e04da0611c877d8e3a8d72e3e96812a5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/tw_dlg.jsMD5: cf3fc86c82d413cf6836e36d5a6b8727SHA1: 33b9353c0d4ebe9e72edd1873c1039cd6717a2f5SHA256: 47e5301f36d4cc12a325cd62a165528ab89dbbb64c73e57e2d994da359b3e0afReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/tw_dlg.jsMD5: 4f0e8d42958c4f35d87f511997a8aa13SHA1: 9196499a0d83aa2145f71623e9a4e82b40a687b1SHA256: 902427b66e5ab65db02dff3c915183954661d9b056d75b743b89dfb38227a6e9Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/tw_dlg.jsMD5: 778f94d3228b26f19410d7cf7c2b1567SHA1: c58349ffe15737cb24450e3e86114eef50ca7b12SHA256: 3484b5ed9cfd1602a042c56cf38f6f8ecf0adf636dafc4e826e6d7574aee11e4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: tw_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/tw_dlg.jsMD5: 5e1e71b09a4407dd959d1e89ae03348cSHA1: 0955acef543cdcf899d3a6fdfc2d1ff392fa3b3aSHA256: 355aa31dea7ee2e50f9da3b00273b84184254c1e399acbc480bffb47be6dad64Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ui.colorpicker.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/ui.colorpicker.jsMD5: 4379543298843a06da5ac7f4a8a31f3bSHA1: 478e181d7d4dba88c8cc9c2bd6d24fccb648d18bSHA256: 93dfe11ec35f49994d00e4ed73ab0bdf07e0e5c03bad1d99edcf9150bc71eca8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: ui.pack.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/ui.pack.jsMD5: 05956944a8eaaf3fcf6d86b4929f3055SHA1: 16b98a1cf51ed33597d59eea9a917018b0e936aeSHA256: ddb9009a3663bab520844c1fd123de8faf9986c0f7d8ff0f2b991073e20f3daaReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/uk.jsMD5: eac11b4fc628accff06d3964403ace73SHA1: 7b977f8eebaac93a0879bd98ffd3cc1546743e54SHA256: 2e6b9b3ef555772ce67be8f95fd01c709ad591d3c5798a00f0b63e6d893376caReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/uk.jsMD5: aeeb9c0425ebc5670096de07e614dcf4SHA1: b2d809c483c7aa648427acd2f5400a51640f2894SHA256: 82b0fb5e64bf0678b2fc46940c71b5969577ca406b4413a6f2d6ec44d3a2bdc1Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/uk.jsMD5: fc2f5984e86a40f5ae711309fc149961SHA1: fc19760699285674a5b2f025c2c5c565aca9df98SHA256: 13558b02d0ac6833442d64ec6ea53c8f859050b59f373f5b7b22d04298c919d6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/uk_dlg.jsMD5: ed3bcd8a1e9e8a28d08921ed6825288bSHA1: fbbc2b6b8e6a218e5a8dadd19ce3e17b756d678cSHA256: f59725fcb500279d7786e01f3afc6906eae245b6f92c1d98dce878f4f45abc84Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/uk_dlg.jsMD5: d023d217730021beaacee471bb6be0c1SHA1: 94011edf3915479f58700ff3f2b6ca78e809c220SHA256: e71cf884a5568aacae80b4e9cf005412818c3d4b64b52b39c43b8e99b8f0d18eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/uk_dlg.jsMD5: 1e357967985554fea59d7e1212bbd4a2SHA1: d5984d5429daba032a71fd5b04df8836096a06fdSHA256: 47ad9d602909fcf0a6f712893e96b66d1f8e07cff36cd441ac4007a9ec2b7f91Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/uk_dlg.jsMD5: 6f8908d69dba2b0e311317daf8c0ceeeSHA1: f8580a2f9fa7e2d37f4ceffb0efa9736b8057b8aSHA256: c61c1f18b92d361d903a5a8ee4456ae4e454db15dcce4bcf886ef88e8bbfa147Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/uk_dlg.jsMD5: 89d5b0f251082541bd9c87c769b82c1dSHA1: 0b4023349bcae6fde99c4f3639e6ad2d03b7d80cSHA256: b1ec30dc39fcddb5cc5157f15181dec5054b2039c85344332ad86f1650a14624Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/uk_dlg.jsMD5: 278df94dde3d2d519c20468c549a55dcSHA1: 956dfd3e41581498cbcd94b477c5a1cab50bfbfaSHA256: 161c92fb45aedd0a7ea743698fbfa4822907d8406b637e98ce7cafc77757b7d5Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/uk_dlg.jsMD5: db8e5399bf89614c103a726042fd5e01SHA1: 2de158e195d8dc926fc4a05dbb8121aaa214c265SHA256: d6b4f54eea413fa13a7f192d3cc673dc0dbe42fa774ae105c5349b6623d35e21Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/uk_dlg.jsMD5: aa08f04fbb34d32708910971847b1455SHA1: 22f81f2adbd7eac3af152379f46f3ad7db859ed2SHA256: b53054efd6d1281a91927c109e4deb44a919312823a3a2c61f608ae726da2ed4Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/uk_dlg.jsMD5: 3ae840b67fac9583a728dc4a69568b88SHA1: 4c5214ee9f8994ab35e034f5d9ca17d1305452b6SHA256: 51c564f47ae7fb920f71b43f4a4552d14b91fe1fa48b63d28cc7d577a9988293Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/uk_dlg.jsMD5: 6bc92eb992eef8a0a2cf337bccb4e168SHA1: eb2b2420cac3f96fc117475e378260b753606f7eSHA256: 56390df8be2ff0cc6cce873601f37080608e8713a5eda8818097821184c46a94Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/uk_dlg.jsMD5: 0b2ca09b4cc27f0d94bc3893d3ba58b8SHA1: e56cd1d14fb13d4655b8e7ddf7f336bb52f054ddSHA256: a7bccb46b9f688152d8175adb20ec94362f2ce58ebc8cdd6d3ac8a91097afaceReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/uk_dlg.jsMD5: 140343cef0f2239364e7fcab38fc9382SHA1: 8ec183dc866934a33a7820d8f7a2264e74c73384SHA256: a7a63aed45ec117a241341ea3b1d869baef2b8cbc2aa3366e8a9b011e774873bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: uk_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/uk_dlg.jsMD5: 892986e80794ea3f307f95b1c4886d01SHA1: 2e25baf243276e03bfe10b0306fcef8498ec6becSHA256: 5ad4b7fa66bd264302902df63742e5301078d01481ec3ad5f71b518027d5b38aReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: validate.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/utils/validate.jsMD5: a1ce8fb2ac6f2f53f0410b72ce73f08eSHA1: 8c1c1fc1dff5f255109a1a881f45b24cd4deca36SHA256: 0f13b21451e0c5836fae43323630df5f230302f286502e721ab769650b5407feReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/vi.jsMD5: cd3e6777a3b0bf6a5617b7099d1659a3SHA1: 16635fda32033a190903f83983b5b11eabe67a54SHA256: d6bd89aeef01cc77e1be1e71f0f3dd768f40aa56c5efc670c2ded1f8c0559e67Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/vi.jsMD5: 67f65bc13e3f001f471f87a121ec2e4aSHA1: e6d9044dad901aa42676c84e483d71b85378fc5bSHA256: ee58ab81fffc09e15c5b9ec8d2ab2733f85e73490fc631617f26e5a9e06e5d00Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/vi.jsMD5: 966206f7813529c8a05275d4d92a168bSHA1: f9a51bc3a10b83fd1cc3f880ffc629a3381586aaSHA256: 5acd9596404a1ddd93e644ccd015a6385a3b391d164b99d689064284a95c6324Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/vi_dlg.jsMD5: 602e8e0b39da010e9210c811c8be9a2fSHA1: 4927a81d6e5733f324c7c916c99c4250fd1eefdbSHA256: 838fd05f6fe5f6a28f09d3595f93122fec8687f39737749ad9480cc51b129827Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/vi_dlg.jsMD5: 9d56f7da12f83035896d7deec1f8bfc8SHA1: 3988e582d7a73a458810cff63e66abd122ede886SHA256: 85c6736a5623974f00b5dde8fa999b95bde8fe580b5399b46134986c55b6e1b0Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/vi_dlg.jsMD5: 275e16c3b0f6e125949c2cedcba53a4bSHA1: 87e3ce49135fc6201d7ce3060445ba68e267b1f1SHA256: 2d438436a03b996991da2975e604108fd8f79cc38b2f2b87f31dea95eda836ebReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/vi_dlg.jsMD5: b70628b56ed5ffa888f7995d1996e4e5SHA1: 620e449b3a0b768b41827e4758accfbacc699205SHA256: d7138cf1a78b3c89589af7875aaad1d4e0e11b52ae5335d8fb6f821618d2f729Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/vi_dlg.jsMD5: 5dfbabb97c0b05041a36eda17b59b42fSHA1: bdc0fa89057fbcbdcd7e343b2b79c40b2de8ff3dSHA256: e55455264896f5b7b3de8757cd37cfa069f6ecf2f82e3cca03714ec913227c6dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/vi_dlg.jsMD5: 5f8c612375831e496f3a68aabe197256SHA1: 1ca661348084cec0ec6a659af125f30d331284c0SHA256: ae1c7da8eff96029618e2b5a9cb141c4c8c3bf55987d37bd40c8ba5664de2b92Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/vi_dlg.jsMD5: 1272c3c179b5b2829ffdbcd9a7e131c0SHA1: 22ae754f3fc45ea1d54604242a605ab294666d35SHA256: c5fe3d78dc00328fd5e3aaad85522e499b3e19883de8e03384049bebab1805bcReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/vi_dlg.jsMD5: 748206eed76515f2d08de19ffdcbed5bSHA1: 5117804754240c7484873fb9a954af0019717294SHA256: 3419e785ee949aa843f5eed6c3fd251672e9283098af3fd4b8484e76fa1178afReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/vi_dlg.jsMD5: ee85c3a56f27275e3e8242b05ce1ddebSHA1: be55b927641a08544970cbeb0d2102c747f8e663SHA256: 50e091ed69beff525c7a8e8e5af15a0a564920e154b8e7bb0f49853dc6f89980Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/vi_dlg.jsMD5: 5dff7131f3e28f99f06f1385e8dc7d61SHA1: a002ad1653284f1873abac33b0e2500926001682SHA256: 6b0174ef1d6aae85c3ed41a44a89d3e3d97e02626a29570d7a9bc872bd84b7efReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/vi_dlg.jsMD5: 4fcc93c3bcf087b1f643f5ae8be31826SHA1: cbd9fa2b6cd07c55e57507b8e05495af45d93772SHA256: ee2c7301c37e13ad9878840d78af5c0b079c474671bc5ab06e07bdefe3dab2beReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/vi_dlg.jsMD5: d924cdc3a426c6e98faea5c92aec3a0cSHA1: bd2913c8d9c016c22094cb4ffd70d6770a351d66SHA256: 4960a9c74e7adef8a947a78491498ed77d9226c42a844e736ede072e52fcdf46Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: vi_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/vi_dlg.jsMD5: 2960f47b73c0a72493cefeb2946ff649SHA1: 3cb0796f26a809a31c14fbc821be6447f9229a9aSHA256: efc1c42f80e67fcb89b90831c44f0442f1668195e03fc54b4575cc1b90ac48f8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: virtualEarth.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/script/virtualEarth.jsMD5: c824e7ff773aac029a95fe1cc78b4aa4SHA1: 4d3654f66a69b756960f74bb3ebc0e3ad2964790SHA256: 0ed63e50ea2373685addd81dd894a070683b5a28235064748230333a703a6c30Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/langs/zh.jsMD5: 7dca4514597ac7e8e90d09f6e050fa53SHA1: c9922393e5d0a538f5aeb8df19fb195809da7927SHA256: 01a41c0104f276ffe7ea94e23cc46ea9babd162db99d881fcca021f714379df6Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/zh.jsMD5: 1c7685789d65d106b161465c68e712d7SHA1: 1b5932b8555c925d23a11ad278ec412d406343e2SHA256: a7d7c9b11727fb6f655f930c0a6c70c8d56c353902ae396676f596e1cfa5e37dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/simple/langs/zh.jsMD5: ecb01394d8418d6a3216034d76cc20feSHA1: b3bdeeeee8e6eaa69dd4049990688511621fb6eaSHA256: 67792aa8ac08175d5c90edc20e6f2a6f49d43dad9097866f875a7f43f400a219Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advhr/langs/zh_dlg.jsMD5: 8248f4f3156e0cf416f7081c0c2d0a47SHA1: 665ccdfe1a2a33573fd0a8b83fe5d75838a5fe50SHA256: 30132dc7925de4c45b3a2e9120444816bc394da8ba7d936093dbd4d569cd33f3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advimage/langs/zh_dlg.jsMD5: 8fba01ec968f1ce58afcec30acd4dca0SHA1: ef2df5533abac872c7768376ffcb1c21662ace15SHA256: 12f260b0ad53842fffc5fab15f8b1bd972f4741e3f8cd915bde11bfe05341261Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/advlink/langs/zh_dlg.jsMD5: 3cfb5ce2d69a9806f32401f2f9ef9f42SHA1: d4fa27e69ff15a41a9e7169d594683b7be028d66SHA256: a845b4ffb65071a631693a6d16ce770f86f59df0a086548350db482a641dce2bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/emotions/langs/zh_dlg.jsMD5: f750fb008130a7524095f63e7ac54286SHA1: d84605acd52316e59e483181507962daa75a2e92SHA256: cbc158158343d31080a9f46a302a472440a67b7ebe46acb4d5161d6be4eb2f10Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/fullpage/langs/zh_dlg.jsMD5: 051a3dcbceeb1258d6390865c0ca3033SHA1: 9de317896c0786dfc2c8497d2bac989cba2ecf8eSHA256: ec80db747211eae72f8cfd93d2f6ac7bb587e2c22916befcdc4135f650fb2db3Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/media/langs/zh_dlg.jsMD5: 077dfcbcb46736d727de605b7a19824cSHA1: 9729180d3b4db76be959e9a4e7e684a543b2a191SHA256: e1f17007e10cf5dd3f4d36a4f535c44676e3f6c1b2915698ecab7a6454de5428Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/paste/langs/zh_dlg.jsMD5: 267b12a16bcee7218b13b9596e7f2794SHA1: a2757cf16c608fa27c9d210e69a43f8e87b83912SHA256: 3b277e2d49f538cc6c470235dac7698b94d928d581b5c75a373d5a3b3bf3942cReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/searchreplace/langs/zh_dlg.jsMD5: bc82304ee6df40f0576b7be4fe224241SHA1: 69132169befcfcfa3a222ad70d0f0eea67e79684SHA256: 4e9aa7e4589078f69e0a174bab2fbdacd1b1fb99dacc89a7a694107aca214705Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/style/langs/zh_dlg.jsMD5: 8b9babae65ce6cf06594a3f9252f9c3cSHA1: 8bc8348a03dbf05f5a863bc44002774b6cd47cb5SHA256: 77ebdf6cc74848e89d867d837bb4756fa813803350706b2be9ef83b050214bdbReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/table/langs/zh_dlg.jsMD5: e834ff2263317008b2a4a9c82eeceddbSHA1: c520b1d1e5bd9775866872948a64ffb85efa22aeSHA256: 1ab47db63aeec29fcb7d2fa0359e363101ba2294681bb6c5b4d92edfb6433a07Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/template/langs/zh_dlg.jsMD5: 8585c63769821a78dd17ec26d8827e52SHA1: 7c1c96438f11814744face61c7932ff53e80f414SHA256: f3c8a1933bbbb3f03f1054230663b5e33708aa6d6d31a2fc9242aaebedf52eceReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/plugins/xhtmlxtras/langs/zh_dlg.jsMD5: 1cab7f3b3e4249cdba1df3c5175bbb5aSHA1: abd49d8d5f9f44eab8161805d88ee789700152eaSHA256: 4b1166da8b209a55d89f60214e105c31294ca71881addbd07b74563afd41a53bReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
richfaces-ui-3.3.4.Final-gov4j-4.jar: zh_dlg.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/tiny_mce/themes/advanced/langs/zh_dlg.jsMD5: b4aaa6009c4a6244c1971f45676a2300SHA1: 9c8bcb449dc341489c48f36f0730cc58cb30df34SHA256: 8cb56152ce135fd1508d793455c0b9663a1080a40aeaa2a8bded0347dae42a2dReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence
saaj-impl-1.5.3-gov4j-1.jarDescription:
Implementation of Jakarta SOAP with Attachments Specification
License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /var/lib/jenkins/.m2/repository/com/sun/xml/messaging/saaj/saaj-impl/1.5.3-gov4j-1/saaj-impl-1.5.3-gov4j-1.jar
MD5: bb89a9b0bffea0f349354a1c8bf2ca68
SHA1: cec2d54d770ebff4b4e37a8b01ba75825115fb23
SHA256: 5ab454e724673ab3e9a3cd6ee2c63c97e899712e43013bf88eee5e18f583bfe4
Referenced In Project/Scope: dependencies.saaj:compile
saaj-impl-1.5.3-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.saaj@1.0
Evidence Type Source Name Value Confidence Vendor file name saaj-impl High Vendor jar package name messaging Highest Vendor jar package name saaj Highest Vendor jar package name sun Highest Vendor jar package name xml Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-docurl http://www.oracle.com/ Low Vendor Manifest bundle-symbolicname com.sun.xml.messaging.saaj.impl Medium Vendor Manifest implementation-build-id 1.5.3 - false Low Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor pom artifactid saaj-impl Highest Vendor pom artifactid saaj-impl Low Vendor pom groupid com.sun.xml.messaging.saaj Highest Vendor pom name Jakarta SOAP Implementation High Vendor pom name saaj-impl-1.5.3-gov4j-1.jar High Vendor pom parent-artifactid metro-saaj Low Product file name saaj-impl High Product jar package name messaging Highest Product jar package name saaj Highest Product jar package name sun Highest Product jar package name xml Highest Product Manifest bundle-docurl http://www.oracle.com/ Low Product Manifest Bundle-Name Jakarta SOAP Implementation Medium Product Manifest bundle-symbolicname com.sun.xml.messaging.saaj.impl Medium Product Manifest implementation-build-id 1.5.3 - false Low Product Manifest Implementation-Title Jakarta SOAP Implementation High Product pom artifactid saaj-impl Highest Product pom groupid com.sun.xml.messaging.saaj Highest Product pom name Jakarta SOAP Implementation High Product pom name saaj-impl-1.5.3-gov4j-1.jar High Product pom parent-artifactid metro-saaj Medium Version pom version 1.5.3-gov4j-1 Highest
serializer-2.7.3.jarFile Path: /var/lib/jenkins/.m2/repository/xalan/serializer/2.7.3/serializer-2.7.3.jarMD5: 21697a2d50f03bfd93ccf7636f8118d3SHA1: 1aa6259987888f49fdbebb1aa1a88e0f54a44f6fSHA256: 5f6804bacdfdb3ccc52d2538536fab8986696d61559b081054a420c653806667Referenced In Project/Scope: dependencies.shared:compileserializer-2.7.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name serializer High Vendor jar package name apache Highest Vendor jar package name serializer Highest Vendor manifest: org/apache/xml/serializer/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xml/serializer/utils/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid serializer Highest Vendor pom artifactid serializer Low Vendor pom groupid xalan Highest Vendor pom name serializer-2.7.3.jar High Product file name serializer High Product jar package name apache Highest Product jar package name serializer Highest Product jar package name utils Highest Product jar package name xml Highest Product manifest: org/apache/xml/serializer/ Implementation-Title org.apache.xml.serializer Medium Product manifest: org/apache/xml/serializer/ Specification-Title XSL Transformations (XSLT), at http://www.w3.org/TR/xslt Medium Product manifest: org/apache/xml/serializer/utils/ Implementation-Title org.apache.xml.serializer.utils Medium Product pom artifactid serializer Highest Product pom groupid xalan Highest Product pom name serializer-2.7.3.jar High Version file version 2.7.3 High Version manifest: org/apache/xml/serializer/ Implementation-Version 2.7.3 Medium Version manifest: org/apache/xml/serializer/utils/ Implementation-Version 2.7.3 Medium Version pom version 2.7.3 Highest
slf4j-api-2.0.3-gov4j-1.jarDescription:
The slf4j API File Path: /var/lib/jenkins/.m2/repository/org/slf4j/slf4j-api/2.0.3-gov4j-1/slf4j-api-2.0.3-gov4j-1.jarMD5: f034a29a2d2dc38bfee9b3781b53d503SHA1: e46fa8b1dcd282d53f85e3560444bb8661efcf6cSHA256: bfd9db47b531c0b004a47dbff94156629612ea0db253e121603225a36a341414Referenced In Project/Scope: dependencies.log:compileslf4j-api-2.0.3-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.log@1.0
Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor Manifest multi-release true Low Vendor pom artifactid slf4j-api Highest Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom name slf4j-api-2.0.3-gov4j-1.jar High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product jar package name slf4j Highest Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name slf4j-api Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product Manifest multi-release true Low Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom name slf4j-api-2.0.3-gov4j-1.jar High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version pom version 2.0.3-gov4j-1 Highest
smtp-1.6.7.jarDescription:
Jakarta Mail API smtp provider License:
http://www.eclipse.org/legal/epl-2.0, https://www.gnu.org/software/classpath/license.html, http://www.eclipse.org/org/documents/edl-v10.php File Path: /var/lib/jenkins/.m2/repository/com/sun/mail/smtp/1.6.7/smtp-1.6.7.jar
MD5: 78782d37ad2bbe807376fca20fec6d82
SHA1: c35e38c17fba467555fa42f6742ada6844e2b51e
SHA256: aac00bb0e4a365ebf524090ea512a5e131a413d536215549e80aa6b6e5efea11
Referenced In Project/Scope: dependencies.shared:compile
smtp-1.6.7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name smtp High Vendor jar package name mail Highest Vendor jar package name smtp Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl http://www.oracle.com Low Vendor Manifest bundle-symbolicname com.sun.mail.smtp Medium Vendor Manifest extension-name com.sun.mail.smtp Medium Vendor Manifest Implementation-Vendor Oracle High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest probe-provider-xml-file-names Medium Vendor Manifest specification-vendor Oracle Low Vendor Manifest (hint) Implementation-Vendor sun High Vendor Manifest (hint) specification-vendor sun Low Vendor pom artifactid smtp Highest Vendor pom artifactid smtp Low Vendor pom groupid com.sun.mail Highest Vendor pom name Jakarta Mail API smtp provider High Vendor pom parent-artifactid parent-distrib Low Product file name smtp High Product jar package name mail Highest Product jar package name smtp Highest Product jar package name sun Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl http://www.oracle.com Low Product Manifest Bundle-Name Jakarta Mail API smtp provider Medium Product Manifest bundle-symbolicname com.sun.mail.smtp Medium Product Manifest extension-name com.sun.mail.smtp Medium Product Manifest Implementation-Title com.sun.mail.smtp High Product Manifest probe-provider-xml-file-names Medium Product Manifest specification-title com.sun.mail.smtp Medium Product pom artifactid smtp Highest Product pom groupid com.sun.mail Highest Product pom name Jakarta Mail API smtp provider High Product pom parent-artifactid parent-distrib Medium Version file version 1.6.7 High Version Manifest Bundle-Version 1.6.7 High Version Manifest Implementation-Version 1.6.7 High Version pom version 1.6.7 Highest
snakeyaml-1.33-gov4j-1.jarDescription:
YAML 1.1 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/yaml/snakeyaml/1.33-gov4j-1/snakeyaml-1.33-gov4j-1.jar
MD5: c67e2a188b03a35fec8e8e9d3208ba96
SHA1: 8ced6caa339ed26a94fd597851215eeccaefd415
SHA256: 658be6861d5e8eda38a7dbbfe89153dbf7d38f70828384204b4f9ba847f0a40b
Referenced In Project/Scope: dependencies.shared:compile
snakeyaml-1.33-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name snakeyaml High Vendor jar package name emitter Highest Vendor jar package name parser Highest Vendor jar package name snakeyaml Highest Vendor jar package name yaml Highest Vendor Manifest automatic-module-name org.yaml.snakeyaml Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.yaml.snakeyaml Medium Vendor pom artifactid snakeyaml Highest Vendor pom artifactid snakeyaml Low Vendor pom developer email alexander.maslov@gmail.com Low Vendor pom developer email public.somov@gmail.com Low Vendor pom developer id asomov Medium Vendor pom developer id maslovalex Medium Vendor pom developer name Alexander Maslov Medium Vendor pom developer name Andrey Somov Medium Vendor pom groupid org.yaml Highest Vendor pom name SnakeYAML High Vendor pom name snakeyaml-1.33-gov4j-1.jar High Vendor pom url https://bitbucket.org/snakeyaml/snakeyaml Highest Product file name snakeyaml High Product jar package name emitter Highest Product jar package name parser Highest Product jar package name snakeyaml Highest Product jar package name yaml Highest Product Manifest automatic-module-name org.yaml.snakeyaml Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name SnakeYAML Medium Product Manifest bundle-symbolicname org.yaml.snakeyaml Medium Product pom artifactid snakeyaml Highest Product pom developer email alexander.maslov@gmail.com Low Product pom developer email public.somov@gmail.com Low Product pom developer id asomov Low Product pom developer id maslovalex Low Product pom developer name Alexander Maslov Low Product pom developer name Andrey Somov Low Product pom groupid org.yaml Highest Product pom name SnakeYAML High Product pom name snakeyaml-1.33-gov4j-1.jar High Product pom url https://bitbucket.org/snakeyaml/snakeyaml Medium Version pom version 1.33-gov4j-1 Highest
spring-core-5.3.39-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-core/5.3.39-gov4j-1/spring-core-5.3.39-gov4j-1.jarMD5: 4a393ece461b9e09a3f2996db9b163aeSHA1: 760b17beb5ef778720b7c2e635d30a78a7737ac0SHA256: ca0e854dc0060ac0b8db8d86016b415112afb5a9f26f59b53e6e8ab904f889f8Referenced In Project/Scope: dependencies.spring:compilespring-core-5.3.39-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.spring@1.0
Evidence Type Source Name Value Confidence Vendor file name spring-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.core Medium Vendor pom artifactid spring-core Highest Vendor pom artifactid spring-core Low Vendor pom groupid org.springframework Highest Vendor pom name spring-core-5.3.39-gov4j-1.jar High Product file name spring-core High Product hint analyzer product springsource_spring_framework Highest Product jar package name core Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.core Medium Product Manifest Implementation-Title spring-core High Product pom artifactid spring-core Highest Product pom groupid org.springframework Highest Product pom name spring-core-5.3.39-gov4j-1.jar High Version pom version 5.3.39-gov4j-1 Highest
Related Dependencies spring-beans-5.3.39-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-beans/5.3.39-gov4j-1/spring-beans-5.3.39-gov4j-1.jar MD5: b9e7c9e07faf1e33424c386ed9a4dad5 SHA1: c63cdf89f53b1d444d2250054d470f5c1b6750ed SHA256: c6f2433bc5f213c8864ccad8170342f0000cb0968b2f41a69d43b0b5643b2697 pkg:maven/org.springframework/spring-beans@5.3.39-gov4j-1 spring-context-5.3.39-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-context/5.3.39-gov4j-1/spring-context-5.3.39-gov4j-1.jar MD5: eecb4331269bb8a679a7b50d7c038809 SHA1: 9bf27af71f6c9d19f6538f8c331f530ddec6bb09 SHA256: ff7855514531333f71f057934df4326f5d63f993c061be0bc26530a81490c3da pkg:maven/org.springframework/spring-context@5.3.39-gov4j-1 spring-context-support-5.3.39-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-context-support/5.3.39-gov4j-1/spring-context-support-5.3.39-gov4j-1.jar MD5: 29e78877f7803ae61fceb96f83f550ab SHA1: ac06b0bc4af01dc38ab95e200afce59462960f59 SHA256: 97b5a96e738a727f29343ac7bf4c3b4ce60ff9773f46be6afb3d2eae5c2b38fe pkg:maven/org.springframework/spring-context-support@5.3.39-gov4j-1 spring-expression-5.3.39-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-expression/5.3.39-gov4j-1/spring-expression-5.3.39-gov4j-1.jar MD5: 7127e7b7b17cf4aca20f3cd57b2c2e06 SHA1: 07ed6b34ba7d7c99e176931972d2cc5941abb3f1 SHA256: 45acbe8923d867b385b52910c9d6582650d1f4fecc20c2ae39823caba20f4d01 pkg:maven/org.springframework/spring-expression@5.3.39-gov4j-1 spring-ldap-core-2.4.2.jarDescription:
Spring LDAP License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/springframework/ldap/spring-ldap-core/2.4.2/spring-ldap-core-2.4.2.jar
MD5: 2ba940d03847fc8b3583c9ebabe3e132
SHA1: 0e8f6ea022003afb6f0514305ebe45f6a0ffe00f
SHA256: 0ea5f607ace923dfc4b0c62a5faae60810037e7409b03da305c1c32a28fa7d26
Referenced In Project/Scope: dependencies.spring-ldap:compile
spring-ldap-core-2.4.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.spring-ldap@1.0
Evidence Type Source Name Value Confidence Vendor file name spring-ldap-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name ldap Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.ldap.core Medium Vendor pom artifactid spring-ldap-core Highest Vendor pom artifactid spring-ldap-core Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.ldap Highest Vendor pom name spring-ldap-core High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-ldap Highest Product file name spring-ldap-core High Product jar package name core Highest Product jar package name ldap Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.ldap.core Medium Product Manifest Implementation-Title spring-ldap-core High Product pom artifactid spring-ldap-core Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.ldap Highest Product pom name spring-ldap-core High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-ldap Medium Version file version 2.4.2 High Version Manifest Implementation-Version 2.4.2 High Version pom version 2.4.2 Highest
Related Dependencies spring-ldap-ldif-core-2.4.2.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/ldap/spring-ldap-ldif-core/2.4.2/spring-ldap-ldif-core-2.4.2.jar MD5: 495171011c57cb2f126a1353da4e94df SHA1: b7f7a6d056a3f3354314abb84d4f07d990193d4f SHA256: a72aada121c2eb8c9726cf7cc603afd09dcac12e734bdc4ecbf27956cca7582c pkg:maven/org.springframework.ldap/spring-ldap-ldif-core@2.4.2 spring-security-core-5.8.15.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/springframework/security/spring-security-core/5.8.15/spring-security-core-5.8.15.jar
MD5: b38464463468d58a36d504c1c1d743fe
SHA1: 6f9f481dd902ec43c65c509cbc3bb32b51792d7f
SHA256: 93307e09b63f857c9e7c78c93a1abb24a0b8e6064a7143a68911b35078378489
Referenced In Project/Scope: dependencies.spring-security:compile
spring-security-core-5.8.15.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.spring-security@1.0
Evidence Type Source Name Value Confidence Vendor file name spring-security-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.security.core Medium Vendor pom artifactid spring-security-core Highest Vendor pom artifactid spring-security-core Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-core High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-core High Product jar package name core Highest Product jar package name security Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.security.core Medium Product Manifest Implementation-Title spring-security-core High Product pom artifactid spring-security-core Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-core High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 5.8.15 High Version Manifest Implementation-Version 5.8.15 High Version pom version 5.8.15 Highest
Related Dependencies spring-security-config-5.8.15.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/security/spring-security-config/5.8.15/spring-security-config-5.8.15.jar MD5: 4f62f69786115b220af65e4dda94aecf SHA1: d84e53e0337da563fe9ea2d38ac1dfa1b6594e1f SHA256: cb7134d2dc2dd44225275ed6564da6cc16c9ac63a9d92a9a6534b87675c9f593 pkg:maven/org.springframework.security/spring-security-config@5.8.15 spring-security-crypto-5.8.15.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/security/spring-security-crypto/5.8.15/spring-security-crypto-5.8.15.jar MD5: 6288094396a523dcecf78740f642c7a5 SHA1: 041ef86382a88dd7889527e158a886299318bd2f SHA256: 2a8ade78640c266bd13ed89aa5ac1b41286e05aafd6d3c55f0cb6ef4561f54c4 pkg:maven/org.springframework.security/spring-security-crypto@5.8.15 spring-security-web-5.8.15.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/springframework/security/spring-security-web/5.8.15/spring-security-web-5.8.15.jar
MD5: 7906d5f2889bfbe5939bc6520f663b20
SHA1: 6369cca54f78c8b9d0a8b254911c468eaa7c4322
SHA256: 2eab09f459a0a0b718594e906cda42ca88a357cf75fb25b0dbcbaa4e520a857a
Referenced In Project/Scope: dependencies.spring-security:compile
spring-security-web-5.8.15.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.spring-security@1.0
Evidence Type Source Name Value Confidence Vendor file name spring-security-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.security.web Medium Vendor pom artifactid spring-security-web Highest Vendor pom artifactid spring-security-web Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-web High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-web High Product jar package name security Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.security.web Medium Product Manifest Implementation-Title spring-security-web High Product pom artifactid spring-security-web Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-web High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 5.8.15 High Version Manifest Implementation-Version 5.8.15 High Version pom version 5.8.15 Highest
spring-tx-5.3.39.jarDescription:
Spring Transaction License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-tx/5.3.39/spring-tx-5.3.39.jar
MD5: bf8fdd025fb8056049921f6369e17bf8
SHA1: dcfbf4d96f7d7a2c93d602c1b7920566d9e7da2d
SHA256: defdd2e72eb88729e40bc6773c6860d3c52136c46861d27806379562ffc4b21b
Referenced In Project/Scope: dependencies.spring:compile
spring-tx-5.3.39.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.spring@1.0
Evidence Type Source Name Value Confidence Vendor file name spring-tx High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name springframework Highest Vendor jar package name transaction Highest Vendor Manifest automatic-module-name spring.tx Medium Vendor pom artifactid spring-tx Highest Vendor pom artifactid spring-tx Low Vendor pom developer email jhoeller@pivotal.io Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Transaction High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-tx High Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product jar package name transaction Highest Product Manifest automatic-module-name spring.tx Medium Product Manifest Implementation-Title spring-tx High Product pom artifactid spring-tx Highest Product pom developer email jhoeller@pivotal.io Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Transaction High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 5.3.39 High Version Manifest Implementation-Version 5.3.39 High Version pom version 5.3.39 Highest
Related Dependencies spring-aop-5.3.39.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-aop/5.3.39/spring-aop-5.3.39.jar MD5: 47ef8946ec3f2f76f83cda172b9fd964 SHA1: 3af1f0d73ec1e031c7083c848342989f413ca275 SHA256: aa706e4f749982c0bae5fa637433c44c24f0fff5d16dc41deea6d30c3dfa7c85 pkg:maven/org.springframework/spring-aop@5.3.39 spring-aspects-5.3.39.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-aspects/5.3.39/spring-aspects-5.3.39.jar MD5: 55cc3cb573ad3466f4c674ee09e9b0f0 SHA1: 50488f690e8bf3f44fc3aa24482c2bfc5611e817 SHA256: 61debd1d90e89967b1bb8e35da8669e981a3438478fc015df31a6b90cea1a20e pkg:maven/org.springframework/spring-aspects@5.3.39 spring-orm-5.3.39.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-orm/5.3.39/spring-orm-5.3.39.jar MD5: 39706cfe05780b303ea1d7f580ef40cd SHA1: ce4c0b79bb3c9445f0dadecb6174d946e3e1b117 SHA256: 311854531d9bea3de7b9fa37baa706c93ef732396cd8bbac132ff197803658b8 pkg:maven/org.springframework/spring-orm@5.3.39 spring-web-5.3.39-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-web/5.3.39-gov4j-1/spring-web-5.3.39-gov4j-1.jarMD5: 0041864063a9fb6ccd6c5b8868f1b8c1SHA1: df3ba9685cb3e6bdca79b0fb8861d6983196ccb7SHA256: e86fb26aded21d9e514d30e5c3dd30a48fb05040f11c2b34d02e3b24b1f02e6aReferenced In Project/Scope: dependencies.spring:compilespring-web-5.3.39-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.spring@1.0
Evidence Type Source Name Value Confidence Vendor file name spring-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.web Medium Vendor pom artifactid spring-web Highest Vendor pom artifactid spring-web Low Vendor pom groupid org.springframework Highest Vendor pom name spring-web-5.3.39-gov4j-1.jar High Product file name spring-web High Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.web Medium Product Manifest Implementation-Title spring-web High Product pom artifactid spring-web Highest Product pom groupid org.springframework Highest Product pom name spring-web-5.3.39-gov4j-1.jar High Version pom version 5.3.39-gov4j-1 Highest
stax-ex-1.8.3.jarDescription:
Extensions to JSR-173 StAX API. License:
Eclipse Distribution License - v 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: /var/lib/jenkins/.m2/repository/org/jvnet/staxex/stax-ex/1.8.3/stax-ex-1.8.3.jar
MD5: f6d943e74064cc1e7986236699d6cd04
SHA1: 4d69b68ee007aa15238cd4477392068b32747df3
SHA256: bee08da10bbc481418a1af70b9e9a80321b745bfb4dbdebbe98c1aa17c45caf8
Referenced In Project/Scope: dependencies.saaj:compile
stax-ex-1.8.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.saaj@1.0
Evidence Type Source Name Value Confidence Vendor file name stax-ex High Vendor jar package name jvnet Highest Vendor jar package name staxex Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.jvnet.staxex.stax-ex Medium Vendor Manifest implementation-build-id 1.8.3 - 1.8.3-RELEASE-eb4e2c1 Low Vendor Manifest implementation-url https://projects.eclipse.org/projects/ee4j/stax-ex Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.jvnet.staxex Medium Vendor pom artifactid stax-ex Highest Vendor pom artifactid stax-ex Low Vendor pom developer email Roman.Grigoriadi@oracle.com Low Vendor pom developer email Zheng.Jun.Li@oracle.com Low Vendor pom developer id bravehorsie Medium Vendor pom developer id zhengjl Medium Vendor pom developer name Roman Grigoriadi Medium Vendor pom developer name Zheng Jun Li Medium Vendor pom groupid org.jvnet.staxex Highest Vendor pom name Extended StAX API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Product file name stax-ex High Product jar package name jvnet Highest Product jar package name staxex Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Extended StAX API Medium Product Manifest bundle-symbolicname org.jvnet.staxex.stax-ex Medium Product Manifest implementation-build-id 1.8.3 - 1.8.3-RELEASE-eb4e2c1 Low Product Manifest Implementation-Title Extended StAX API High Product Manifest implementation-url https://projects.eclipse.org/projects/ee4j/stax-ex Low Product pom artifactid stax-ex Highest Product pom developer email Roman.Grigoriadi@oracle.com Low Product pom developer email Zheng.Jun.Li@oracle.com Low Product pom developer id bravehorsie Low Product pom developer id zhengjl Low Product pom developer name Roman Grigoriadi Low Product pom developer name Zheng Jun Li Low Product pom groupid org.jvnet.staxex Highest Product pom name Extended StAX API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Version file version 1.8.3 High Version Manifest Bundle-Version 1.8.3 High Version Manifest implementation-build-id 1.8.3 Low Version Manifest Implementation-Version 1.8.3 High Version pom parent-version 1.8.3 Low Version pom version 1.8.3 Highest
stax2-api-4.2.2.jarDescription:
Stax2 API is an extension to basic Stax 1.0 API that adds significant new functionality, such as full-featured bi-direction validation interface and high-performance Typed Access API.
License:
The BSD 2-Clause License: http://www.opensource.org/licenses/bsd-license.php File Path: /var/lib/jenkins/.m2/repository/org/codehaus/woodstox/stax2-api/4.2.2/stax2-api-4.2.2.jar
MD5: 6949cace015c0f408f0b846e3735d301
SHA1: b0d746cadea928e5264f2ea294ea9a1bf815bbde
SHA256: a61c48d553efad78bc01fffc4ac528bebbae64cbaec170b2a5e39cf61eb51abe
Referenced In Project/Scope: dependencies.cxf:compile
stax2-api-4.2.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.cxf@1.0
Evidence Type Source Name Value Confidence Vendor file name stax2-api High Vendor jar package name codehaus Highest Vendor jar package name stax2 Highest Vendor jar package name typed Highest Vendor jar package name validation Highest Vendor Manifest automatic-module-name org.codehaus.stax2 Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl http://github.com/FasterXML/stax2-api Low Vendor Manifest bundle-symbolicname stax2-api Medium Vendor Manifest Implementation-Vendor fasterxml.com High Vendor Manifest Implementation-Vendor-Id org.codehaus.woodstox Medium Vendor Manifest specification-vendor fasterxml.com Low Vendor pom artifactid stax2-api Highest Vendor pom artifactid stax2-api Low Vendor pom developer email tatu@fasterxml.com Low Vendor pom developer id tatu Medium Vendor pom developer name Tatu Saloranta Medium Vendor pom groupid org.codehaus.woodstox Highest Vendor pom name Stax2 API High Vendor pom organization name fasterxml.com High Vendor pom organization url http://fasterxml.com Medium Vendor pom parent-artifactid oss-parent Low Vendor pom parent-groupid com.fasterxml Medium Vendor pom url http://github.com/FasterXML/stax2-api Highest Product file name stax2-api High Product jar package name codehaus Highest Product jar package name stax2 Highest Product jar package name typed Highest Product jar package name validation Highest Product Manifest automatic-module-name org.codehaus.stax2 Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl http://github.com/FasterXML/stax2-api Low Product Manifest Bundle-Name Stax2 API Medium Product Manifest bundle-symbolicname stax2-api Medium Product Manifest Implementation-Title Stax2 API High Product Manifest specification-title Stax2 API Medium Product pom artifactid stax2-api Highest Product pom developer email tatu@fasterxml.com Low Product pom developer id tatu Low Product pom developer name Tatu Saloranta Low Product pom groupid org.codehaus.woodstox Highest Product pom name Stax2 API High Product pom organization name fasterxml.com Low Product pom organization url http://fasterxml.com Low Product pom parent-artifactid oss-parent Medium Product pom parent-groupid com.fasterxml Medium Product pom url http://github.com/FasterXML/stax2-api Medium Version file version 4.2.2 High Version Manifest Bundle-Version 4.2.2 High Version Manifest Implementation-Version 4.2.2 High Version pom parent-version 4.2.2 Low Version pom version 4.2.2 Highest
struts-core-1.3.10.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/struts/struts-core/1.3.10/struts-core-1.3.10.jarMD5: 798d08a393c94513e632f2a062a01b5fSHA1: 0c0f68cd5e17487c16d266d1280e3e16bef5a848SHA256: 2974f8de85382f119509e455407640dc74071dadc20d0a6f4d66f0026b5be6bbReferenced In Project/Scope: dependencies.shared:compilestruts-core-1.3.10.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name struts-core High Vendor jar package name apache Highest Vendor jar package name struts Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.struts Medium Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid struts-core Highest Vendor pom artifactid struts-core Low Vendor pom groupid org.apache.struts Highest Vendor pom name Struts Core High Vendor pom parent-artifactid struts-parent Low Vendor pom url http://struts.apache.org Highest Product file name struts-core High Product jar package name apache Highest Product jar package name struts Highest Product Manifest Implementation-Title Struts Core High Product Manifest specification-title Struts Core Medium Product pom artifactid struts-core Highest Product pom groupid org.apache.struts Highest Product pom name Struts Core High Product pom parent-artifactid struts-parent Medium Product pom url http://struts.apache.org Medium Version file version 1.3.10 High Version Manifest Implementation-Version 1.3.10 High Version pom version 1.3.10 Highest
swagger-core-1.6.8.jarLicense:
http://www.apache.org/licenses/LICENSE-2.0.html File Path: /var/lib/jenkins/.m2/repository/io/swagger/swagger-core/1.6.8/swagger-core-1.6.8.jar
MD5: 747efe97e03c01c85d47b031d043a864
SHA1: e8e0fd00c3023b172447fe26304dcb87864f26d1
SHA256: 4e33034624b8b3920a65bb1fd447fddd3a60bb5e0730dfbc6a9f9097bd04eb90
Referenced In Project/Scope: dependencies.swagger:compile
swagger-core-1.6.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.swagger@1.0
Evidence Type Source Name Value Confidence Vendor file name swagger-core High Vendor jar package name core Highest Vendor jar package name io Highest Vendor jar package name swagger Highest Vendor Manifest bundle-symbolicname io.swagger.core Medium Vendor Manifest mode development Low Vendor Manifest url https://github.com/swagger-api/swagger-core/modules/swagger-core Low Vendor pom artifactid swagger-core Highest Vendor pom artifactid swagger-core Low Vendor pom groupid io.swagger Highest Vendor pom name swagger-core High Vendor pom parent-artifactid swagger-project Low Product file name swagger-core High Product jar package name core Highest Product jar package name io Highest Product jar package name swagger Highest Product Manifest Bundle-Name swagger-core Medium Product Manifest bundle-symbolicname io.swagger.core Medium Product Manifest mode development Low Product Manifest url https://github.com/swagger-api/swagger-core/modules/swagger-core Low Product pom artifactid swagger-core Highest Product pom groupid io.swagger Highest Product pom name swagger-core High Product pom parent-artifactid swagger-project Medium Version file version 1.6.8 High Version Manifest Bundle-Version 1.6.8 High Version Manifest implementation-version 1.6.8 High Version pom version 1.6.8 Highest
swagger-core-2.2.4.jarDescription:
swagger-core License:
"Apache License 2.0";link="http://www.apache.org/licenses/LICENSE-2.0.html" File Path: /var/lib/jenkins/.m2/repository/io/swagger/core/v3/swagger-core/2.2.4/swagger-core-2.2.4.jar
MD5: dd10f8e8ba052a103ab64b287dc93feb
SHA1: e4a3eaf29011a5928f02efbc52cfa3a9c3d8320c
SHA256: 43b8e36ceb74a098b6a391cbb47d1f54dfa7026ddbebcac498cc8f2577eb350e
Referenced In Project/Scope: dependencies.swagger:compile
swagger-core-2.2.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.swagger@1.0
Evidence Type Source Name Value Confidence Vendor file name swagger-core High Vendor jar package name core Highest Vendor jar package name io Highest Vendor jar package name swagger Highest Vendor jar package name v3 Highest Vendor Manifest automatic-module-name io.swagger.v3.core Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-developers frantuma;email="frantuma@yahoo.com";name="Francesco Tumanischvili",fehguy;email="fehguy@gmail.com";name="Tony Tam",webron;email="webron@gmail.com";name="Ron Ratovsky" Low Vendor Manifest bundle-docurl https://github.com/swagger-api/swagger-core/modules/swagger-core Low Vendor Manifest bundle-symbolicname io.swagger.core.v3.swagger-core Medium Vendor Manifest mode development Low Vendor Manifest url https://github.com/swagger-api/swagger-core/modules/swagger-core Low Vendor pom artifactid swagger-core Highest Vendor pom artifactid swagger-core Low Vendor pom groupid io.swagger.core.v3 Highest Vendor pom name swagger-core High Vendor pom parent-artifactid swagger-project Low Product file name swagger-core High Product jar package name core Highest Product jar package name io Highest Product jar package name swagger Highest Product jar package name v3 Highest Product Manifest automatic-module-name io.swagger.v3.core Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-developers frantuma;email="frantuma@yahoo.com";name="Francesco Tumanischvili",fehguy;email="fehguy@gmail.com";name="Tony Tam",webron;email="webron@gmail.com";name="Ron Ratovsky" Low Product Manifest bundle-docurl https://github.com/swagger-api/swagger-core/modules/swagger-core Low Product Manifest Bundle-Name swagger-core Medium Product Manifest bundle-symbolicname io.swagger.core.v3.swagger-core Medium Product Manifest mode development Low Product Manifest url https://github.com/swagger-api/swagger-core/modules/swagger-core Low Product pom artifactid swagger-core Highest Product pom groupid io.swagger.core.v3 Highest Product pom name swagger-core High Product pom parent-artifactid swagger-project Medium Version file version 2.2.4 High Version Manifest Bundle-Version 2.2.4 High Version Manifest implementation-version 2.2.4 High Version pom version 2.2.4 Highest
Related Dependencies swagger-annotations-2.2.4.jarFile Path: /var/lib/jenkins/.m2/repository/io/swagger/core/v3/swagger-annotations/2.2.4/swagger-annotations-2.2.4.jar MD5: 3a51f75c1db78c35d294b61586551cf9 SHA1: 28cf754edbe091e47b951fd5f96a247cc8adce87 SHA256: ee581e9bea4654076b9e6c1cbbfb3622f3ba50e8b00399883618bcd819d77274 pkg:maven/io.swagger.core.v3/swagger-annotations@2.2.4 swagger-integration-2.2.4.jarFile Path: /var/lib/jenkins/.m2/repository/io/swagger/core/v3/swagger-integration/2.2.4/swagger-integration-2.2.4.jar MD5: 27eb411468e219701f8ee73003bc5020 SHA1: f240fbe44a80406bbf3ae47aa8e561b3c0964cea SHA256: 2b9a4b96be05cdab8ce8a38a6cafddb47cad92effb9783c2b252e10691bc3847 pkg:maven/io.swagger.core.v3/swagger-integration@2.2.4 swagger-jaxrs2-2.2.4.jarFile Path: /var/lib/jenkins/.m2/repository/io/swagger/core/v3/swagger-jaxrs2/2.2.4/swagger-jaxrs2-2.2.4.jar MD5: e81f93932f5aec144b52134b0c00144d SHA1: 9830b162947b7af7c4d71d4b4ff57f846068cd00 SHA256: 1b1cc933f906873d52d53c6a405cf2f911d11bd55dfee8c6d8763acc5df9e127 pkg:maven/io.swagger.core.v3/swagger-jaxrs2@2.2.4 swagger-models-2.2.4.jarFile Path: /var/lib/jenkins/.m2/repository/io/swagger/core/v3/swagger-models/2.2.4/swagger-models-2.2.4.jar MD5: 7e6ea6037a4a85a89827970ab93711cc SHA1: 11a7ca8255efe1a0eac0b00990acf89b78d3b23a SHA256: 6ea99f05dd6e36d22fd8c92c3cb8802eda25c75031b1b6d4b3efb27cda89926d pkg:maven/io.swagger.core.v3/swagger-models@2.2.4 swagger-models-1.6.8.jarLicense:
http://www.apache.org/licenses/LICENSE-2.0.html File Path: /var/lib/jenkins/.m2/repository/io/swagger/swagger-models/1.6.8/swagger-models-1.6.8.jar
MD5: 75d5689aaf12f7cb28c58849d643b5fc
SHA1: 2e62ff621ca28e204508edace4b95c2075045947
SHA256: 8a9d7cd5273285f8d9c9b7de247a287a1f8885c36e2f2e2eb5edc7ca82d2a1d6
Referenced In Project/Scope: dependencies.swagger:compile
swagger-models-1.6.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.swagger@1.0
Evidence Type Source Name Value Confidence Vendor file name swagger-models High Vendor jar package name io Highest Vendor jar package name models Highest Vendor jar package name swagger Highest Vendor Manifest bundle-symbolicname io.swagger.models Medium Vendor Manifest mode development Low Vendor Manifest url https://github.com/swagger-api/swagger-core/modules/swagger-models Low Vendor pom artifactid swagger-models Highest Vendor pom artifactid swagger-models Low Vendor pom groupid io.swagger Highest Vendor pom name swagger-models High Vendor pom parent-artifactid swagger-project Low Product file name swagger-models High Product jar package name io Highest Product jar package name models Highest Product jar package name swagger Highest Product Manifest Bundle-Name swagger-models Medium Product Manifest bundle-symbolicname io.swagger.models Medium Product Manifest mode development Low Product Manifest url https://github.com/swagger-api/swagger-core/modules/swagger-models Low Product pom artifactid swagger-models Highest Product pom groupid io.swagger Highest Product pom name swagger-models High Product pom parent-artifactid swagger-project Medium Version file version 1.6.8 High Version Manifest Bundle-Version 1.6.8 High Version Manifest implementation-version 1.6.8 High Version pom version 1.6.8 Highest
swagger-parser-1.0.63.jarFile Path: /var/lib/jenkins/.m2/repository/io/swagger/swagger-parser/1.0.63/swagger-parser-1.0.63.jarMD5: 8cb4231354afe2d0f7d146ac7b63a812SHA1: e28e14a10103b3239a34cecd92096ac0bc4a6dedSHA256: 8667180fd25170d927f08964f4aa48d943ecaabb8798c477543db32dc2686e9aReferenced In Project/Scope: dependencies.swagger:compileswagger-parser-1.0.63.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.swagger@1.0
Evidence Type Source Name Value Confidence Vendor file name swagger-parser High Vendor jar package name io Highest Vendor jar package name parser Highest Vendor jar package name swagger Highest Vendor Manifest mode development Low Vendor Manifest url http://nexus.sonatype.org/oss-repository-hosting.html/swagger-parser-project/modules/swagger-parser Low Vendor pom artifactid swagger-parser Highest Vendor pom artifactid swagger-parser Low Vendor pom groupid io.swagger Highest Vendor pom name swagger-parser High Vendor pom parent-artifactid swagger-parser-project Low Product file name swagger-parser High Product jar package name io Highest Product jar package name parser Highest Product jar package name swagger Highest Product Manifest mode development Low Product Manifest url http://nexus.sonatype.org/oss-repository-hosting.html/swagger-parser-project/modules/swagger-parser Low Product pom artifactid swagger-parser Highest Product pom groupid io.swagger Highest Product pom name swagger-parser High Product pom parent-artifactid swagger-parser-project Medium Version file version 1.0.63 High Version Manifest implementation-version 1.0.63 High Version pom version 1.0.63 Highest
swagger-parser-core-2.1.6.jarFile Path: /var/lib/jenkins/.m2/repository/io/swagger/parser/v3/swagger-parser-core/2.1.6/swagger-parser-core-2.1.6.jarMD5: 39380ad090a54e0f44ed57c088289cacSHA1: 2df72e9d76118aa04e7f3a0ebb9b9c4d6a1953ebSHA256: 49a9d7cb3890aaf95627a3878aa19bb151b0d48b2afb2db277474d3a460eb9e6Referenced In Project/Scope: dependencies.swagger:compileswagger-parser-core-2.1.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.swagger@1.0
Evidence Type Source Name Value Confidence Vendor file name swagger-parser-core High Vendor jar package name io Highest Vendor jar package name parser Highest Vendor jar package name swagger Highest Vendor jar package name v3 Highest Vendor Manifest mode development Low Vendor Manifest url http://nexus.sonatype.org/oss-repository-hosting.html/swagger-parser-project/modules/swagger-parser-core Low Vendor pom artifactid swagger-parser-core Highest Vendor pom artifactid swagger-parser-core Low Vendor pom groupid io.swagger.parser.v3 Highest Vendor pom name swagger-parser High Vendor pom parent-artifactid swagger-parser-project Low Product file name swagger-parser-core High Product jar package name io Highest Product jar package name parser Highest Product jar package name swagger Highest Product jar package name v3 Highest Product Manifest mode development Low Product Manifest url http://nexus.sonatype.org/oss-repository-hosting.html/swagger-parser-project/modules/swagger-parser-core Low Product pom artifactid swagger-parser-core Highest Product pom groupid io.swagger.parser.v3 Highest Product pom name swagger-parser High Product pom parent-artifactid swagger-parser-project Medium Version file version 2.1.6 High Version Manifest implementation-version 2.1.6 High Version pom version 2.1.6 Highest
Related Dependencies swagger-parser-2.1.6.jarFile Path: /var/lib/jenkins/.m2/repository/io/swagger/parser/v3/swagger-parser/2.1.6/swagger-parser-2.1.6.jar MD5: 18bb906f1c50afd49e40bcc006478063 SHA1: 9c75ea984c1ce5299982679f96a5df244c7e6ca4 SHA256: d966350a2b6f34e586f3cc2e5f627c7c745e32943f16cd6d8b80246448464c0d pkg:maven/io.swagger.parser.v3/swagger-parser@2.1.6 swagger-parser-v2-converter-2.1.6.jarFile Path: /var/lib/jenkins/.m2/repository/io/swagger/parser/v3/swagger-parser-v2-converter/2.1.6/swagger-parser-v2-converter-2.1.6.jar MD5: 0c121e03a6e749544ae08c0c60b5b172 SHA1: fce46c1686bb233d5e9d1ade40eb387418baec3b SHA256: 997db7093702be45bcb4a898d2709ff60b580be596e7503e63eefc7470483667 pkg:maven/io.swagger.parser.v3/swagger-parser-v2-converter@2.1.6 swagger-parser-v3-2.1.6-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/io/swagger/parser/v3/swagger-parser-v3/2.1.6-gov4j-1/swagger-parser-v3-2.1.6-gov4j-1.jarMD5: 3cfe38465b74656ca3bd26fbe09c3489SHA1: 03210c6f2a2285d166fadc2ef48ad382942ab283SHA256: c2128acf747ac09e53d8fee05a7dac125a7f05cefe00903afafcb7f2bb3af1bcReferenced In Project/Scope: dependencies.swagger:compileswagger-parser-v3-2.1.6-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.swagger@1.0
Evidence Type Source Name Value Confidence Vendor file name swagger-parser-v3 High Vendor jar package name io Highest Vendor jar package name parser Highest Vendor jar package name swagger Highest Vendor jar package name v3 Highest Vendor Manifest mode development Low Vendor Manifest url http://nexus.sonatype.org/oss-repository-hosting.html/swagger-parser-project/modules/swagger-parser-v3 Low Vendor pom artifactid swagger-parser-v3 Highest Vendor pom artifactid swagger-parser-v3 Low Vendor pom groupid io.swagger.parser.v3 Highest Vendor pom name swagger-parser-v3 High Vendor pom name swagger-parser-v3-2.1.6-gov4j-1.jar High Vendor pom parent-artifactid swagger-parser-project Low Product file name swagger-parser-v3 High Product jar package name io Highest Product jar package name parser Highest Product jar package name swagger Highest Product jar package name v3 Highest Product Manifest mode development Low Product Manifest url http://nexus.sonatype.org/oss-repository-hosting.html/swagger-parser-project/modules/swagger-parser-v3 Low Product pom artifactid swagger-parser-v3 Highest Product pom groupid io.swagger.parser.v3 Highest Product pom name swagger-parser-v3 High Product pom name swagger-parser-v3-2.1.6-gov4j-1.jar High Product pom parent-artifactid swagger-parser-project Medium Version pom version 2.1.6-gov4j-1 Highest
swagger-request-validator-core-2.30.0-gov4j-2.jarDescription:
Core OpenAPI / Swagger validation logic.
File Path: /var/lib/jenkins/.m2/repository/com/atlassian/oai/swagger-request-validator-core/2.30.0-gov4j-2/swagger-request-validator-core-2.30.0-gov4j-2.jarMD5: a35de3bd76be2689efcfa577d57c707fSHA1: bb38e22bcad6930589a7962b0584e145cc5db54eSHA256: ecd07e2be6d80257abdd71e5daaf4cca1887319401af052368d823b49b3e98a4Referenced In Project/Scope: dependencies.swagger:compileswagger-request-validator-core-2.30.0-gov4j-2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.swagger@1.0
Evidence Type Source Name Value Confidence Vendor file name swagger-request-validator-core High Vendor jar package name atlassian Highest Vendor jar package name atlassian Low Vendor jar package name oai Highest Vendor jar package name oai Low Vendor jar package name validator Highest Vendor jar package name validator Low Vendor pom artifactid swagger-request-validator-core Highest Vendor pom artifactid swagger-request-validator-core Low Vendor pom groupid com.atlassian.oai Highest Vendor pom name swagger-request-validator-core-2.30.0-gov4j-2.jar High Vendor pom parent-artifactid swagger-request-validator Low Product file name swagger-request-validator-core High Product jar package name atlassian Highest Product jar package name oai Highest Product jar package name oai Low Product jar package name validator Highest Product jar package name validator Low Product pom artifactid swagger-request-validator-core Highest Product pom groupid com.atlassian.oai Highest Product pom name swagger-request-validator-core-2.30.0-gov4j-2.jar High Product pom parent-artifactid swagger-request-validator Medium Version pom version 2.30.0-gov4j-2 Highest
swagger-ui-4.19.1.jarDescription:
WebJar for Swagger UI License:
Apache 2.0: https://github.com/swagger-api/swagger-ui File Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/4.19.1/swagger-ui-4.19.1.jar
MD5: 4e12a062f6e790214c1afadd56eb7ec4
SHA1: 864b9d5e8eaaf3a3618e5f2d5d7ecaae634749de
SHA256: d7e44d261f396b97299b71965dedffbffccd3cfaf640b8875689ad24a48ee7a6
Referenced In Project/Scope: dependencies.swagger:compile
swagger-ui-4.19.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.swagger@1.0
Evidence Type Source Name Value Confidence Vendor file name swagger-ui High Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.webjars.swagger-ui Medium Vendor pom artifactid swagger-ui Highest Vendor pom artifactid swagger-ui Low Vendor pom developer email james@jamesward.com Low Vendor pom developer id jamesward Medium Vendor pom developer name James Ward Medium Vendor pom groupid org.webjars Highest Vendor pom name Swagger UI High Vendor pom url http://webjars.org Highest Product file name swagger-ui High Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name Swagger UI Medium Product Manifest bundle-symbolicname org.webjars.swagger-ui Medium Product pom artifactid swagger-ui Highest Product pom developer email james@jamesward.com Low Product pom developer id jamesward Low Product pom developer name James Ward Low Product pom groupid org.webjars Highest Product pom name Swagger UI High Product pom url http://webjars.org Medium Version file version 4.19.1 High Version Manifest Bundle-Version 4.19.1 High Version pom version 4.19.1 Highest
swagger-ui-4.19.1.jar: swagger-initializer.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/4.19.1/swagger-ui-4.19.1.jar/META-INF/resources/webjars/swagger-ui/4.19.1/swagger-initializer.jsMD5: ff995915f51c051c59fed883f5d7be28SHA1: c434dd8fbfa625a10351681d3037ee79d5682207SHA256: a895034f24f12d7cd81ec47c98da4f15721d9d9a8d2405f22f21704821f81d02Referenced In Project/Scope: dependencies.swagger:compile
Evidence Type Source Name Value Confidence
Related Dependencies swagger-ui-4.19.1.jar: swagger-initializer.js.gz: swagger-initializer.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/4.19.1/swagger-ui-4.19.1.jar/META-INF/resources/webjars/swagger-ui/4.19.1/swagger-initializer.js.gz/swagger-initializer.js MD5: ff995915f51c051c59fed883f5d7be28 SHA1: c434dd8fbfa625a10351681d3037ee79d5682207 SHA256: a895034f24f12d7cd81ec47c98da4f15721d9d9a8d2405f22f21704821f81d02 swagger-ui-4.19.1.jar: swagger-ui-bundle.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/4.19.1/swagger-ui-4.19.1.jar/META-INF/resources/webjars/swagger-ui/4.19.1/swagger-ui-bundle.jsMD5: a3af46a2c046570cc8212c1045004c08SHA1: 5c44ddf655fbc8578b698484b7966c0bbfd68907SHA256: ac2de0b52221c696a5261e1c2c296990747855eba4cffbf0f2658b8366d70e61Referenced In Project/Scope: dependencies.swagger:compile
Evidence Type Source Name Value Confidence
Related Dependencies swagger-ui-4.19.1.jar: swagger-ui-bundle.js.gz: swagger-ui-bundle.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/4.19.1/swagger-ui-4.19.1.jar/META-INF/resources/webjars/swagger-ui/4.19.1/swagger-ui-bundle.js.gz/swagger-ui-bundle.js MD5: a3af46a2c046570cc8212c1045004c08 SHA1: 5c44ddf655fbc8578b698484b7966c0bbfd68907 SHA256: ac2de0b52221c696a5261e1c2c296990747855eba4cffbf0f2658b8366d70e61 swagger-ui-4.19.1.jar: swagger-ui-es-bundle-core.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/4.19.1/swagger-ui-4.19.1.jar/META-INF/resources/webjars/swagger-ui/4.19.1/swagger-ui-es-bundle-core.jsMD5: 4e1a0ec9e045e2d49312d55fa2bf8cfcSHA1: ac22c8d20a42d25cafde5b7a88a7507aa2dc66dcSHA256: 7db4594c1c7d98fbc3d6a09ce43ceba188e685deac9375af0bda165e43c7248fReferenced In Project/Scope: dependencies.swagger:compile
Evidence Type Source Name Value Confidence
Related Dependencies swagger-ui-4.19.1.jar: swagger-ui-es-bundle-core.js.gz: swagger-ui-es-bundle-core.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/4.19.1/swagger-ui-4.19.1.jar/META-INF/resources/webjars/swagger-ui/4.19.1/swagger-ui-es-bundle-core.js.gz/swagger-ui-es-bundle-core.js MD5: 4e1a0ec9e045e2d49312d55fa2bf8cfc SHA1: ac22c8d20a42d25cafde5b7a88a7507aa2dc66dc SHA256: 7db4594c1c7d98fbc3d6a09ce43ceba188e685deac9375af0bda165e43c7248f swagger-ui-4.19.1.jar: swagger-ui-es-bundle.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/4.19.1/swagger-ui-4.19.1.jar/META-INF/resources/webjars/swagger-ui/4.19.1/swagger-ui-es-bundle.jsMD5: f29937fbf7bb24b16c0ffed16c9312f5SHA1: 904e05598faf9c67cc54db830e40f8579dea4477SHA256: 920dedc6d24aa630734a203f11abc0318ce60af9fcc53024b8985e0d2fc9df0eReferenced In Project/Scope: dependencies.swagger:compile
Evidence Type Source Name Value Confidence
Related Dependencies swagger-ui-4.19.1.jar: swagger-ui-es-bundle.js.gz: swagger-ui-es-bundle.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/4.19.1/swagger-ui-4.19.1.jar/META-INF/resources/webjars/swagger-ui/4.19.1/swagger-ui-es-bundle.js.gz/swagger-ui-es-bundle.js MD5: f29937fbf7bb24b16c0ffed16c9312f5 SHA1: 904e05598faf9c67cc54db830e40f8579dea4477 SHA256: 920dedc6d24aa630734a203f11abc0318ce60af9fcc53024b8985e0d2fc9df0e swagger-ui-4.19.1.jar: swagger-ui-standalone-preset.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/4.19.1/swagger-ui-4.19.1.jar/META-INF/resources/webjars/swagger-ui/4.19.1/swagger-ui-standalone-preset.jsMD5: 747742eeacf1c33b27ead5e61901f2eeSHA1: 8328661ecb882b287a60a1b825a873b7f6526b98SHA256: 5e062066ee357c2230a3d3d96e4c293e70de19189c3e460c80e65065328aafb3Referenced In Project/Scope: dependencies.swagger:compile
Evidence Type Source Name Value Confidence
Related Dependencies swagger-ui-4.19.1.jar: swagger-ui-standalone-preset.js.gz: swagger-ui-standalone-preset.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/4.19.1/swagger-ui-4.19.1.jar/META-INF/resources/webjars/swagger-ui/4.19.1/swagger-ui-standalone-preset.js.gz/swagger-ui-standalone-preset.js MD5: 747742eeacf1c33b27ead5e61901f2ee SHA1: 8328661ecb882b287a60a1b825a873b7f6526b98 SHA256: 5e062066ee357c2230a3d3d96e4c293e70de19189c3e460c80e65065328aafb3 swagger-ui-4.19.1.jar: swagger-ui.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/4.19.1/swagger-ui-4.19.1.jar/META-INF/resources/webjars/swagger-ui/4.19.1/swagger-ui.jsMD5: a00ae4236a15ece9fecb23954294886aSHA1: c28fe32176f3f0786dc70cdc16396ca9d3cc0b0dSHA256: 7138a72d5dd99d21fc68bb91a0fce5fa44d2b348a38d91a27cfd6801c6cab34aReferenced In Project/Scope: dependencies.swagger:compile
Evidence Type Source Name Value Confidence
Related Dependencies swagger-ui-4.19.1.jar: swagger-ui.js.gz: swagger-ui.jsFile Path: /var/lib/jenkins/.m2/repository/org/webjars/swagger-ui/4.19.1/swagger-ui-4.19.1.jar/META-INF/resources/webjars/swagger-ui/4.19.1/swagger-ui.js.gz/swagger-ui.js MD5: a00ae4236a15ece9fecb23954294886a SHA1: c28fe32176f3f0786dc70cdc16396ca9d3cc0b0d SHA256: 7138a72d5dd99d21fc68bb91a0fce5fa44d2b348a38d91a27cfd6801c6cab34a uddi4j-2.0.5.jarFile Path: /var/lib/jenkins/.m2/repository/org/uddi4j/uddi4j/2.0.5/uddi4j-2.0.5.jarMD5: 57462acf22c62c5fbac5309b6f3ab036SHA1: 7d454e3defbab88d2aff4f702e35709f28a59c2dSHA256: d78f63d512278001f552fa770376013a393d42b56da0b03873452fef99a2562dReferenced In Project/Scope: dependencies.shared:compileuddi4j-2.0.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name uddi4j High Vendor jar package name uddi4j Highest Vendor jar package name uddi4j Low Vendor pom artifactid uddi4j Highest Vendor pom artifactid uddi4j Low Vendor pom groupid org.uddi4j Highest Vendor pom name uddi4j-2.0.5.jar High Product file name uddi4j High Product jar package name uddi4j Highest Product pom artifactid uddi4j Highest Product pom groupid org.uddi4j Highest Product pom name uddi4j-2.0.5.jar High Version file version 2.0.5 High Version pom version 2.0.5 Highest
ultraesb-api-1.7.1.jarDescription:
AdroitLogic UltraESB developer API File Path: /var/lib/jenkins/.m2/repository/org/adroitlogic/ultraesb/ultraesb-api/1.7.1/ultraesb-api-1.7.1.jarMD5: 57d37c376a9f701b549ac17fa7d99e23SHA1: e7f6ade96f5dbd20652685d6d4778802e57195caSHA256: 40b34de3b7bb71bb7871163059750418f41e9a4a83f10fab94fa9a1e8af7024eReferenced In Project/Scope: dependencies.soapbox:compileultraesb-api-1.7.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.soapbox@1.0
Evidence Type Source Name Value Confidence Vendor file name ultraesb-api High Vendor jar package name adroitlogic Highest Vendor jar package name api Highest Vendor jar package name ultraesb Highest Vendor Manifest extension-name org.adroitlogic Medium Vendor Manifest Implementation-Vendor AdroitLogic Private Ltd. High Vendor Manifest Implementation-Vendor-Id org.adroitlogic Medium Vendor Manifest specification-vendor AdroitLogic Private Ltd. Low Vendor pom artifactid ultraesb-api Highest Vendor pom artifactid ultraesb-api Low Vendor pom groupid org.adroitlogic Highest Vendor pom groupid org.adroitlogic.ultraesb Highest Vendor pom name UltraESB - API High Vendor pom name ultraesb-api-1.7.1.jar High Vendor pom parent-artifactid ultraesb Low Product file name ultraesb-api High Product jar package name adroitlogic Highest Product jar package name api Highest Product jar package name ultraesb Highest Product Manifest extension-name org.adroitlogic Medium Product Manifest Implementation-Title UltraESB High Product Manifest specification-title ultraesb-api Medium Product pom artifactid ultraesb-api Highest Product pom groupid org.adroitlogic Highest Product pom groupid org.adroitlogic.ultraesb Highest Product pom name UltraESB - API High Product pom name ultraesb-api-1.7.1.jar High Product pom parent-artifactid ultraesb Medium Version file version 1.7.1 High Version Manifest Implementation-Version 1.7.1 High Version pom version 1.7.1 Highest
ultraesb-core-1.7.1.jarDescription:
AdroitLogic UltraESB core functionality File Path: /var/lib/jenkins/.m2/repository/org/adroitlogic/ultraesb/ultraesb-core/1.7.1/ultraesb-core-1.7.1.jarMD5: 53b60e946cbc5a889909295d6efaf47eSHA1: 075abfaf98800fcd6da9daae81e6835b05480d27SHA256: ba2ecbbbfdd78c3501c4adcf084111b9bf5b208f495bca8cd3a15edd426d3cb5Referenced In Project/Scope: dependencies.soapbox:compileultraesb-core-1.7.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.soapbox@1.0
Evidence Type Source Name Value Confidence Vendor file name ultraesb-core High Vendor jar package name adroitlogic Highest Vendor jar package name core Highest Vendor jar package name ultraesb Highest Vendor Manifest extension-name org.adroitlogic Medium Vendor Manifest Implementation-Vendor AdroitLogic Private Ltd. High Vendor Manifest Implementation-Vendor-Id org.adroitlogic Medium Vendor Manifest specification-vendor AdroitLogic Private Ltd. Low Vendor pom artifactid ultraesb-core Highest Vendor pom artifactid ultraesb-core Low Vendor pom groupid org.adroitlogic Highest Vendor pom groupid org.adroitlogic.ultraesb Highest Vendor pom name UltraESB - Core High Vendor pom name ultraesb-core-1.7.1.jar High Vendor pom parent-artifactid ultraesb Low Product file name ultraesb-core High Product jar package name adroitlogic Highest Product jar package name core Highest Product jar package name ultraesb Highest Product Manifest extension-name org.adroitlogic Medium Product Manifest Implementation-Title UltraESB High Product Manifest specification-title ultraesb-core Medium Product pom artifactid ultraesb-core Highest Product pom groupid org.adroitlogic Highest Product pom groupid org.adroitlogic.ultraesb Highest Product pom name UltraESB - Core High Product pom name ultraesb-core-1.7.1.jar High Product pom parent-artifactid ultraesb Medium Version file version 1.7.1 High Version Manifest Implementation-Version 1.7.1 High Version pom version 1.7.1 Highest
uri-template-0.9.jarDescription:
null License:
Lesser General Public License, version 3 or greater: http://www.gnu.org/licenses/lgpl.html
Apache Software License, version 2.0: http://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/com/github/fge/uri-template/0.9/uri-template-0.9.jar
MD5: f0bfa64e2bbbb4da7d1913f47bcee3d7
SHA1: ab1ad5804d3c7d640f21059085df5be340e97929
SHA256: 5bc99edfa927dcf5f0f7ee9ae440750139d97c8c9b5a23400b497f28adf3edc5
Referenced In Project/Scope: dependencies.json:compile
uri-template-0.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name uri-template High Vendor jar package name fge Highest Vendor jar package name github Highest Vendor Manifest bundle-symbolicname com.github.fge.uri-template Medium Vendor pom artifactid uri-template Highest Vendor pom artifactid uri-template Low Vendor pom developer email fgaliegue@gmail.com Low Vendor pom developer id fge Medium Vendor pom developer name Francis Galiegue Medium Vendor pom groupid com.github.fge Highest Vendor pom name null High Vendor pom url fge/uri-template Highest Product file name uri-template High Product jar package name fge Highest Product jar package name github Highest Product Manifest Bundle-Name uri-template Medium Product Manifest bundle-symbolicname com.github.fge.uri-template Medium Product pom artifactid uri-template Highest Product pom developer email fgaliegue@gmail.com Low Product pom developer id fge Low Product pom developer name Francis Galiegue Low Product pom groupid com.github.fge Highest Product pom name null High Product pom url fge/uri-template High Version file version 0.9 High Version Manifest Bundle-Version 0.9 High Version pom version 0.9 Highest
urlrewritefilter-4.0.4.jarDescription:
A Java Web Filter for any J2EE compliant web application server (such as Resin, Orion or Tomcat), which
allows you to rewrite URLs before they get to your code. It is a very powerful tool just like Apache's
mod_rewrite.
License:
BSD: http://www.opensource.org/licenses/bsd-license.php File Path: /var/lib/jenkins/.m2/repository/org/tuckey/urlrewritefilter/4.0.4/urlrewritefilter-4.0.4.jar
MD5: b2440a8fb96bf2e2634216067a5db0b1
SHA1: b22c2658a325688bb87903033ae9f041f668aad2
SHA256: aeba8c192abe336af1a0d426ab4bcdbf657e518983cc4cb51c1cce462781e2db
Referenced In Project/Scope: dependencies.shared:compile
urlrewritefilter-4.0.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name urlrewritefilter High Vendor jar package name tuckey Highest Vendor jar package name web Highest Vendor Manifest implementation-build 432 Low Vendor Manifest Implementation-Vendor Paul Tuckey High Vendor Manifest Implementation-Vendor-Id org.tuckey Medium Vendor Manifest specification-vendor Paul Tuckey Low Vendor pom artifactid urlrewritefilter Highest Vendor pom artifactid urlrewritefilter Low Vendor pom developer name Paul Tuckey Medium Vendor pom groupid org.tuckey Highest Vendor pom name UrlRewriteFilter High Vendor pom organization name Paul Tuckey High Vendor pom url http://www.tuckey.org/urlrewrite/ Highest Product file name urlrewritefilter High Product jar package name tuckey Highest Product jar package name web Highest Product Manifest implementation-build 432 Low Product Manifest Implementation-Title UrlRewriteFilter High Product Manifest specification-title UrlRewriteFilter Medium Product pom artifactid urlrewritefilter Highest Product pom developer name Paul Tuckey Low Product pom groupid org.tuckey Highest Product pom name UrlRewriteFilter High Product pom organization name Paul Tuckey Low Product pom url http://www.tuckey.org/urlrewrite/ Medium Version file version 4.0.4 High Version Manifest Implementation-Version 4.0.4 High Version pom version 4.0.4 Highest
validation-api-2.0.1.Final.jarDescription:
Bean Validation API
License:
Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/javax/validation/validation-api/2.0.1.Final/validation-api-2.0.1.Final.jar
MD5: 5d02c034034a7a16725ceff787e191d6
SHA1: cb855558e6271b1b32e716d24cb85c7f583ce09e
SHA256: 9873b46df1833c9ee8f5bc1ff6853375115dadd8897bcb5a0dffb5848835ee6c
Referenced In Project/Scope: dependencies.javax:compile
validation-api-2.0.1.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.javax@1.0
Evidence Type Source Name Value Confidence Vendor file name validation-api High Vendor jar package name javax Highest Vendor jar package name validation Highest Vendor Manifest automatic-module-name java.validation Medium Vendor Manifest bundle-symbolicname javax.validation.api Medium Vendor pom artifactid validation-api Highest Vendor pom artifactid validation-api Low Vendor pom developer email emmanuel@hibernate.org Low Vendor pom developer email guillaume.smet@hibernate.org Low Vendor pom developer email gunnar@hibernate.org Low Vendor pom developer email hferents@redhat.com Low Vendor pom developer id emmanuelbernard Medium Vendor pom developer id epbernard Medium Vendor pom developer id guillaume.smet Medium Vendor pom developer id gunnar.morling Medium Vendor pom developer id hardy.ferentschik Medium Vendor pom developer name Emmanuel Bernard Medium Vendor pom developer name Guillaume Smet Medium Vendor pom developer name Gunnar Morling Medium Vendor pom developer name Hardy Ferentschik Medium Vendor pom developer org Red Hat, Inc. Medium Vendor pom groupid javax.validation Highest Vendor pom name Bean Validation API High Vendor pom url http://beanvalidation.org Highest Product file name validation-api High Product jar package name javax Highest Product jar package name validation Highest Product Manifest automatic-module-name java.validation Medium Product Manifest Bundle-Name Bean Validation API Medium Product Manifest bundle-symbolicname javax.validation.api Medium Product pom artifactid validation-api Highest Product pom developer email emmanuel@hibernate.org Low Product pom developer email guillaume.smet@hibernate.org Low Product pom developer email gunnar@hibernate.org Low Product pom developer email hferents@redhat.com Low Product pom developer id emmanuelbernard Low Product pom developer id epbernard Low Product pom developer id guillaume.smet Low Product pom developer id gunnar.morling Low Product pom developer id hardy.ferentschik Low Product pom developer name Emmanuel Bernard Low Product pom developer name Guillaume Smet Low Product pom developer name Gunnar Morling Low Product pom developer name Hardy Ferentschik Low Product pom developer org Red Hat, Inc. Low Product pom groupid javax.validation Highest Product pom name Bean Validation API High Product pom url http://beanvalidation.org Medium Version Manifest Bundle-Version 2.0.1.Final High Version pom version 2.0.1.Final Highest
velocity-engine-core-2.4.jarDescription:
Apache Velocity is a general purpose template engine. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/velocity/velocity-engine-core/2.4/velocity-engine-core-2.4.jar
MD5: 8dc3c7a26823ee88253f7aa9250c094e
SHA1: 55dfc20bbc4968cf70c5ae5165b5b0324e0067d9
SHA256: 1bf78c2ade46f209bf93ebe72ed2af5b989ca7a1de0a015fc1b92a62f56b6549
Referenced In Project/Scope: dependencies.shared:compile
velocity-engine-core-2.4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name velocity-engine-core High Vendor jar package name apache Highest Vendor jar package name velocity Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.velocity.engine-core Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid velocity-engine-core Highest Vendor pom artifactid velocity-engine-core Low Vendor pom groupid org.apache.velocity Highest Vendor pom name Apache Velocity - Engine High Vendor pom parent-artifactid velocity-engine-parent Low Product file name velocity-engine-core High Product jar package name apache Highest Product jar package name template Highest Product jar package name velocity Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache Velocity - Engine Medium Product Manifest bundle-symbolicname org.apache.velocity.engine-core Medium Product Manifest Implementation-Title Apache Velocity - Engine High Product Manifest specification-title Apache Velocity - Engine Medium Product pom artifactid velocity-engine-core Highest Product pom groupid org.apache.velocity Highest Product pom name Apache Velocity - Engine High Product pom parent-artifactid velocity-engine-parent Medium Version file version 2.4 High Version Manifest Implementation-Version 2.4 High Version pom version 2.4 Highest
velocity-tools-view-3.1.jarDescription:
Tools to be used in a servlet context. File Path: /var/lib/jenkins/.m2/repository/org/apache/velocity/tools/velocity-tools-view/3.1/velocity-tools-view-3.1.jarMD5: f5b0d10e4e18cbea363a9cf5a16ab8ddSHA1: 77762f4e3d693d816bfee4bcee3705a4a92eb424SHA256: 9103a91f476ead742f6dee8c0306e38e7ebccae8deabc8bec98561084d366ad9Referenced In Project/Scope: dependencies.shared:compilevelocity-tools-view-3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name velocity-tools-view High Vendor jar package name apache Highest Vendor jar package name tools Highest Vendor jar package name velocity Highest Vendor jar package name view Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid velocity-tools-view Highest Vendor pom artifactid velocity-tools-view Low Vendor pom groupid org.apache.velocity.tools Highest Vendor pom name Apache Velocity Tools - View tools High Vendor pom parent-artifactid velocity-tools-parent Low Product file name velocity-tools-view High Product jar package name apache Highest Product jar package name tools Highest Product jar package name velocity Highest Product jar package name view Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest Implementation-Title Apache Velocity Tools - View tools High Product Manifest specification-title Apache Velocity Tools - View tools Medium Product pom artifactid velocity-tools-view Highest Product pom groupid org.apache.velocity.tools Highest Product pom name Apache Velocity Tools - View tools High Product pom parent-artifactid velocity-tools-parent Medium Version file version 3.1 High Version Manifest Implementation-Version 3.1 High Version pom version 3.1 Highest
Related Dependencies velocity-tools-generic-3.1.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/velocity/tools/velocity-tools-generic/3.1/velocity-tools-generic-3.1.jar MD5: 76f13879ead8693fd4d5751a8a236089 SHA1: 07aaa49086a64cd9dab967a8437cc03abbfad655 SHA256: 8258cfdcaa16127f35ffe610a3fa4f76b7ebe51b88922c73c4ee39ce8f378ce5 pkg:maven/org.apache.velocity.tools/velocity-tools-generic@3.1 velocity-tools-view-jsp-3.1.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/velocity/tools/velocity-tools-view-jsp/3.1/velocity-tools-view-jsp-3.1.jar MD5: a452e5851ce037b1fda7a57af57158e4 SHA1: 93bec18bf4ce9b6701542f21d525a75a5c03e816 SHA256: abb4b2e5b34e2f76cbb01e8dd0cb254dd63a5f8984a955572c409faa6650cd35 pkg:maven/org.apache.velocity.tools/velocity-tools-view-jsp@3.1 wadl-core-1.1.6.jarDescription:
Core WADL classes and interfaces.
File Path: /var/lib/jenkins/.m2/repository/org/jvnet/ws/wadl/wadl-core/1.1.6/wadl-core-1.1.6.jarMD5: 5cc81d79494ac3f5a847449981cd73bdSHA1: 19776837d4772728eab092163c90f44f3fb8f6d5SHA256: ba79b48dd1e03a5703da0089473e86593edfcd00d709bd7f524b8d4e79b62d5bReferenced In Project/Scope: dependencies.wadl:compilewadl-core-1.1.6.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.wadl@1.0
Evidence Type Source Name Value Confidence Vendor file name wadl-core High Vendor hint analyzer vendor web services Medium Vendor jar package name jvnet Highest Vendor jar package name jvnet Low Vendor jar package name wadl Highest Vendor jar package name wadl Low Vendor jar package name ws Highest Vendor jar package name ws Low Vendor pom artifactid wadl-core Highest Vendor pom artifactid wadl-core Low Vendor pom groupid org.jvnet.ws.wadl Highest Vendor pom name WADL Core High Vendor pom parent-artifactid wadl Low Product file name wadl-core High Product hint analyzer product web services Medium Product jar package name jvnet Highest Product jar package name wadl Highest Product jar package name wadl Low Product jar package name ws Highest Product jar package name ws Low Product pom artifactid wadl-core Highest Product pom groupid org.jvnet.ws.wadl Highest Product pom name WADL Core High Product pom parent-artifactid wadl Medium Version file version 1.1.6 High Version pom version 1.1.6 Highest
Related Dependencies wadl-xslt-1.1.6.jarFile Path: /var/lib/jenkins/.m2/repository/org/jvnet/ws/wadl/wadl-xslt/1.1.6/wadl-xslt-1.1.6.jar MD5: 89929a3ef8dc31bc5da718042b692106 SHA1: 348f4f5eed2237d789bf6fdae94dad2a670166db SHA256: e9d54b05c6c8fea1ad5c4dd19dbf2e0daec00754290cd5ce40a3776b25e4e5ef pkg:maven/org.jvnet.ws.wadl/wadl-xslt@1.1.6 woodstox-core-6.6.2.jar (shaded: com.sun.xml.bind.jaxb:isorelax:20090621)Description:
Unknown version of isorelax library used in JAXB project File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/woodstox/woodstox-core/6.6.2/woodstox-core-6.6.2.jar/META-INF/maven/com.sun.xml.bind.jaxb/isorelax/pom.xmlMD5: 6fbb4bc95fbf2072bc6e3b790553fe81SHA1: 314ec72948d5c1fc71d553cbbd7a130caa6f9f13SHA256: cda6451d0231a973352b592ff950e39224ba6ba1a2f35eeab66511b5c225dff1Referenced In Project/Scope: dependencies.cxf:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid isorelax Low Vendor pom groupid com.sun.xml.bind.jaxb Highest Vendor pom name JAXB isorelax library High Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Product pom artifactid isorelax Highest Product pom groupid com.sun.xml.bind.jaxb Highest Product pom name JAXB isorelax library High Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Version pom parent-version 20090621 Low Version pom version 20090621 Highest
woodstox-core-6.6.2.jar (shaded: net.java.dev.msv:xsdlib:2022.7)Description:
XML Schema datatypes library License:
BSD File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/woodstox/woodstox-core/6.6.2/woodstox-core-6.6.2.jar/META-INF/maven/net.java.dev.msv/xsdlib/pom.xml
MD5: f82c4c4c46c8a27ee68f031373064bf9
SHA1: 1b9b8fe3901f3556ed99a477af66f0f645c16cf0
SHA256: 8649b880ac5dbb3549022c40eff4053930ea209c4aaf998925fb3d6dd75fb6c3
Referenced In Project/Scope: dependencies.cxf:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid xsdlib Low Vendor pom groupid net.java.dev.msv Highest Vendor pom name MSV XML Schema Datatype Library High Vendor pom parent-artifactid msv Low Product pom artifactid xsdlib Highest Product pom groupid net.java.dev.msv Highest Product pom name MSV XML Schema Datatype Library High Product pom parent-artifactid msv Medium Version pom version 2022.7 Highest
woodstox-core-6.6.2.jarDescription:
Woodstox is a high-performance XML processor that implements Stax (JSR-173),
SAX2 and Stax2 APIs
License:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/woodstox/woodstox-core/6.6.2/woodstox-core-6.6.2.jar
MD5: f322ee7db6505b01c8bfe5f54c5670df
SHA1: 0bfe905f19ce0e60bff5b7adcbded2681a092ac3
SHA256: 8d097391bb3f3009fb37a565222b7ad3ffd49c49565a478ac0b2445448f55896
Referenced In Project/Scope: dependencies.cxf:compile
woodstox-core-6.6.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.cxf@1.0
Evidence Type Source Name Value Confidence Vendor file name woodstox-core High Vendor jar package name stax Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/woodstox Low Vendor Manifest bundle-symbolicname com.fasterxml.woodstox.woodstox-core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.woodstox Medium Vendor Manifest provide-capability osgi.service;objectClass:List="javax.xml.stream.XMLEventFactory";effective:=active,osgi.service;objectClass:List="javax.xml.stream.XMLInputFactory";effective:=active,osgi.service;objectClass:List="javax.xml.stream.XMLOutputFactory";effective:=active,osgi.service;objectClass:List="org.codehaus.stax2.validation.XMLValidationSchemaFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.xml.stream.XMLEventFactory";register:="com.ctc.wstx.stax.WstxEventFactory",osgi.serviceloader;osgi.serviceloader="javax.xml.stream.XMLInputFactory";register:="com.ctc.wstx.stax.WstxInputFactory",osgi.serviceloader;osgi.serviceloader="javax.xml.stream.XMLOutputFactory";register:="com.ctc.wstx.stax.WstxOutputFactory",osgi.serviceloader;osgi.serviceloader="org.codehaus.stax2.validation.XMLValidationSchemaFactory";register:="com.ctc.wstx.dtd.DTDSchemaFactory",osgi.serviceloader;osgi.serviceloader="org.codehaus.stax2.validation.XMLValidationSchemaFactory";register:="com.ctc.wstx.msv.RelaxNGSchemaFactory",osgi.serviceloader;osgi.serviceloader="org.codehaus.stax2.validation.XMLValidationSchemaFactory";register:="com.ctc.wstx.msv.W3CSchemaFactory" Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid woodstox-core Highest Vendor pom artifactid woodstox-core Low Vendor pom developer email tatu@fasterxml.com Low Vendor pom developer id cowtowncoder Medium Vendor pom developer name Tatu Saloranta Medium Vendor pom groupid com.fasterxml.woodstox Highest Vendor pom name Woodstox High Vendor pom organization name FasterXML High Vendor pom organization url http://fasterxml.com Medium Vendor pom parent-artifactid oss-parent Low Vendor pom parent-groupid com.fasterxml Medium Vendor pom url FasterXML/woodstox Highest Product file name woodstox-core High Product jar package name dtd Highest Product jar package name dtdschemafactory Highest Product jar package name msv Highest Product jar package name osgi Highest Product jar package name relaxngschemafactory Highest Product jar package name stax Highest Product jar package name w3cschemafactory Highest Product jar package name wstx Highest Product jar package name wstxeventfactory Highest Product jar package name wstxinputfactory Highest Product jar package name wstxoutputfactory Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/woodstox Low Product Manifest Bundle-Name Woodstox Medium Product Manifest bundle-symbolicname com.fasterxml.woodstox.woodstox-core Medium Product Manifest Implementation-Title Woodstox High Product Manifest provide-capability osgi.service;objectClass:List="javax.xml.stream.XMLEventFactory";effective:=active,osgi.service;objectClass:List="javax.xml.stream.XMLInputFactory";effective:=active,osgi.service;objectClass:List="javax.xml.stream.XMLOutputFactory";effective:=active,osgi.service;objectClass:List="org.codehaus.stax2.validation.XMLValidationSchemaFactory";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.xml.stream.XMLEventFactory";register:="com.ctc.wstx.stax.WstxEventFactory",osgi.serviceloader;osgi.serviceloader="javax.xml.stream.XMLInputFactory";register:="com.ctc.wstx.stax.WstxInputFactory",osgi.serviceloader;osgi.serviceloader="javax.xml.stream.XMLOutputFactory";register:="com.ctc.wstx.stax.WstxOutputFactory",osgi.serviceloader;osgi.serviceloader="org.codehaus.stax2.validation.XMLValidationSchemaFactory";register:="com.ctc.wstx.dtd.DTDSchemaFactory",osgi.serviceloader;osgi.serviceloader="org.codehaus.stax2.validation.XMLValidationSchemaFactory";register:="com.ctc.wstx.msv.RelaxNGSchemaFactory",osgi.serviceloader;osgi.serviceloader="org.codehaus.stax2.validation.XMLValidationSchemaFactory";register:="com.ctc.wstx.msv.W3CSchemaFactory" Low Product Manifest specification-title Woodstox Medium Product pom artifactid woodstox-core Highest Product pom developer email tatu@fasterxml.com Low Product pom developer id cowtowncoder Low Product pom developer name Tatu Saloranta Low Product pom groupid com.fasterxml.woodstox Highest Product pom name Woodstox High Product pom organization name FasterXML Low Product pom organization url http://fasterxml.com Low Product pom parent-artifactid oss-parent Medium Product pom parent-groupid com.fasterxml Medium Product pom url FasterXML/woodstox High Version file version 6.6.2 High Version Manifest Bundle-Version 6.6.2 High Version Manifest Implementation-Version 6.6.2 High Version pom parent-version 6.6.2 Low Version pom version 6.6.2 Highest
wsdl4j-1.6.3.jarDescription:
Java stub generator for WSDL License:
CPL: http://www.opensource.org/licenses/cpl1.0.txt File Path: /var/lib/jenkins/.m2/repository/wsdl4j/wsdl4j/1.6.3/wsdl4j-1.6.3.jar
MD5: cfc28d89625c5e88589aec7a9aee0208
SHA1: 6d106a6845a3d3477a1560008479312888e94f2f
SHA256: 740f448e6b3bc110e02f4a1e56fb57672e732d2ecaf29ae15835051ae8af4725
Referenced In Project/Scope: dependencies.shared:compile
wsdl4j-1.6.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name wsdl4j High Vendor jar package name ibm Highest Vendor jar package name wsdl Highest Vendor Manifest Implementation-Vendor IBM High Vendor Manifest specification-vendor IBM (Java Community Process) Low Vendor pom artifactid wsdl4j Highest Vendor pom artifactid wsdl4j Low Vendor pom developer email wsdl4j-discuss@sourceforge.net Low Vendor pom developer id wsdl4j Medium Vendor pom developer name WSDL4J Medium Vendor pom groupid wsdl4j Highest Vendor pom name WSDL4J High Vendor pom url http://sf.net/projects/wsdl4j Highest Product file name wsdl4j High Product jar package name wsdl Highest Product Manifest Implementation-Title WSDL4J High Product Manifest specification-title JWSDL Medium Product pom artifactid wsdl4j Highest Product pom developer email wsdl4j-discuss@sourceforge.net Low Product pom developer id wsdl4j Low Product pom developer name WSDL4J Low Product pom groupid wsdl4j Highest Product pom name WSDL4J High Product pom url http://sf.net/projects/wsdl4j Medium Version file version 1.6.3 High Version Manifest Implementation-Version 1.6.3 High Version pom version 1.6.3 Highest
wss4j-policy-2.4.1.jarDescription:
Apache WSS4J parent pom License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/wss4j/wss4j-policy/2.4.1/wss4j-policy-2.4.1.jar
MD5: ee99d2acd4e3ea7dc8546e1e474e157a
SHA1: 31920443760afe7a51b16ecd5d607eefeed2b188
SHA256: 359bcbeb84d02a754583089352935e5ed0d7f43572d80dc45a587d8d1e1fdf60
Referenced In Project/Scope: dependencies.wss4j:compile
wss4j-policy-2.4.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.wss4j@1.0
Evidence Type Source Name Value Confidence Vendor file name wss4j-policy High Vendor jar package name apache Highest Vendor jar package name model Highest Vendor jar package name policy Highest Vendor jar package name wss4j Highest Vendor Manifest automatic-module-name org.apache.wss4j.policy Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl http://ws.apache.org/wss4j Low Vendor Manifest bundle-symbolicname org.apache.wss4j.wss4j-policy Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid wss4j-policy Highest Vendor pom artifactid wss4j-policy Low Vendor pom groupid org.apache.wss4j Highest Vendor pom name Apache WSS4J WS-SecurityPolicy model High Vendor pom parent-artifactid wss4j-parent Low Product file name wss4j-policy High Product jar package name apache Highest Product jar package name model Highest Product jar package name policy Highest Product jar package name wss4j Highest Product Manifest automatic-module-name org.apache.wss4j.policy Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl http://ws.apache.org/wss4j Low Product Manifest Bundle-Name Apache WSS4J WS-SecurityPolicy model Medium Product Manifest bundle-symbolicname org.apache.wss4j.wss4j-policy Medium Product Manifest Implementation-Title Apache WSS4J WS-SecurityPolicy model High Product Manifest specification-title Apache WSS4J WS-SecurityPolicy model Medium Product pom artifactid wss4j-policy Highest Product pom groupid org.apache.wss4j Highest Product pom name Apache WSS4J WS-SecurityPolicy model High Product pom parent-artifactid wss4j-parent Medium Version file version 2.4.1 High Version Manifest Bundle-Version 2.4.1 High Version Manifest Implementation-Version 2.4.1 High Version pom version 2.4.1 Highest
Related Dependencies wss4j-bindings-2.4.1.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/wss4j/wss4j-bindings/2.4.1/wss4j-bindings-2.4.1.jar MD5: 8da90ad948f3534830748b16f8543325 SHA1: 5c55b53cfc3c7edba51a08681fa688a3865a5daa SHA256: 4be1434a9fe0b75f2759d707a34aa219d20d266709054b5d2588f82a3b8aabe8 pkg:maven/org.apache.wss4j/wss4j-bindings@2.4.1 wss4j-integration-2.4.1.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/wss4j/wss4j-integration/2.4.1/wss4j-integration-2.4.1.jar MD5: 736363b4aefe69c39bba8a0f8d2a155f SHA1: c0d0655bda5a212149a08f5b143bb08c8e34f3d6 SHA256: 59a5c1230888933a02f2e1277e75600d673cf19a8e07ba249716e7fd7db3a924 pkg:maven/org.apache.wss4j/wss4j-integration@2.4.1 wss4j-ws-security-policy-stax-2.4.1.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/wss4j/wss4j-ws-security-policy-stax/2.4.1/wss4j-ws-security-policy-stax-2.4.1.jar MD5: b28f7d24b8c71362e3cdfc66fe426168 SHA1: 34612fc8b687bc0fe180419e5b96b0b71a7bc115 SHA256: b0e68a308269b17f44c58e4bd4317e7abd3231acd7908154903767bdb2fba011 pkg:maven/org.apache.wss4j/wss4j-ws-security-policy-stax@2.4.1 wss4j-ws-security-stax-2.4.1.jarFile Path: /var/lib/jenkins/.m2/repository/org/apache/wss4j/wss4j-ws-security-stax/2.4.1/wss4j-ws-security-stax-2.4.1.jar MD5: 753b48d8804b7042199d1d71890f4628 SHA1: ca5829560d6bfc9bd76007ddfd49c485cacf40ce SHA256: 6681b0971261b83bec424599b4d844cfb85ccaabeee93a55eb474ca01ab237a6 pkg:maven/org.apache.wss4j/wss4j-ws-security-stax@2.4.1 wss4j-ws-security-dom-2.4.1-gov4j-2.jarDescription:
Apache WSS4J parent pom License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/wss4j/wss4j-ws-security-dom/2.4.1-gov4j-2/wss4j-ws-security-dom-2.4.1-gov4j-2.jar
MD5: 42aac1b4d9506dc6c198b7795117e21c
SHA1: 3ef988d03b68b3e1b8a5a7daf4ae26bb7d13cfc9
SHA256: 861737a1074dc72f9b37c809469cf20d8d2c99b6f68fbf036fc493ffc4b997a3
Referenced In Project/Scope: dependencies.wss4j:compile
wss4j-ws-security-dom-2.4.1-gov4j-2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.wss4j@1.0
Evidence Type Source Name Value Confidence Vendor file name wss4j-ws-security-dom High Vendor hint analyzer vendor web services Medium Vendor jar package name apache Highest Vendor jar package name dom Highest Vendor jar package name wss4j Highest Vendor Manifest automatic-module-name org.apache.wss4j.dom Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl http://ws.apache.org/wss4j Low Vendor Manifest bundle-symbolicname org.apache.wss4j.wss4j-ws-security-dom Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid wss4j-ws-security-dom Highest Vendor pom artifactid wss4j-ws-security-dom Low Vendor pom groupid org.apache.wss4j Highest Vendor pom name Apache WSS4J DOM WS-Security High Vendor pom name wss4j-ws-security-dom-2.4.1-gov4j-2.jar High Vendor pom parent-artifactid wss4j-parent Low Product file name wss4j-ws-security-dom High Product hint analyzer product web services Medium Product jar package name apache Highest Product jar package name dom Highest Product jar package name wss4j Highest Product Manifest automatic-module-name org.apache.wss4j.dom Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl http://ws.apache.org/wss4j Low Product Manifest Bundle-Name Apache WSS4J DOM WS-Security Medium Product Manifest bundle-symbolicname org.apache.wss4j.wss4j-ws-security-dom Medium Product Manifest Implementation-Title Apache WSS4J DOM WS-Security High Product Manifest specification-title Apache WSS4J DOM WS-Security Medium Product pom artifactid wss4j-ws-security-dom Highest Product pom groupid org.apache.wss4j Highest Product pom name Apache WSS4J DOM WS-Security High Product pom name wss4j-ws-security-dom-2.4.1-gov4j-2.jar High Product pom parent-artifactid wss4j-parent Medium Version pom version 2.4.1-gov4j-2 Highest
Related Dependencies wss4j-ws-security-common-2.4.1-gov4j-2.jar xalan-2.7.3.jar (shaded: org.apache.bcel:bcel:6.7.0)Description:
Apache Commons Bytecode Engineering Library File Path: /var/lib/jenkins/.m2/repository/xalan/xalan/2.7.3/xalan-2.7.3.jar/META-INF/maven/org.apache.bcel/bcel/pom.xmlMD5: d295c30370ff8cf96227ecff62fcb78dSHA1: 38983d16d320ff710f8898e2dd342299d76939a7SHA256: b0a59c14c26bdb4c7a5a2b13b8dcbd9acebf55e67fe91497140d8894de2fdeaeReferenced In Project/Scope: dependencies.shared:compile
Evidence Type Source Name Value Confidence Vendor pom artifactid bcel Low Vendor pom developer email dbrosius at mebigfatguy.com Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jason at zenplex.com Low Vendor pom developer email m.dahm at gmx.de Low Vendor pom developer email tcurdt at apache.org Low Vendor pom developer id dbrosius Medium Vendor pom developer id ggregory Medium Vendor pom developer id mdahm Medium Vendor pom developer id tcurdt Medium Vendor pom developer name Dave Brosius Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Jason van Zyl Medium Vendor pom developer name Markus Dahm Medium Vendor pom developer name Torsten Curdt Medium Vendor pom developer org ASF Medium Vendor pom developer org it-frameworksolutions Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL http://www.apache.org/ Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.bcel Highest Vendor pom name Apache Commons BCEL High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-bcel Highest Product pom artifactid bcel Highest Product pom developer email dbrosius at mebigfatguy.com Low Product pom developer email ggregory at apache.org Low Product pom developer email jason at zenplex.com Low Product pom developer email m.dahm at gmx.de Low Product pom developer email tcurdt at apache.org Low Product pom developer id dbrosius Low Product pom developer id ggregory Low Product pom developer id mdahm Low Product pom developer id tcurdt Low Product pom developer name Dave Brosius Low Product pom developer name Gary Gregory Low Product pom developer name Jason van Zyl Low Product pom developer name Markus Dahm Low Product pom developer name Torsten Curdt Low Product pom developer org ASF Low Product pom developer org it-frameworksolutions Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL http://www.apache.org/ Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.bcel Highest Product pom name Apache Commons BCEL High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-bcel Medium Version pom parent-version 6.7.0 Low Version pom version 6.7.0 Highest
xalan-2.7.3.jarFile Path: /var/lib/jenkins/.m2/repository/xalan/xalan/2.7.3/xalan-2.7.3.jarMD5: e384223db0825925765f2bf66839d26dSHA1: 5095bedf29e73756fb5729f2241fd5ffa33d87e0SHA256: febd48bb133a96c447282213951a6b74ea7fb45c0d896121296c014316bda6b0Referenced In Project/Scope: dependencies.shared:compilexalan-2.7.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name xalan High Vendor jar package name apache Highest Vendor jar package name xalan Highest Vendor manifest: java_cup/runtime/ Implementation-Vendor Princeton University Medium Vendor manifest: org/apache/bcel/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/regexp/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xalan/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xalan/xsltc/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xml/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xpath/ Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid xalan Highest Vendor pom artifactid xalan Low Vendor pom groupid xalan Highest Vendor pom name xalan-2.7.3.jar High Product file name xalan High Product jar package name apache Highest Product jar package name bcel Highest Product jar package name expression Highest Product jar package name regexp Highest Product jar package name runtime Highest Product jar package name xalan Highest Product jar package name xml Highest Product jar package name xpath Highest Product jar package name xsltc Highest Product manifest: java_cup/runtime/ Implementation-Title runtime Medium Product manifest: java_cup/runtime/ Specification-Title Runtime component of JCup Medium Product manifest: org/apache/bcel/ Implementation-Title org.apache.bcel Medium Product manifest: org/apache/bcel/ Specification-Title Apache Commons BCEL Medium Product manifest: org/apache/regexp/ Implementation-Title org.apache.regexp Medium Product manifest: org/apache/regexp/ Specification-Title Java Regular Expression package Medium Product manifest: org/apache/xalan/ Implementation-Title org.apache.xalan Medium Product manifest: org/apache/xalan/ Specification-Title Java API for XML Processing Medium Product manifest: org/apache/xalan/xsltc/ Implementation-Title org.apache.xalan.xsltc Medium Product manifest: org/apache/xalan/xsltc/ Specification-Title Java API for XML Processing Medium Product manifest: org/apache/xml/ Implementation-Title org.apache.xml Medium Product manifest: org/apache/xpath/ Implementation-Title org.apache.xpath Medium Product pom artifactid xalan Highest Product pom groupid xalan Highest Product pom name xalan-2.7.3.jar High Version file version 2.7.3 High Version manifest: java_cup/runtime/ Implementation-Version 2.7.3 Medium Version manifest: org/apache/bcel/ Implementation-Version 2.7.3 Medium Version manifest: org/apache/regexp/ Implementation-Version 2.7.3 Medium Version manifest: org/apache/xalan/ Implementation-Version 2.7.3 Medium Version manifest: org/apache/xalan/xsltc/ Implementation-Version 2.7.3 Medium Version manifest: org/apache/xml/ Implementation-Version 2.7.3 Medium Version manifest: org/apache/xpath/ Implementation-Version 2.7.3 Medium Version pom version 2.7.3 Highest
xercesImpl-2.12.2.jarDescription:
Xerces2 provides high performance, fully compliant XML parsers in the Apache Xerces family. This new version of Xerces continues to build upon the Xerces Native Interface (XNI), a complete framework for building parser components and configurations that is extremely modular and easy to program.
The Apache Xerces2 parser is the reference implementation of XNI but other parser components, configurations, and parsers can be written using the Xerces Native Interface. For complete design and implementation documents, refer to the XNI Manual.
Xerces2 provides fully conforming XML Schema 1.0 and 1.1 processors. An experimental implementation of the "XML Schema Definition Language (XSD): Component Designators (SCD) Candidate Recommendation (January 2010)" is also provided for evaluation. For more information, refer to the XML Schema page.
Xerces2 also provides a complete implementation of the Document Object Model Level 3 Core and Load/Save W3C Recommendations and provides a complete implementation of the XML Inclusions (XInclude) W3C Recommendation. It also provides support for OASIS XML Catalogs v1.1.
Xerces2 is able to parse documents written according to the XML 1.1 Recommendation, except that it does not yet provide an option to enable normalization checking as described in section 2.13 of this specification. It also handles namespaces according to the XML Namespaces 1.1 Recommendation, and will correctly serialize XML 1.1 documents if the DOM level 3 load/save APIs are in use.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/xerces/xercesImpl/2.12.2/xercesImpl-2.12.2.jar
MD5: 40e4f2d5aacfbf51a9a1572d77a0e5e9
SHA1: f051f988aa2c9b4d25d05f95742ab0cc3ed789e2
SHA256: 6fc991829af1708d15aea50c66f0beadcd2cfeb6968e0b2f55c1b0909883fe16
Referenced In Project/Scope: dependencies.shared:compile
xercesImpl-2.12.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name xercesImpl High Vendor jar package name apache Highest Vendor jar package name dom Highest Vendor jar package name parsers Highest Vendor jar package name serialize Highest Vendor jar package name version Highest Vendor jar package name w3c Highest Vendor jar package name xerces Highest Vendor jar package name xinclude Highest Vendor jar package name xml Highest Vendor jar package name xni Highest Vendor manifest: javax/xml/datatype/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/namespace/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/parsers/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/stream/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/transform/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/validation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/xpath/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xerces/impl/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xerces/xni/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/w3c/dom/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/w3c/dom/ls/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/xml/sax/ Implementation-Vendor David Megginson Medium Vendor pom artifactid xercesImpl Highest Vendor pom artifactid xercesImpl Low Vendor pom developer email j-dev@xerces.apache.org Low Vendor pom developer id xerces Medium Vendor pom developer name Apache Software Foundation Medium Vendor pom developer org Apache Software Foundation Medium Vendor pom developer org URL http://www.apache.org Medium Vendor pom groupid xerces Highest Vendor pom name Xerces2-j High Vendor pom url https://xerces.apache.org/xerces2-j/ Highest Product file name xercesImpl High Product hint analyzer product xerces-j Highest Product jar package name apache Highest Product jar package name datatype Highest Product jar package name dom Highest Product jar package name impl Highest Product jar package name parsers Highest Product jar package name serialize Highest Product jar package name validation Highest Product jar package name version Highest Product jar package name w3c Highest Product jar package name xerces Highest Product jar package name xinclude Highest Product jar package name xml Highest Product jar package name xni Highest Product jar package name xpath Highest Product manifest: javax/xml/datatype/ Implementation-Title javax.xml.datatype Medium Product manifest: javax/xml/datatype/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/namespace/ Implementation-Title javax.xml.namespace Medium Product manifest: javax/xml/namespace/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/parsers/ Implementation-Title javax.xml.parsers Medium Product manifest: javax/xml/parsers/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/stream/ Implementation-Title javax.xml.stream Medium Product manifest: javax/xml/stream/ Specification-Title Streaming API for XML Medium Product manifest: javax/xml/transform/ Implementation-Title javax.xml.transform Medium Product manifest: javax/xml/transform/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/validation/ Implementation-Title javax.xml.validation Medium Product manifest: javax/xml/validation/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/xpath/ Implementation-Title javax.xml.xpath Medium Product manifest: javax/xml/xpath/ Specification-Title Java API for XML Processing Medium Product manifest: org/apache/xerces/impl/ Implementation-Title org.apache.xerces.impl.Version Medium Product manifest: org/apache/xerces/xni/ Implementation-Title org.apache.xerces.xni Medium Product manifest: org/apache/xerces/xni/ Specification-Title Xerces Native Interface Medium Product manifest: org/w3c/dom/ Implementation-Title org.w3c.dom Medium Product manifest: org/w3c/dom/ Specification-Title Document Object Model, Level 3 Core Medium Product manifest: org/w3c/dom/ls/ Implementation-Title org.w3c.dom.ls Medium Product manifest: org/w3c/dom/ls/ Specification-Title Document Object Model, Level 3 Load and Save Medium Product manifest: org/xml/sax/ Implementation-Title org.xml.sax Medium Product manifest: org/xml/sax/ Specification-Title Simple API for XML Medium Product pom artifactid xercesImpl Highest Product pom developer email j-dev@xerces.apache.org Low Product pom developer id xerces Low Product pom developer name Apache Software Foundation Low Product pom developer org Apache Software Foundation Low Product pom developer org URL http://www.apache.org Low Product pom groupid xerces Highest Product pom name Xerces2-j High Product pom url https://xerces.apache.org/xerces2-j/ Medium Version file version 2.12.2 High Version manifest: org/apache/xerces/impl/ Implementation-Version 2.12.2 Medium Version pom version 2.12.2 Highest
pkg:maven/xerces/xercesImpl@2.12.2 (Confidence :High)cpe:2.3:a:apache:xerces-j:2.12.2:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:apache:xerces2_java:2.12.2:*:*:*:*:*:*:* (Confidence :Low) suppress xml-apis-1.4.01.jarDescription:
xml-commons provides an Apache-hosted set of DOM, SAX, and
JAXP interfaces for use in other xml-based projects. Our hope is that we
can standardize on both a common version and packaging scheme for these
critical XML standards interfaces to make the lives of both our developers
and users easier. The External Components portion of xml-commons contains
interfaces that are defined by external standards organizations. For DOM,
that's the W3C; for SAX it's David Megginson and sax.sourceforge.net; for
JAXP it's Sun. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
The SAX License: http://www.saxproject.org/copying.html
The W3C License: http://www.w3.org/TR/2004/REC-DOM-Level-3-Core-20040407/java-binding.zip File Path: /var/lib/jenkins/.m2/repository/xml-apis/xml-apis/1.4.01/xml-apis-1.4.01.jar
MD5: 7eaad6fea5925cca6c36ee8b3e02ac9d
SHA1: 3789d9fada2d3d458c4ba2de349d48780f381ee3
SHA256: a840968176645684bb01aed376e067ab39614885f9eee44abe35a5f20ebe7fad
Referenced In Project/Scope: dependencies.shared:compile
xml-apis-1.4.01.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name xml-apis High Vendor jar package name apache Highest Vendor jar package name dom Highest Vendor jar package name sax Highest Vendor jar package name version Highest Vendor jar package name w3c Highest Vendor jar package name xml Highest Vendor manifest: javax/xml/datatype/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/namespace/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/parsers/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/stream/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/transform/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/validation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/xpath/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xmlcommons/Version Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/w3c/dom/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/w3c/dom/ls/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/xml/sax/ Implementation-Vendor David Megginson Medium Vendor pom artifactid xml-apis Highest Vendor pom artifactid xml-apis Low Vendor pom developer email commons-dev@xml.apache.org Low Vendor pom developer id xml-apis Medium Vendor pom developer name Apache Software Foundation Medium Vendor pom developer org Apache Software Foundation Medium Vendor pom developer org URL http://www.apache.org Medium Vendor pom groupid xml-apis Highest Vendor pom name XML Commons External Components XML APIs High Vendor pom url http://xml.apache.org/commons/components/external/ Highest Product file name xml-apis High Product jar package name apache Highest Product jar package name datatype Highest Product jar package name document Highest Product jar package name dom Highest Product jar package name javax Highest Product jar package name ls Highest Product jar package name namespace Highest Product jar package name parsers Highest Product jar package name sax Highest Product jar package name stax Highest Product jar package name stream Highest Product jar package name transform Highest Product jar package name validation Highest Product jar package name version Highest Product jar package name w3c Highest Product jar package name xml Highest Product jar package name xmlcommons Highest Product jar package name xpath Highest Product manifest: javax/xml/datatype/ Implementation-Title javax.xml.datatype Medium Product manifest: javax/xml/datatype/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: javax/xml/namespace/ Implementation-Title javax.xml.namespace Medium Product manifest: javax/xml/namespace/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: javax/xml/parsers/ Implementation-Title javax.xml.parsers Medium Product manifest: javax/xml/parsers/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: javax/xml/stream/ Implementation-Title javax.xml.stream Medium Product manifest: javax/xml/stream/ Specification-Title Streaming API for XML (StAX) 1.0 Medium Product manifest: javax/xml/transform/ Implementation-Title javax.xml.transform Medium Product manifest: javax/xml/transform/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: javax/xml/validation/ Implementation-Title javax.xml.validation Medium Product manifest: javax/xml/validation/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: javax/xml/xpath/ Implementation-Title javax.xml.xpath Medium Product manifest: javax/xml/xpath/ Specification-Title Java API for XML Processing (JAXP) 1.4 Medium Product manifest: org/apache/xmlcommons/Version Implementation-Title org.apache.xmlcommons.Version Medium Product manifest: org/w3c/dom/ Implementation-Title org.w3c.dom Medium Product manifest: org/w3c/dom/ Specification-Title Document Object Model (DOM) Level 3 Core Medium Product manifest: org/w3c/dom/ls/ Implementation-Title org.w3c.dom.ls Medium Product manifest: org/w3c/dom/ls/ Specification-Title Document Object Model (DOM) Level 3 Load and Save Medium Product manifest: org/xml/sax/ Implementation-Title org.xml.sax Medium Product manifest: org/xml/sax/ Specification-Title Simple API for XML Medium Product pom artifactid xml-apis Highest Product pom developer email commons-dev@xml.apache.org Low Product pom developer id xml-apis Low Product pom developer name Apache Software Foundation Low Product pom developer org Apache Software Foundation Low Product pom developer org URL http://www.apache.org Low Product pom groupid xml-apis Highest Product pom name XML Commons External Components XML APIs High Product pom url http://xml.apache.org/commons/components/external/ Medium Version file version 1.4.01 High Version manifest: javax/xml/datatype/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/namespace/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/parsers/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/stream/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/transform/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/validation/ Implementation-Version 1.4.01 Medium Version manifest: javax/xml/xpath/ Implementation-Version 1.4.01 Medium Version manifest: org/apache/xmlcommons/Version Implementation-Version 1.4.01 Medium Version pom version 1.4.01 Highest
xml-apis_antinstaller-0.8b.jarFile Path: /var/lib/jenkins/.m2/repository/org/tp23/antinstaller/xml-apis_antinstaller/0.8b/xml-apis_antinstaller-0.8b.jarMD5: 2651f9f7c39e3524f3e2c394625ac63aSHA1: 065acede1e5305bd2b92213d7b5761328c6f4fd9SHA256: 1c2867be1faa73c67e9232631241eb1df4cd0763048646e7bb575a9980e9d7e5Referenced In Project/Scope: dependencies.antinstaller:compilexml-apis_antinstaller-0.8b.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.antinstaller@1.0
Evidence Type Source Name Value Confidence Vendor file name xml-apis_antinstaller High Vendor jar package name apache Highest Vendor jar package name xml Highest Vendor manifest: javax/xml/parsers/ Implementation-Vendor Sun Microsystems Inc. Medium Vendor manifest: javax/xml/transform/ Implementation-Vendor Sun Microsystems Inc. Medium Vendor manifest: org/apache/xmlcommons/Version Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/w3c/dom/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/xml/sax/ Implementation-Vendor David Megginson Medium Vendor pom artifactid xml-apis_antinstaller Highest Vendor pom artifactid xml-apis_antinstaller Low Vendor pom groupid org.tp23.antinstaller Highest Vendor pom name xml-apis_antinstaller-0.8b.jar High Product file name xml-apis_antinstaller High Product jar package name apache Highest Product jar package name document Highest Product jar package name dom Highest Product jar package name javax Highest Product jar package name sax Highest Product jar package name transform Highest Product jar package name version Highest Product jar package name w3c Highest Product jar package name xml Highest Product jar package name xmlcommons Highest Product manifest: javax/xml/parsers/ Implementation-Title javax.xml.transform Medium Product manifest: javax/xml/parsers/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/transform/ Implementation-Title javax.xml.transform Medium Product manifest: javax/xml/transform/ Specification-Title Java API for XML Processing Medium Product manifest: org/apache/xmlcommons/Version Implementation-Title org.apache.xmlcommons.Version Medium Product manifest: org/w3c/dom/ Implementation-Title org.w3c.dom Medium Product manifest: org/w3c/dom/ Specification-Title Document Object Model, Level 2 Core Medium Product manifest: org/xml/sax/ Implementation-Title org.xml.sax Medium Product manifest: org/xml/sax/ Specification-Title Simple API for XML Medium Product pom artifactid xml-apis_antinstaller Highest Product pom groupid org.tp23.antinstaller Highest Product pom name xml-apis_antinstaller-0.8b.jar High Version file version 0.8b High Version pom version 0.8b Highest
xml-resolver-1.2.jarDescription:
xml-commons provides an Apache-hosted set of DOM, SAX, and
JAXP interfaces for use in other xml-based projects. Our hope is that we
can standardize on both a common version and packaging scheme for these
critical XML standards interfaces to make the lives of both our developers
and users easier. File Path: /var/lib/jenkins/.m2/repository/xml-resolver/xml-resolver/1.2/xml-resolver-1.2.jarMD5: 706c533146c1f4ee46b66659ea14583aSHA1: 3d0f97750b3a03e0971831566067754ba4bfd68cSHA256: 47dcde8986019314ef78ae7280a94973a21d2ed95075a40a000b42da956429e1Referenced In Project/Scope: dependencies.cxf:compilexml-resolver-1.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.cxf@1.0
Evidence Type Source Name Value Confidence Vendor file name xml-resolver High Vendor jar package name apache Highest Vendor jar package name resolver Highest Vendor jar package name version Highest Vendor jar package name xml Highest Vendor manifest: org/apache/xml/resolver Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid xml-resolver Highest Vendor pom artifactid xml-resolver Low Vendor pom groupid xml-resolver Highest Vendor pom name XML Commons Resolver Component High Vendor pom parent-artifactid apache Low Vendor pom parent-groupid org.apache Medium Vendor pom url http://xml.apache.org/commons/components/resolver/ Highest Product file name xml-resolver High Product jar package name apache Highest Product jar package name catalog Highest Product jar package name resolver Highest Product jar package name version Highest Product jar package name xml Highest Product manifest: org/apache/xml/resolver Implementation-Title org.apache.xml.resolver.Catalog Medium Product pom artifactid xml-resolver Highest Product pom groupid xml-resolver Highest Product pom name XML Commons Resolver Component High Product pom parent-artifactid apache Medium Product pom parent-groupid org.apache Medium Product pom url http://xml.apache.org/commons/components/resolver/ Medium Version file version 1.2 High Version manifest: org/apache/xml/resolver Implementation-Version 1.2 Medium Version pom parent-version 1.2 Low Version pom version 1.2 Highest
xml-security-impl-1.0.jarFile Path: /var/lib/jenkins/.m2/repository/com/sun/xml/security/xml-security-impl/1.0/xml-security-impl-1.0.jarMD5: 5ea217e8cff58906177ba9c2b7ecdbabSHA1: 942c8022b064e4cdc93df36dd6353111d7122281SHA256: 7d6151ce5d3b24548f6be2dc2e106b16ca92c1a7edd099eca18b818bc1b0b9dbReferenced In Project/Scope: dependencies.security:compilexml-security-impl-1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.security@1.0
Evidence Type Source Name Value Confidence Vendor file name xml-security-impl High Vendor jar package name apache Highest Vendor jar package name sun Highest Vendor jar package name xml Highest Vendor jar (hint) package name oracle Highest Vendor manifest: xmlsec Implementation-Vendor Apache Software Foundation Medium Vendor pom artifactid xml-security-impl Highest Vendor pom artifactid xml-security-impl Low Vendor pom groupid com.sun.xml.security Highest Vendor pom name XML Security with Extensions High Product file name xml-security-impl High Product jar package name apache Highest Product jar package name sun Highest Product jar package name xml Highest Product manifest: xmlsec Implementation-Title Apache-XML-Security-J Medium Product pom artifactid xml-security-impl Highest Product pom groupid com.sun.xml.security Highest Product pom name XML Security with Extensions High Version file version 1.0 High Version pom version 1.0 Highest
xmldb-1.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/xmldb/xmldb/1.0/xmldb-1.0.jarMD5: 855c8042bf15ccca135c24f246d2c827SHA1: e1e9ae5b82096ac06af93208a5e28c5694634a41SHA256: bb269b9abbf25116dfb5edefe319c31ac35b3af8e593039257427294c85012b8Referenced In Project/Scope: dependencies.shared:compilexmldb-1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name xmldb High Vendor jar package name api Low Vendor jar package name base Low Vendor jar package name xmldb Highest Vendor jar package name xmldb Low Vendor pom artifactid xmldb Highest Vendor pom artifactid xmldb Low Vendor pom groupid org.xmldb Highest Vendor pom name xmldb-1.0.jar High Product file name xmldb High Product jar package name api Low Product jar package name base Low Product jar package name xmldb Highest Product pom artifactid xmldb Highest Product pom groupid org.xmldb Highest Product pom name xmldb-1.0.jar High Version file version 1.0 High Version pom version 1.0 Highest
xmlresolver-4.4.3.jarDescription:
An XML entity/uri resolver License:
Apache License version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/xmlresolver/xmlresolver/4.4.3/xmlresolver-4.4.3.jar
MD5: 53b21e6362feb5a904408c5c154cd449
SHA1: aa8421211b0f69b5572d2d4b4252b2d87f957754
SHA256: 9d642c96c3f6811e20a9f6cfee3ca15ec84ecb939f6be639fee065670773a7d1
Referenced In Project/Scope: dependencies.shared:compile
xmlresolver-4.4.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name xmlresolver High Vendor jar package name resolver Highest Vendor jar package name xmlresolver Highest Vendor Manifest automatic-module-name org.xmlresolver.xmlresolver Medium Vendor Manifest Implementation-Vendor Norman Walsh High Vendor pom artifactid xmlresolver Highest Vendor pom artifactid xmlresolver Low Vendor pom developer id ndw Medium Vendor pom developer name Norman Walsh Medium Vendor pom groupid org.xmlresolver Highest Vendor pom name XML Resolver High Vendor pom url xmlresolver/xmlresolver Highest Product file name xmlresolver High Product jar package name resolver Highest Product jar package name xmlresolver Highest Product Manifest automatic-module-name org.xmlresolver.xmlresolver Medium Product Manifest Implementation-Title XML Resolver High Product pom artifactid xmlresolver Highest Product pom developer id ndw Low Product pom developer name Norman Walsh Low Product pom groupid org.xmlresolver Highest Product pom name XML Resolver High Product pom url xmlresolver/xmlresolver High Version file version 4.4.3 High Version Manifest Implementation-Version 4.4.3 High Version pom version 4.4.3 Highest
xmlschema-core-2.3.1.jarDescription:
Commons XMLSchema is a light weight schema object model that can be used to manipulate or
generate XML schema. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/ws/xmlschema/xmlschema-core/2.3.1/xmlschema-core-2.3.1.jar
MD5: 76e1deab5e6e1caa5fed31b3482cd266
SHA1: 5a83fc4e79d128f38c9e32138537060678151759
SHA256: 648f7f7e5228d89069cbc54c32404209f242581bc1c1e2e74229114f081071aa
Referenced In Project/Scope: dependencies.cxf:compile
xmlschema-core-2.3.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.cxf@1.0
Evidence Type Source Name Value Confidence Vendor file name xmlschema-core High Vendor hint analyzer vendor web services Medium Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name ws Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl http://ws.apache.org/xmlschema/ Low Vendor Manifest bundle-symbolicname org.apache.ws.xmlschema.core Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid xmlschema-core Highest Vendor pom artifactid xmlschema-core Low Vendor pom groupid org.apache.ws.xmlschema Highest Vendor pom name XmlSchema Core High Vendor pom parent-artifactid xmlschema Low Product file name xmlschema-core High Product hint analyzer product web services Medium Product jar package name apache Highest Product jar package name commons Highest Product jar package name ws Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl http://ws.apache.org/xmlschema/ Low Product Manifest Bundle-Name XmlSchema Core Medium Product Manifest bundle-symbolicname org.apache.ws.xmlschema.core Medium Product pom artifactid xmlschema-core Highest Product pom groupid org.apache.ws.xmlschema Highest Product pom name XmlSchema Core High Product pom parent-artifactid xmlschema Medium Version file version 2.3.1 High Version Manifest Bundle-Version 2.3.1 High Version pom version 2.3.1 Highest
xmlsec-2.3.4-gov4j-1.jarDescription:
Apache XML Security for Java supports XML-Signature Syntax and Processing,
W3C Recommendation 12 February 2002, and XML Encryption Syntax and
Processing, W3C Recommendation 10 December 2002. As of version 1.4,
the library supports the standard Java API JSR-105: XML Digital Signature APIs.
License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/apache/santuario/xmlsec/2.3.4-gov4j-1/xmlsec-2.3.4-gov4j-1.jar
MD5: d8da42e680a71f6ef0002d986b012d26
SHA1: 602423265c09572e12fa239611706e06fde9e300
SHA256: e54e90d49e5f625aad7aa30ece8c0a8ea707dfcc8bb82bc6315f04ae727ebc22
Referenced In Project/Scope: dependencies.security:compile
xmlsec-2.3.4-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.security@1.0
Evidence Type Source Name Value Confidence Vendor file name xmlsec High Vendor jar package name apache Highest Vendor jar package name encryption Highest Vendor jar package name security Highest Vendor jar package name signature Highest Vendor jar package name xml Highest Vendor Manifest automatic-module-name org.apache.santuario.xmlsec Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.apache.org/ Low Vendor Manifest bundle-symbolicname org.apache.santuario.xmlsec Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache Medium Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid xmlsec Highest Vendor pom artifactid xmlsec Low Vendor pom groupid org.apache.santuario Highest Vendor pom name Apache XML Security for Java High Vendor pom name xmlsec-2.3.4-gov4j-1.jar High Vendor pom organization name The Apache Software Foundation High Vendor pom organization url https://www.apache.org/ Medium Vendor pom parent-artifactid apache Low Vendor pom parent-groupid org.apache Medium Vendor pom url https://santuario.apache.org/ Highest Product file name xmlsec High Product jar package name apache Highest Product jar package name encryption Highest Product jar package name security Highest Product jar package name signature Highest Product jar package name xml Highest Product Manifest automatic-module-name org.apache.santuario.xmlsec Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.apache.org/ Low Product Manifest Bundle-Name Apache XML Security for Java Medium Product Manifest bundle-symbolicname org.apache.santuario.xmlsec Medium Product Manifest Implementation-Title Apache XML Security for Java High Product Manifest specification-title Apache XML Security for Java Medium Product pom artifactid xmlsec Highest Product pom groupid org.apache.santuario Highest Product pom name Apache XML Security for Java High Product pom name xmlsec-2.3.4-gov4j-1.jar High Product pom organization name The Apache Software Foundation Low Product pom organization url https://www.apache.org/ Low Product pom parent-artifactid apache Medium Product pom parent-groupid org.apache Medium Product pom url https://santuario.apache.org/ Medium Version pom version 2.3.4-gov4j-1 Highest
xmlunit-core-2.10.0.jarDescription:
XMLUnit for Java License:
http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/xmlunit/xmlunit-core/2.10.0/xmlunit-core-2.10.0.jar
MD5: 2a1c0d97cc49b702dbe1991c2917954b
SHA1: 01355088731b4ec2107ff7f319f0d7445d916bab
SHA256: 3f89b0a629d3d9cca66e15f8dde5e0947852fa44172bc77ea26edf96e3e4fcf8
Referenced In Project/Scope: dependencies.shared:compile
xmlunit-core-2.10.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name xmlunit-core High Vendor jar package name xmlunit Highest Vendor Manifest automatic-module-name org.xmlunit Medium Vendor Manifest build-time 2024-04-28T14:43:22Z Low Vendor Manifest bundle-docurl https://www.xmlunit.org/ Low Vendor Manifest bundle-symbolicname org.xmlunit.xmlunit-core Medium Vendor Manifest implementation-url https://www.xmlunit.org/ Low Vendor Manifest Implementation-Vendor XMLUnit High Vendor Manifest Implementation-Vendor-Id org.xmlunit Medium Vendor Manifest specification-vendor XMLUnit Low Vendor Manifest x-git-hash 33a5d6a28712878fc1355802571aab074d2145c1 (Branch main) Low Vendor pom artifactid xmlunit-core Highest Vendor pom artifactid xmlunit-core Low Vendor pom groupid org.xmlunit Highest Vendor pom name org.xmlunit:xmlunit-core High Vendor pom parent-artifactid xmlunit-parent Low Vendor pom url https://www.xmlunit.org/ Highest Product file name xmlunit-core High Product jar package name xmlunit Highest Product Manifest automatic-module-name org.xmlunit Medium Product Manifest build-time 2024-04-28T14:43:22Z Low Product Manifest bundle-docurl https://www.xmlunit.org/ Low Product Manifest Bundle-Name org.xmlunit:xmlunit-core Medium Product Manifest bundle-symbolicname org.xmlunit.xmlunit-core Medium Product Manifest Implementation-Title org.xmlunit:xmlunit-core High Product Manifest implementation-url https://www.xmlunit.org/ Low Product Manifest specification-title org.xmlunit:xmlunit-core Medium Product Manifest x-git-hash 33a5d6a28712878fc1355802571aab074d2145c1 (Branch main) Low Product pom artifactid xmlunit-core Highest Product pom groupid org.xmlunit Highest Product pom name org.xmlunit:xmlunit-core High Product pom parent-artifactid xmlunit-parent Medium Product pom url https://www.xmlunit.org/ Medium Version file version 2.10.0 High Version Manifest Bundle-Version 2.10.0 High Version Manifest Implementation-Version 2.10.0 High Version pom version 2.10.0 Highest
Related Dependencies xmlunit-legacy-2.10.0.jarFile Path: /var/lib/jenkins/.m2/repository/org/xmlunit/xmlunit-legacy/2.10.0/xmlunit-legacy-2.10.0.jar MD5: 895ed1e59b5e98e66c495909b545ebdb SHA1: 8317874bd14180880d26668054404a0a386e8acf SHA256: 20274ab9f96c33a645aa5599e31f42c12eac5db75bdfdb4ed187dd5469653998 pkg:maven/org.xmlunit/xmlunit-legacy@2.10.0 xom-1.2.11.jarFile Path: /var/lib/jenkins/.m2/repository/com/io7m/xom/xom/1.2.11/xom-1.2.11.jarMD5: e3499bff13cd43661ea4af6356141aedSHA1: 463a3d4657fe30c99a863d4a2a52aa4e0f94c24dSHA256: 2ddcf277258dbf3ea251f4f80b5f48ab2fc092095efb9178d274a09a0d504651Referenced In Project/Scope: dependencies.shared:compilexom-1.2.11.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name xom High Vendor jar package name nu Highest Vendor jar package name xom Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname nu.xom Medium Vendor Manifest Implementation-Vendor Elliotte Rusty Harold High Vendor Manifest specification-vendor Elliotte Rusty Harold Low Vendor manifest: nu/xom/ Implementation-Vendor Elliotte Rusty Harold Medium Vendor manifest: nu/xom/jaxen/ Implementation-Vendor CodeHaus Medium Vendor pom artifactid xom Highest Vendor pom artifactid xom Low Vendor pom groupid com.io7m.xom Highest Vendor pom name xom-1.2.11.jar High Product file name xom High Product jar package name canonical Highest Product jar package name converters Highest Product jar package name jaxen Highest Product jar package name nu Highest Product jar package name xinclude Highest Product jar package name xom Highest Product jar package name xpath Highest Product jar package name xslt Highest Product Manifest Bundle-Name XOM Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname nu.xom Medium Product Manifest Implementation-Title XOM High Product Manifest specification-title XOM Medium Product manifest: nu/xom/ Implementation-Title nu.xom Medium Product manifest: nu/xom/ Specification-Title XOM core classes Medium Product manifest: nu/xom/canonical/ Implementation-Title nu.xom.canonical Medium Product manifest: nu/xom/canonical/ Specification-Title XOM Canonical XML support Medium Product manifest: nu/xom/converters/ Implementation-Title nu.xom.converters Medium Product manifest: nu/xom/converters/ Specification-Title XOM converters to other object models Medium Product manifest: nu/xom/jaxen/ Implementation-Title org.jaxen Medium Product manifest: nu/xom/jaxen/ Specification-Title Jaxen XPath engine Medium Product manifest: nu/xom/xinclude/ Implementation-Title nu.xom.xinclude Medium Product manifest: nu/xom/xinclude/ Specification-Title XOM XInclude engine Medium Product manifest: nu/xom/xslt/ Implementation-Title nu.xom.xslt Medium Product manifest: nu/xom/xslt/ Specification-Title XOM XSLT interface Medium Product pom artifactid xom Highest Product pom groupid com.io7m.xom Highest Product pom name xom-1.2.11.jar High Version file version 1.2.11 High Version Manifest Implementation-Version 1.2.11 High Version manifest: nu/xom/ Implementation-Version 1.2.11 Medium Version pom version 1.2.11 Highest
Suppressed Vulnerabilities facelets-taglib-jsf12-spring-4-gov4j-1.jar Description:
This module aim's to simplify the integration of the Spring Security Framework with Java Server Faces
(JSF) / Facelets, as normal JSP-Taglibs don't work with the component-tree created by JSF/Facelets
File Path: /var/lib/jenkins/.m2/repository/org/springframework/security/taglibs/facelets/facelets-taglib-jsf12-spring-4/gov4j-1/facelets-taglib-jsf12-spring-4-gov4j-1.jarMD5: 1998d5fce6884d28ac4e349748e0bd7dSHA1: f2aa65f71d4eb38b8d3354ab893b219ab8f79527SHA256: 65ca1246ed8110b181b62bf34f79d06e4175d1dc1b154050e8956a07dcafd1a0Referenced In Project/Scope: dependencies.faces:compilefacelets-taglib-jsf12-spring-4-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name facelets-taglib-jsf12-spring-4-gov4j-1 High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name facelets Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor jar package name taglibs Highest Vendor Manifest bundle-symbolicname com.dominikdorn.springjsf.security.facelets-taglib-jsf12-spring-4 Medium Vendor pom artifactid facelets-taglib-jsf12-spring-4 Highest Vendor pom artifactid facelets-taglib-jsf12-spring-4 Low Vendor pom groupid com.dominikdorn.springjsf.security Highest Vendor pom groupid org.springframework.security.taglibs.facelets Highest Vendor pom name facelets-taglib-jsf12-spring-4-gov4j-1.jar High Vendor pom name Spring Security + JSF/Facelets Tag Library: JSF 1.2 + Spring 4 High Vendor pom parent-artifactid facelets-taglib-parent Low Vendor pom url http://www.dominikdorn.com/facelets/ Highest Product file name facelets-taglib-jsf12-spring-4-gov4j-1 High Product jar package name facelets Highest Product jar package name security Highest Product jar package name springframework Highest Product jar package name taglibs Highest Product Manifest Bundle-Name Spring Security + JSF/Facelets Tag Library: JSF 1.2 + Spring 4 Medium Product Manifest bundle-symbolicname com.dominikdorn.springjsf.security.facelets-taglib-jsf12-spring-4 Medium Product pom artifactid facelets-taglib-jsf12-spring-4 Highest Product pom groupid com.dominikdorn.springjsf.security Highest Product pom groupid org.springframework.security.taglibs.facelets Highest Product pom name facelets-taglib-jsf12-spring-4-gov4j-1.jar High Product pom name Spring Security + JSF/Facelets Tag Library: JSF 1.2 + Spring 4 High Product pom parent-artifactid facelets-taglib-parent Medium Product pom url http://www.dominikdorn.com/facelets/ Medium Version pom version gov4j-1 Highest
Related Dependencies facelets-taglib-jsf20-spring-4-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/security/taglibs/facelets/facelets-taglib-jsf20-spring-4/gov4j-1/facelets-taglib-jsf20-spring-4-gov4j-1.jar MD5: 2e558caf3d5fff98875d45b86de10f8f SHA1: df9b8066f167ca157884d655910469503c71ad9a SHA256: 46d6e8c6e89609f44af1d590c82433e1f9d0029de230dbff03226a811ef2b1a1 CVE-2018-1258 suppressed
Spring Framework version 5.0.5 when used in combination with any versions of Spring Security contains an authorization bypass when using method security. An unauthorized malicious user can gain unauthorized access to methods that should be restricted. CWE-863 Incorrect Authorization
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (6.5) Vector: /AV:N/AC:L/Au:S/C:P/I:P/A:P CVSSv3:
HIGH (8.8) CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:2.8/RC:R/MAV:A References:
security_alert@emc.com - PATCH,THIRD_PARTY_ADVISORY security_alert@emc.com - PATCH,THIRD_PARTY_ADVISORY security_alert@emc.com - PATCH,THIRD_PARTY_ADVISORY security_alert@emc.com - PATCH,THIRD_PARTY_ADVISORY security_alert@emc.com - PATCH,THIRD_PARTY_ADVISORY security_alert@emc.com - PATCH,THIRD_PARTY_ADVISORY security_alert@emc.com - PATCH,THIRD_PARTY_ADVISORY security_alert@emc.com - PATCH,THIRD_PARTY_ADVISORY security_alert@emc.com - PATCH,THIRD_PARTY_ADVISORY security_alert@emc.com - PATCH,THIRD_PARTY_ADVISORY security_alert@emc.com - PATCH,THIRD_PARTY_ADVISORY security_alert@emc.com - THIRD_PARTY_ADVISORY security_alert@emc.com - THIRD_PARTY_ADVISORY,VDB_ENTRY security_alert@emc.com - THIRD_PARTY_ADVISORY,VDB_ENTRY security_alert@emc.com - THIRD_PARTY_ADVISORY,VDB_ENTRY security_alert@emc.com - VENDOR_ADVISORY Vulnerable Software & Versions: (show all )
jackson-databind-2.14.2.jar Description:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.14.2/jackson-databind-2.14.2.jar
MD5: c1b12dd14734cd1986132bf55042dd7e
SHA1: 01e71fddbc80bb86f71a6345ac1e8ab8a00e7134
SHA256: 501d3abce4d18dcc381058ec593c5b94477906bba6efbac14dae40a642f77424
Referenced In Project/Scope: dependencies.jackson:compile
jackson-databind-2.14.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.jackson@1.0
Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor jar package name databind Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-databind Highest Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product file name jackson-databind High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name databind Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product Manifest Implementation-Title jackson-databind High Product Manifest multi-release true Low Product Manifest specification-title jackson-databind Medium Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version file version 2.14.2 High Version Manifest Bundle-Version 2.14.2 High Version Manifest Implementation-Version 2.14.2 High Version pom version 2.14.2 Highest
CVE-2023-35116 suppressed
jackson-databind through 2.15.2 allows attackers to cause a denial of service or other unspecified impact via a crafted object that uses cyclic dependencies. NOTE: the vendor's perspective is that this is not a valid vulnerability report, because the steps of constructing a cyclic data structure and trying to serialize it cannot be achieved by an external attacker. CWE-770 Allocation of Resources Without Limits or Throttling
Notes: file name: jackson-databind-2.14.2.jar
** DISPUTED ** An issue was discovered jackson-databind thru 2.15.2 allows attackers to cause a denial of service or other unspecified impacts via crafted object that uses cyclic dependencies. NOTE: the vendor's perspective is that the product is not intended for use with untrusted input.
Il progetto 'FasterXML' ha dichiarato l'issue un falso positivo come si può vedere in 'https://github.com/FasterXML/jackson-databind/issues/3972'.
CVSSv3:
MEDIUM (4.7) CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:1.0/RC:R/MAV:A References:
Vulnerable Software & Versions:
javax.faces-2.4.0.jar Description:
Mojarra JSF Implementation (javax.faces/2.3) 2.4.0 File Path: /var/lib/jenkins/.m2/repository/org/glassfish/javax.faces/2.4.0/javax.faces-2.4.0.jarMD5: 9c44c09d492f4c6d431795d48e0ba72cSHA1: 6483bcf6bdcd6f512c10538a7a2d59e996be2565SHA256: 4889c37c01babd6e6455ac09a085542b6c356f77b469bdd3179ba0d7ef195986Referenced In Project/Scope: dependencies.faces:compilejavax.faces-2.4.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name javax.faces High Vendor jar package name faces Highest Vendor jar package name javax Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor Manifest bundle-symbolicname org.glassfish.javax.faces Medium Vendor Manifest extension-name javax.faces Medium Vendor Manifest Implementation-Vendor Oracle America, Inc. High Vendor Manifest Implementation-Vendor-Id com.sun Medium Vendor Manifest provide-capability osgi.extender;osgi.extender="jsp.taglib";uri="http://java.sun.com/jsf/html";version:Version="2.3",osgi.extender;osgi.extender="jsp.taglib";uri="http://java.sun.com/jsf/core";version:Version="2.3" Low Vendor pom artifactid javax.faces Highest Vendor pom artifactid javax.faces Low Vendor pom groupid org.glassfish Highest Vendor pom name Mojarra High Vendor pom name Mojarra ${project.version} High Vendor pom parent-artifactid project Low Vendor pom parent-groupid com.sun.faces Medium Product file name javax.faces High Product jar package name faces Highest Product jar package name html Highest Product jar package name javax Highest Product jar package name sun Highest Product jar package name taglib Highest Product Manifest Bundle-Name Mojarra JSF Implementation 2.4.0 Medium Product Manifest bundle-symbolicname org.glassfish.javax.faces Medium Product Manifest extension-name javax.faces Medium Product Manifest Implementation-Title Mojarra High Product Manifest provide-capability osgi.extender;osgi.extender="jsp.taglib";uri="http://java.sun.com/jsf/html";version:Version="2.3",osgi.extender;osgi.extender="jsp.taglib";uri="http://java.sun.com/jsf/core";version:Version="2.3" Low Product Manifest specification-title JavaServer Faces Medium Product pom artifactid javax.faces Highest Product pom groupid org.glassfish Highest Product pom name Mojarra High Product pom name Mojarra ${project.version} High Product pom parent-artifactid project Medium Product pom parent-groupid com.sun.faces Medium Version file version 2.4.0 High Version Manifest Bundle-Version 2.4.0 High Version Manifest Implementation-Version 2.4.0 High Version pom version 2.4.0 Highest
CVE-2020-6950 (OSSINDEX) suppressed
Directory traversal in Eclipse Mojarra before 2.3.14 allows attackers to read arbitrary files via the loc parameter or con parameter. CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv3:
MEDIUM (6.5) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.glassfish:javax.faces:2.4.0:*:*:*:*:*:*:* CVE-2019-17091 (OSSINDEX) suppressed
faces/context/PartialViewContextImpl.java in Eclipse Mojarra, as used in Mojarra for Eclipse EE4J before 2.3.10 and Mojarra JavaServer Faces before 2.2.20, allows Reflected XSS because a client window field is mishandled.
Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2019-17091 for details CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv3:
MEDIUM (6.099999904632568) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.glassfish:javax.faces:2.4.0:*:*:*:*:*:*:* javax.servlet.jsp.jstl-1.2.1.jar Description:
Java.net - The Source for Java Technology Collaboration License:
CDDL + GPLv2 with classpath exception: http://glassfish.dev.java.net/nonav/public/CDDL+GPL.html File Path: /var/lib/jenkins/.m2/repository/org/glassfish/web/javax.servlet.jsp.jstl/1.2.1/javax.servlet.jsp.jstl-1.2.1.jar
MD5: f45c4f59399ca84f65ec4ff25072b63d
SHA1: 7f687140e9d264ee00eaa924714adf9a82cc18dc
SHA256: 67bef44178e5659f42e62e2209ed6764eefa40da2302cd595362e9d2f2fc43eb
Referenced In Project/Scope: dependencies.faces:compile
javax.servlet.jsp.jstl-1.2.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name javax.servlet.jsp.jstl High Vendor Manifest bundle-docurl http://glassfish.org Low Vendor Manifest bundle-symbolicname org.glassfish.web.javax.servlet.jsp.jstl Medium Vendor Manifest extension-name javax.servlet.jsp.jstl Medium Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid javax.servlet.jsp.jstl Highest Vendor pom artifactid javax.servlet.jsp.jstl Low Vendor pom developer id kchung Medium Vendor pom developer name Kin-man Chung Medium Vendor pom developer org Sun Microsystems, Inc. Medium Vendor pom groupid org.glassfish.web Highest Vendor pom name JavaServer Pages (TM) TagLib Implementation High Vendor pom organization name GlassFish Community High Vendor pom organization url http://glassfish.org Medium Vendor pom parent-artifactid jvnet-parent Low Vendor pom parent-groupid net.java Medium Vendor pom url http://jsp.java.net Highest Product file name javax.servlet.jsp.jstl High Product Manifest bundle-docurl http://glassfish.org Low Product Manifest Bundle-Name JavaServer Pages (TM) TagLib Implementation Medium Product Manifest bundle-symbolicname org.glassfish.web.javax.servlet.jsp.jstl Medium Product Manifest extension-name javax.servlet.jsp.jstl Medium Product pom artifactid javax.servlet.jsp.jstl Highest Product pom developer id kchung Low Product pom developer name Kin-man Chung Low Product pom developer org Sun Microsystems, Inc. Low Product pom groupid org.glassfish.web Highest Product pom name JavaServer Pages (TM) TagLib Implementation High Product pom organization name GlassFish Community Low Product pom organization url http://glassfish.org Low Product pom parent-artifactid jvnet-parent Medium Product pom parent-groupid net.java Medium Product pom url http://jsp.java.net Medium Version file version 1.2.1 High Version Manifest Bundle-Version 1.2.1 High Version Manifest Implementation-Version 1.2.1 High Version pom parent-version 1.2.1 Low Version pom version 1.2.1 Highest
CVE-2015-0254 (OSSINDEX) suppressed
Apache Standard Taglibs before 1.2.3 allows remote attackers to execute arbitrary code or conduct external XML entity (XXE) attacks via a crafted XSLT extension in a (1) <x:parse> or (2) <x:transform> JSTL XML tag. CWE-Other
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: HIGH (7.5) Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.glassfish.web:javax.servlet.jsp.jstl:1.2.1:*:*:*:*:*:*:* jfreechart-1.5.3.jar Description:
JFreeChart is a class library, written in Java, for generating charts.
Utilising the Java2D API, it supports a wide range of chart types including
bar charts, pie charts, line charts, XY-plots, time series plots, Sankey charts
and more.
License:
GNU Lesser General Public Licence: http://www.gnu.org/licenses/lgpl.txt File Path: /var/lib/jenkins/.m2/repository/org/jfree/jfreechart/1.5.3/jfreechart-1.5.3.jar
MD5: b4e3884a30da4b8a36ef4e5ba03f23e2
SHA1: 26c6d7143d8a905a54c7e2296cea6ce4c5ecb417
SHA256: 23bd63ece2284d6578ed51f336cd33681c53f817e4595a705690922a3c0f0f44
Referenced In Project/Scope: dependencies.reports:compile
jfreechart-1.5.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.reports@1.0
Evidence Type Source Name Value Confidence Vendor file name jfreechart High Vendor jar package name jfree Highest Vendor jar package name jfreechart Highest Vendor jar package name range Highest Vendor jar package name series Highest Vendor jar package name time Highest Vendor jar package name xy Highest Vendor Manifest automatic-module-name org.jfree.jfreechart Medium Vendor Manifest build-jdk-spec 15 Low Vendor pom artifactid jfreechart Highest Vendor pom artifactid jfreechart Low Vendor pom developer email dave@jfree.org Low Vendor pom developer name David Gilbert Medium Vendor pom developer org Object Refinery Limited Medium Vendor pom developer org URL http://www.object-refinery.com Medium Vendor pom groupid org.jfree Highest Vendor pom name JFreeChart High Vendor pom organization name JFree.org High Vendor pom organization url http://www.jfree.org/ Medium Vendor pom url http://www.jfree.org/jfreechart/ Highest Product file name jfreechart High Product jar package name jfree Highest Product jar package name jfreechart Highest Product jar package name range Highest Product jar package name series Highest Product jar package name time Highest Product jar package name xy Highest Product Manifest automatic-module-name org.jfree.jfreechart Medium Product Manifest build-jdk-spec 15 Low Product pom artifactid jfreechart Highest Product pom developer email dave@jfree.org Low Product pom developer name David Gilbert Low Product pom developer org Object Refinery Limited Low Product pom developer org URL http://www.object-refinery.com Low Product pom groupid org.jfree Highest Product pom name JFreeChart High Product pom organization name JFree.org Low Product pom organization url http://www.jfree.org/ Low Product pom url http://www.jfree.org/jfreechart/ Medium Version file version 1.5.3 High Version pom version 1.5.3 Highest
cpe:2.3:a:time_project:time:1.5.3:*:*:*:*:*:*:* suppressed (Confidence :Low)Notes: file name: jfreechart-1.5.3.jar
Viene utilizzato dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico. CVE-2023-52070 (OSSINDEX) suppressed
JFreeChart v1.5.4 was discovered to be vulnerable to ArrayIndexOutOfBounds via the 'setSeriesNeedle(int index, int type)' method. NOTE: this is disputed by multiple third parties who believe there was not reasonable evidence to determine the existence of a vulnerability. The submission may have been based on a tool that is not sufficiently robust for vulnerability identification. CWE-125 Out-of-bounds Read
Notes: file name: jfreechart-1.5.3.jar
Viene utilizzato dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv3:
HIGH (7.5) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.jfree:jfreechart:1.5.3:*:*:*:*:*:*:* jsf-facelets-1.1.15.jar File Path: /var/lib/jenkins/.m2/repository/com/sun/facelets/jsf-facelets/1.1.15/jsf-facelets-1.1.15.jarMD5: 6a139b817bb6c67a0f4398f880e91b38SHA1: 52e554094cae0685fda6ec3d13a9e102d2fa0f4aSHA256: 279bbc0ee9962298aaca27d0639a3a848535fdf6c845349d7eb61c66716c4eb8Referenced In Project/Scope: dependencies.faces:compilejsf-facelets-1.1.15.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name jsf-facelets High Vendor jar package name facelets Highest Vendor jar package name jsf Highest Vendor jar package name sun Highest Vendor jar (hint) package name oracle Highest Vendor pom artifactid jsf-facelets Highest Vendor pom artifactid jsf-facelets Low Vendor pom groupid com.sun.facelets Highest Vendor pom name jsf-facelets-1.1.15.jar High Product file name jsf-facelets High Product jar package name facelets Highest Product jar package name jsf Highest Product jar package name sun Highest Product pom artifactid jsf-facelets Highest Product pom groupid com.sun.facelets Highest Product pom name jsf-facelets-1.1.15.jar High Version file version 1.1.15 High Version Manifest Implementation-Version 1.1.15 High Version pom version 1.1.15 Highest
CVE-2008-1285 suppressed
Cross-site scripting (XSS) vulnerability in Sun Java Server Faces (JSF) 1.2 before 1.2_08 allows remote attackers to inject arbitrary web script or HTML via unknown vectors. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions:
json-20231013.jar Description:
JSON is a light-weight, language independent, data interchange format.
See http://www.JSON.org/
The files in this package implement JSON encoders/decoders in Java.
It also includes the capability to convert between JSON and XML, HTTP
headers, Cookies, and CDL.
This is a reference implementation. There are a large number of JSON packages
in Java. Perhaps someday the Java community will standardize on one. Until
then, choose carefully.
License:
Public Domain: https://github.com/stleary/JSON-java/blob/master/LICENSE File Path: /var/lib/jenkins/.m2/repository/org/json/json/20231013/json-20231013.jar
MD5: 1a0702c57783ce9e948252c34644f328
SHA1: e22e0c040fe16f04ffdb85d851d77b07fc05ea52
SHA256: 0f18192df289114e17aa1a0d0a7f8372cc9f5c7e4f7e39adcf8906fe714fa7d3
Referenced In Project/Scope: dependencies.json:compile
json-20231013.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.json@1.0
Evidence Type Source Name Value Confidence Vendor file name json-20231013 High Vendor jar package name cdl Highest Vendor jar package name http Highest Vendor jar package name json Highest Vendor jar package name xml Highest Vendor Manifest automatic-module-name org.json Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname json Medium Vendor pom artifactid json Highest Vendor pom artifactid json Low Vendor pom developer email douglas@crockford.com Low Vendor pom developer name Douglas Crockford Medium Vendor pom groupid org.json Highest Vendor pom name JSON in Java High Vendor pom url douglascrockford/JSON-java Highest Product file name json-20231013 High Product jar package name cdl Highest Product jar package name http Highest Product jar package name json Highest Product jar package name xml Highest Product Manifest automatic-module-name org.json Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name JSON in Java Medium Product Manifest bundle-symbolicname json Medium Product pom artifactid json Highest Product pom developer email douglas@crockford.com Low Product pom developer name Douglas Crockford Low Product pom groupid org.json Highest Product pom name JSON in Java High Product pom url douglascrockford/JSON-java High Version file version 20231013 Medium Version pom version 20231013 Highest
cpe:2.3:a:json-java_project:json-java:20231013:*:*:*:*:*:*:* suppressed (Confidence :Highest)Notes: file name: hazelcast-5.3.5.jar (shaded: org.json:json:20220320)
La vulnerabilità 'CVE-2022-45688' è relativa alla libreria 'org.json:json' con versione <= '20220924'.
La libreria utilizzata in govway è la versione aggiornata '20231013' in cui la vulnerabilità è stata risolta come descritto nell'issue 'https://github.com/stleary/JSON-java/issues/708' e 'https://github.com/stleary/JSON-java/pull/720'. org.eclipse.jgit-6.7.0.202309050840-r.jar Description:
Repository access and algorithms
File Path: /var/lib/jenkins/.m2/repository/org/eclipse/jgit/org.eclipse.jgit/6.7.0.202309050840-r/org.eclipse.jgit-6.7.0.202309050840-r.jarMD5: a25a5bbb324337fe48f3194941749b94SHA1: 30599f446abe09ab51cfe24d3433170f2599f9ccSHA256: b564477d092241aaab50c84ac5dd1ac375c0182044d7e5659d3a60a90e2e801aReferenced In Project/Scope: dependencies.git:compileorg.eclipse.jgit-6.7.0.202309050840-r.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.git@1.0
Evidence Type Source Name Value Confidence Vendor file name org.eclipse.jgit High Vendor jar package name eclipse Highest Vendor jar package name jgit Highest Vendor jar package name repository Highest Vendor Manifest automatic-module-name org.eclipse.jgit Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-localization plugin Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Vendor Manifest bundle-symbolicname org.eclipse.jgit Medium Vendor Manifest eclipse-extensibleapi true Low Vendor Manifest Implementation-Vendor Eclipse.org - JGit High Vendor Manifest Implementation-Vendor-Id org.eclipse.jgit Medium Vendor Manifest implementation-vendor-url https://www.eclipse.org/jgit/ Medium Vendor pom artifactid eclipse.jgit Low Vendor pom artifactid org.eclipse.jgit Highest Vendor pom groupid org.eclipse.jgit Highest Vendor pom name JGit - Core High Vendor pom parent-artifactid org.eclipse.jgit-parent Low Product file name org.eclipse.jgit High Product jar package name eclipse Highest Product jar package name jgit Highest Product jar package name repository Highest Product Manifest automatic-module-name org.eclipse.jgit Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-localization plugin Low Product Manifest Bundle-Name %Bundle-Name Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Product Manifest bundle-symbolicname org.eclipse.jgit Medium Product Manifest eclipse-extensibleapi true Low Product Manifest Implementation-Title JGit org.eclipse.jgit High Product pom artifactid eclipse.jgit Highest Product pom artifactid org.eclipse.jgit Highest Product pom groupid org.eclipse.jgit Highest Product pom name JGit - Core High Product pom parent-artifactid org.eclipse.jgit-parent Medium Version Manifest Bundle-Version 6.7.0.202309050840-r High Version Manifest Implementation-Version 6.7.0.202309050840-r High Version pom version 6.7.0.202309050840-r Highest
CVE-2023-4759 suppressed
Arbitrary File Overwrite in Eclipse JGit <= 6.6.0
In Eclipse JGit, all versions <= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensitive filesystem, or when a checkout from a clone of such a repository is performed on a case-insensitive filesystem.
This can happen on checkout (DirCacheCheckout), merge (ResolveMerger via its WorkingTreeUpdater), pull (PullCommand using merge), and when applying a patch (PatchApplier). This can be exploited for remote code execution (RCE), for instance if the file written outside the working tree is a git filter that gets executed on a subsequent git command.
The issue occurs only on case-insensitive filesystems, like the default filesystems on Windows and macOS. The user performing the clone or checkout must have the rights to create symbolic links for the problem to occur, and symbolic links must be enabled in the git configuration.
Setting git configuration option core.symlinks = false before checking out avoids the problem.
The issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r, available via Maven Central https://repo1.maven.org/maven2/org/eclipse/jgit/ and repo.eclipse.org https://repo.eclipse.org/content/repositories/jgit-releases/ . A backport is available in 5.13.3 starting from 5.13.3.202401111512-r.
The JGit maintainers would like to thank RyotaK for finding and reporting this issue.
CWE-178 Improper Handling of Case Sensitivity, CWE-59 Improper Link Resolution Before File Access ('Link Following')
Notes: file name: org.eclipse.jgit-6.7.0.202309050840-r.jar
La versione utilizzata non contiene la vulnerabilità come indicato nella descrizione stessa della vulnerabilità (https://nvd.nist.gov/vuln/detail/CVE-2023-4759):
"The issue was fixed in Eclipse JGit version 6.6.1.202309021850-r and 6.7.0.202309050840-r."
La segnalazione che si tratta di un falso positivo viene discussa anche nell'issue https://github.com/jeremylong/DependencyCheck/issues/5943.
CVSSv3:
HIGH (8.8) CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
richfaces-impl-3.3.4.Final-gov4j-4.jar File Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jarMD5: 98920949ae0c86cd74a2953c3739d502SHA1: 1a2596446031346e65753319306ddf9fdea677caSHA256: 45b80c219efb55632b374efad2ef540c164e206602c583a3da1e60795c0210dbReferenced In Project/Scope: dependencies.faces:compilerichfaces-impl-3.3.4.Final-gov4j-4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name richfaces-impl High Vendor jar package name impl Highest Vendor jar package name org Highest Vendor jar package name richfaces Highest Vendor Manifest Implementation-Vendor-Id org.richfaces.framework Medium Vendor Manifest mode development Low Vendor pom artifactid richfaces-impl Highest Vendor pom artifactid richfaces-impl Low Vendor pom groupid org.richfaces.framework Highest Vendor pom name Java Server Faces AJAX framework implementation High Vendor pom name richfaces-impl-3.3.4.Final-gov4j-4.jar High Vendor pom parent-artifactid framework Low Vendor pom parent-groupid org.richfaces Medium Product file name richfaces-impl High Product jar package name impl Highest Product jar package name org Highest Product jar package name richfaces Highest Product Manifest Implementation-Title Java Server Faces AJAX framework implementation High Product Manifest mode development Low Product Manifest specification-title Java Server Faces AJAX framework implementation Medium Product pom artifactid richfaces-impl Highest Product pom groupid org.richfaces.framework Highest Product pom name Java Server Faces AJAX framework implementation High Product pom name richfaces-impl-3.3.4.Final-gov4j-4.jar High Product pom parent-artifactid framework Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final-gov4j-4 Highest
CVE-2018-14667 (OSSINDEX) suppressed
The RichFaces Framework 3.X through 3.3.4 is vulnerable to Expression Language (EL) injection via the UserResource resource. A remote, unauthenticated attacker could exploit this to execute arbitrary code using a chain of java serialized objects via org.ajax4jsf.resource.UserResource$UriData. CWE-94 Improper Control of Generation of Code ('Code Injection')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv3:
CRITICAL (9.800000190734863) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.richfaces.framework:richfaces-impl:3.3.4.Final:*:*:*:*:*:*:* richfaces-impl-3.3.4.Final-gov4j-4.jar: framework.pack.js File Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/ajax4jsf/framework.pack.jsMD5: a83a58b22859f5b304839a7bb9a64667SHA1: cb7b6afd55d4808b305403f88b473105fc5471f1SHA256: d16b383fedab1f70925cf23292d06d329a1bab3a81af8d892b45f1719e3a544eReferenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor file name jquery High Product file name jquery High Version file version 1.3.2 High
CVE-2012-6708 suppressed
jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (excluding) 1.9.0 CVE-2019-11358 suppressed
jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
cve@mitre.org - BROKEN_LINK,THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - EXPLOIT,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING,MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - RELEASE_NOTES,VENDOR_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY info - https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/ info - https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b info - https://nvd.nist.gov/vuln/detail/CVE-2019-11358 Vulnerable Software & Versions (NVD):
cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:* versions from (including) 1.11.0; versions up to (excluding) 1.11.9 cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:* versions from (including) 1.12.0; versions up to (excluding) 1.12.6 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.66 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.5.0; versions up to (excluding) 8.5.15 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.6.0; versions up to (excluding) 8.6.15 cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* versions from (including) 3.0.0; versions up to (including) 3.9.4 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0 cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 19.1 cpe:2.3:a:oracle:application_service_level_management:13.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_service_level_management:13.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:12.5.0.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.1.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.2.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:20.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_enterprise_collections:*:*:*:*:*:*:*:* versions from (including) 2.7.0; versions up to (including) 2.8.0 cpe:2.3:a:oracle:banking_platform:*:*:*:*:*:*:*:* versions from (including) 2.4.0; versions up to (including) 2.10.0 cpe:2.3:a:oracle:bi_publisher:5.5.0.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:bi_publisher:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:big_data_discovery:1.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_application_session_controller:3.8m0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0; versions up to (including) 16.4.0 cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:*:*:*:*:*:*:*:* versions from (including) 6.0; versions up to (including) 6.4 cpe:2.3:a:oracle:communications_operations_monitor:*:*:*:*:*:*:*:* versions from (including) 4.1; versions up to (including) 4.3 cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_unified_inventory_management:7.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:diagnostic_assistant:2.12.36:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_session_border_controller:8.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 7.3.3; versions up to (including) 7.3.5 cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_asset_liability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_balance_sheet_planning:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_data_governance_for_us_regulatory_reporting:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.9 cpe:2.3:a:oracle:financial_services_data_integration_hub:*:*:*:*:*:*:*:* versions from (including) 8.0.5; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_data_integration_hub:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_enterprise_financial_performance_analytics:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_enterprise_financial_performance_analytics:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.0.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.5.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_price_creation_and_discovery:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_profitability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_profitability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_de_nederlandsche_bank:8.0.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_european_banking_authority:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_european_banking_authority:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_us_federal_reserve:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_retail_customer_analytics:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.6 cpe:2.3:a:oracle:financial_services_retail_performance_analytics:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_retail_performance_analytics:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.4.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:* versions from (including) 19.1.0; versions up to (including) 19.1.2 cpe:2.3:a:oracle:hospitality_simphony:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:identity_manager:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_accounting_analyzer:8.0.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:insurance_ifrs_17_analyzer:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_ifrs_17_analyzer:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:*:*:*:*:*:*:*:* versions from (including) 5.0.0.0; versions up to (including) 5.6.0.0 cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.6.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_performance_insight:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper_and_adf:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper_and_adf:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper_and_adf:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:knowledge:*:*:*:*:*:*:*:* versions from (including) 8.6.0; versions up to (including) 8.6.3 cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.15 cpe:2.3:a:oracle:policy_automation:10.4.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:12.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:12.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation_connector_for_siebel:10.4.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation_for_mobile_devices:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.15 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 16.2.0; versions up to (including) 16.2.11 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0; versions up to (including) 17.12.7 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0; versions up to (including) 18.8.9 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0; versions up to (including) 19.12.4 cpe:2.3:a:oracle:primavera_gateway:15.2.18:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.7; versions up to (including) 17.12 cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:real-time_scheduler:*:*:*:*:*:*:*:* versions from (including) 2.3.0.1; versions up to (including) 2.3.0.3 cpe:2.3:a:oracle:rest_data_services:18c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:19c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:11.2.0.4:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.1.0.2:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.2.0.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:retail_back_office:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_back_office:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_central_office:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_central_office:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_insights:15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_insights:16.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_point-of-service:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_point-of-service:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_mobile_applications:*:*:*:*:*:*:*:* versions up to (including) 19.8 cpe:2.3:a:oracle:siebel_ui_framework:20.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:system_utilities:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:tape_library_acsls:8.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:tape_library_acsls:8.5.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:transportation_management:1.4.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:utilities_mobile_workforce_management:*:*:*:*:*:*:*:* versions from (including) 2.3.0.1; versions up to (including) 2.3.0.3 cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:cloudforms:4.7:*:*:*:*:*:*:* cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:* CVE-2020-11022 suppressed
In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
info - https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/ security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK security-advisories@github.com - EXPLOIT,THIRD_PARTY_ADVISORY,VDB_ENTRY security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - MITIGATION,THIRD_PARTY_ADVISORY security-advisories@github.com - MITIGATION,VENDOR_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - RELEASE_NOTES,VENDOR_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.70 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.7.0; versions up to (excluding) 8.7.14 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.8.0; versions up to (excluding) 8.8.6 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions from (including) 1.2; versions up to (excluding) 3.5.0 cpe:2.3:a:netapp:max_data:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_supplier_collaboration_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:*:*:*:*:*:*:*:* versions from (including) 18.1; versions up to (including) 20.1 cpe:2.3:a:oracle:banking_digital_experience:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:20.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.2 cpe:2.3:a:oracle:communications_application_session_controller:3.8m0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router_idih\::*:*:*:*:*:*:*:* versions from (including) 8.0.0; versions up to (including) 8.2.2 cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0; versions up to (including) 16.4.0 cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_session_border_controller:8.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.6.0.0; versions up to (including) 8.1.0.0.0 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_balance_sheet_planning:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_data_governance_for_us_regulatory_reporting:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.9 cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_integration_hub:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_price_creation_and_discovery:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_price_creation_and_discovery:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_european_banking_authority:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_us_federal_reserve:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.9 cpe:2.3:a:oracle:healthcare_foundation:7.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:* versions from (including) 19.1.0; versions up to (including) 19.1.2 cpe:2.3:a:oracle:hospitality_simphony:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:19.1.0-19.1.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_accounting_analyzer:8.0.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:insurance_data_foundation:8.0.6-8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:*:*:*:*:*:*:*:* versions from (including) 5.0.0.0; versions up to (including) 5.6.0.0 cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.6.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.20 cpe:2.3:a:oracle:policy_automation_connector_for_siebel:10.4.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation_for_mobile_devices:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.20 cpe:2.3:a:oracle:retail_back_office:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_back_office:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_ui_framework:20.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:storagetek_acsls:8.5.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.9 CVE-2020-11023 suppressed
In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
info - https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/ security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK,MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - EXPLOIT,THIRD_PARTY_ADVISORY,VDB_ENTRY security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - RELEASE_NOTES,VENDOR_ADVISORY security-advisories@github.com - RELEASE_NOTES,VENDOR_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.70 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.7.0; versions up to (excluding) 8.7.14 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.8.0; versions up to (excluding) 8.8.6 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions from (including) 1.0.3; versions up to (excluding) 3.5.0 cpe:2.3:a:netapp:max_data:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapcenter_server:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 20.2 cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_enterprise_collections:*:*:*:*:*:*:*:* versions from (including) 2.7.0; versions up to (including) 2.8.0 cpe:2.3:a:oracle:banking_platform:*:*:*:*:*:*:*:* versions from (including) 2.4.0; versions up to (including) 2.10.0 cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:* cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0; versions up to (including) 16.4.0 cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:*:*:*:*:*:*:*:* versions from (including) 6.1; versions up to (including) 6.4 cpe:2.3:a:oracle:communications_operations_monitor:*:*:*:*:*:*:*:* versions from (including) 4.1; versions up to (including) 4.3 cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_de_nederlandsche_bank:8.0.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:health_sciences_inform:6.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hyperion_financial_reporting:11.1.2.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.5.0 cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.5.0 cpe:2.3:a:oracle:oss_support_tools:*:*:*:*:*:*:*:* versions up to (excluding) 2.12.41 cpe:2.3:a:oracle:peoplesoft_enterprise_human_capital_management_resources:9.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 16.2; versions up to (including) 16.2.11 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0; versions up to (including) 17.12.7 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0; versions up to (including) 18.8.9 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0; versions up to (including) 19.12.4 cpe:2.3:a:oracle:rest_data_services:18c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:19c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:11.2.0.4:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.1.0.2:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.2.0.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:siebel_mobile:*:*:*:*:*:*:*:* versions up to (including) 20.12 cpe:2.3:a:oracle:storagetek_acsls:8.5.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:webcenter_sites:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.9 CVE-2020-7656 suppressed
jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jquery:jquery:*:*:*:*:*:node.js:*:* versions up to (excluding) 1.9.0 cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* CVE-2011-4969 suppressed
Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (including) 1.6.2 cpe:2.3:a:jquery:jquery:1.6:*:*:*:*:*:*:* cpe:2.3:a:jquery:jquery:1.6.1:*:*:*:*:*:*:* jquery issue: 162 (RETIREJS) suppressed
jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates Notes: file name: richfaces-impl-3.3.4.Final-gov4j-4.jar: framework.pack.js
Viene utilizzato dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
Unscored:
References:
Vulnerable Software & Versions (RETIREJS):
richfaces-impl-jsf2-3.3.4.Final.jar File Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jarMD5: 05a8e1d7889478d06b152750b21d3ac0SHA1: 5fc78330a6510ed840dbb03aa01271fb9361a5a7SHA256: 769843b61b0f05e4822f05c1fd479d67b75ffcf1265dd6c6ff4694bc7c12d850Referenced In Project/Scope: dependencies.faces:compilerichfaces-impl-jsf2-3.3.4.Final.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name richfaces-impl-jsf2 High Vendor jar package name impl Highest Vendor jar package name org Highest Vendor jar package name richfaces Highest Vendor Manifest Implementation-Vendor-Id org.richfaces.framework Medium Vendor Manifest mode development Low Vendor pom artifactid richfaces-impl-jsf2 Highest Vendor pom artifactid richfaces-impl-jsf2 Low Vendor pom groupid org.richfaces.framework Highest Vendor pom name Java Server Faces AJAX framework implementation High Vendor pom name richfaces-impl-jsf2-3.3.4.Final.jar High Vendor pom parent-artifactid framework Low Vendor pom parent-groupid org.richfaces Medium Product file name richfaces-impl-jsf2 High Product jar package name impl Highest Product jar package name org Highest Product jar package name richfaces Highest Product Manifest Implementation-Title Java Server Faces AJAX framework implementation High Product Manifest mode development Low Product Manifest specification-title Java Server Faces AJAX framework implementation Medium Product pom artifactid richfaces-impl-jsf2 Highest Product pom groupid org.richfaces.framework Highest Product pom name Java Server Faces AJAX framework implementation High Product pom name richfaces-impl-jsf2-3.3.4.Final.jar High Product pom parent-artifactid framework Medium Product pom parent-groupid org.richfaces Medium Version Manifest Implementation-Version 3.3.4.Final High Version pom version 3.3.4.Final Highest
CVE-2018-14667 (OSSINDEX) suppressed
The RichFaces Framework 3.X through 3.3.4 is vulnerable to Expression Language (EL) injection via the UserResource resource. A remote, unauthenticated attacker could exploit this to execute arbitrary code using a chain of java serialized objects via org.ajax4jsf.resource.UserResource$UriData. CWE-94 Improper Control of Generation of Code ('Code Injection')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv3:
CRITICAL (9.800000190734863) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.richfaces.framework:richfaces-impl-jsf2:3.3.4.Final:*:*:*:*:*:*:* richfaces-impl-jsf2-3.3.4.Final.jar: framework.pack.js File Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/ajax4jsf/framework.pack.jsMD5: 8fe0a5d98d1fe132cf856365c5740a08SHA1: 73479199fbc0cf28c62949a1f744bc72f9dbd047SHA256: 5c5da749f266c59a8bb7bef2c3eb4001fc410c54aae1ec882974586bdd19fad2Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor file name jquery High Product file name jquery High Version file version 1.3.2 High
CVE-2012-6708 suppressed
jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (excluding) 1.9.0 CVE-2019-11358 suppressed
jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
cve@mitre.org - BROKEN_LINK,THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - EXPLOIT,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING,MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - RELEASE_NOTES,VENDOR_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY info - https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/ info - https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b info - https://nvd.nist.gov/vuln/detail/CVE-2019-11358 Vulnerable Software & Versions (NVD):
cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:* versions from (including) 1.11.0; versions up to (excluding) 1.11.9 cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:* versions from (including) 1.12.0; versions up to (excluding) 1.12.6 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.66 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.5.0; versions up to (excluding) 8.5.15 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.6.0; versions up to (excluding) 8.6.15 cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* versions from (including) 3.0.0; versions up to (including) 3.9.4 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0 cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 19.1 cpe:2.3:a:oracle:application_service_level_management:13.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_service_level_management:13.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:12.5.0.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.1.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.2.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:20.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_enterprise_collections:*:*:*:*:*:*:*:* versions from (including) 2.7.0; versions up to (including) 2.8.0 cpe:2.3:a:oracle:banking_platform:*:*:*:*:*:*:*:* versions from (including) 2.4.0; versions up to (including) 2.10.0 cpe:2.3:a:oracle:bi_publisher:5.5.0.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:bi_publisher:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:big_data_discovery:1.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_application_session_controller:3.8m0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0; versions up to (including) 16.4.0 cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:*:*:*:*:*:*:*:* versions from (including) 6.0; versions up to (including) 6.4 cpe:2.3:a:oracle:communications_operations_monitor:*:*:*:*:*:*:*:* versions from (including) 4.1; versions up to (including) 4.3 cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_unified_inventory_management:7.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:diagnostic_assistant:2.12.36:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_session_border_controller:8.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 7.3.3; versions up to (including) 7.3.5 cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_asset_liability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_balance_sheet_planning:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_data_governance_for_us_regulatory_reporting:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.9 cpe:2.3:a:oracle:financial_services_data_integration_hub:*:*:*:*:*:*:*:* versions from (including) 8.0.5; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_data_integration_hub:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_enterprise_financial_performance_analytics:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_enterprise_financial_performance_analytics:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.0.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.5.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_price_creation_and_discovery:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_profitability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_profitability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_de_nederlandsche_bank:8.0.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_european_banking_authority:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_european_banking_authority:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_us_federal_reserve:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_retail_customer_analytics:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.6 cpe:2.3:a:oracle:financial_services_retail_performance_analytics:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_retail_performance_analytics:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.4.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:* versions from (including) 19.1.0; versions up to (including) 19.1.2 cpe:2.3:a:oracle:hospitality_simphony:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:identity_manager:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_accounting_analyzer:8.0.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:insurance_ifrs_17_analyzer:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_ifrs_17_analyzer:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:*:*:*:*:*:*:*:* versions from (including) 5.0.0.0; versions up to (including) 5.6.0.0 cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.6.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_performance_insight:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper_and_adf:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper_and_adf:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper_and_adf:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:knowledge:*:*:*:*:*:*:*:* versions from (including) 8.6.0; versions up to (including) 8.6.3 cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.15 cpe:2.3:a:oracle:policy_automation:10.4.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:12.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:12.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation_connector_for_siebel:10.4.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation_for_mobile_devices:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.15 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 16.2.0; versions up to (including) 16.2.11 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0; versions up to (including) 17.12.7 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0; versions up to (including) 18.8.9 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0; versions up to (including) 19.12.4 cpe:2.3:a:oracle:primavera_gateway:15.2.18:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.7; versions up to (including) 17.12 cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:real-time_scheduler:*:*:*:*:*:*:*:* versions from (including) 2.3.0.1; versions up to (including) 2.3.0.3 cpe:2.3:a:oracle:rest_data_services:18c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:19c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:11.2.0.4:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.1.0.2:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.2.0.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:retail_back_office:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_back_office:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_central_office:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_central_office:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_insights:15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_insights:16.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_point-of-service:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_point-of-service:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_mobile_applications:*:*:*:*:*:*:*:* versions up to (including) 19.8 cpe:2.3:a:oracle:siebel_ui_framework:20.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:system_utilities:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:tape_library_acsls:8.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:tape_library_acsls:8.5.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:transportation_management:1.4.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:utilities_mobile_workforce_management:*:*:*:*:*:*:*:* versions from (including) 2.3.0.1; versions up to (including) 2.3.0.3 cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:cloudforms:4.7:*:*:*:*:*:*:* cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:* CVE-2020-11022 suppressed
In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
info - https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/ security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK security-advisories@github.com - EXPLOIT,THIRD_PARTY_ADVISORY,VDB_ENTRY security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - MITIGATION,THIRD_PARTY_ADVISORY security-advisories@github.com - MITIGATION,VENDOR_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - RELEASE_NOTES,VENDOR_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.70 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.7.0; versions up to (excluding) 8.7.14 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.8.0; versions up to (excluding) 8.8.6 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions from (including) 1.2; versions up to (excluding) 3.5.0 cpe:2.3:a:netapp:max_data:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_supplier_collaboration_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:*:*:*:*:*:*:*:* versions from (including) 18.1; versions up to (including) 20.1 cpe:2.3:a:oracle:banking_digital_experience:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:20.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.2 cpe:2.3:a:oracle:communications_application_session_controller:3.8m0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router_idih\::*:*:*:*:*:*:*:* versions from (including) 8.0.0; versions up to (including) 8.2.2 cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0; versions up to (including) 16.4.0 cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_session_border_controller:8.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.6.0.0; versions up to (including) 8.1.0.0.0 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_balance_sheet_planning:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_data_governance_for_us_regulatory_reporting:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.9 cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_integration_hub:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_price_creation_and_discovery:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_price_creation_and_discovery:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_european_banking_authority:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_us_federal_reserve:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.9 cpe:2.3:a:oracle:healthcare_foundation:7.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:* versions from (including) 19.1.0; versions up to (including) 19.1.2 cpe:2.3:a:oracle:hospitality_simphony:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:19.1.0-19.1.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_accounting_analyzer:8.0.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:insurance_data_foundation:8.0.6-8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:*:*:*:*:*:*:*:* versions from (including) 5.0.0.0; versions up to (including) 5.6.0.0 cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.6.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.20 cpe:2.3:a:oracle:policy_automation_connector_for_siebel:10.4.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation_for_mobile_devices:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.20 cpe:2.3:a:oracle:retail_back_office:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_back_office:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_ui_framework:20.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:storagetek_acsls:8.5.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.9 CVE-2020-11023 suppressed
In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
info - https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/ security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK,MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - EXPLOIT,THIRD_PARTY_ADVISORY,VDB_ENTRY security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - RELEASE_NOTES,VENDOR_ADVISORY security-advisories@github.com - RELEASE_NOTES,VENDOR_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.70 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.7.0; versions up to (excluding) 8.7.14 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.8.0; versions up to (excluding) 8.8.6 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions from (including) 1.0.3; versions up to (excluding) 3.5.0 cpe:2.3:a:netapp:max_data:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapcenter_server:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 20.2 cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_enterprise_collections:*:*:*:*:*:*:*:* versions from (including) 2.7.0; versions up to (including) 2.8.0 cpe:2.3:a:oracle:banking_platform:*:*:*:*:*:*:*:* versions from (including) 2.4.0; versions up to (including) 2.10.0 cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:* cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0; versions up to (including) 16.4.0 cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:*:*:*:*:*:*:*:* versions from (including) 6.1; versions up to (including) 6.4 cpe:2.3:a:oracle:communications_operations_monitor:*:*:*:*:*:*:*:* versions from (including) 4.1; versions up to (including) 4.3 cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_de_nederlandsche_bank:8.0.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:health_sciences_inform:6.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hyperion_financial_reporting:11.1.2.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.5.0 cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.5.0 cpe:2.3:a:oracle:oss_support_tools:*:*:*:*:*:*:*:* versions up to (excluding) 2.12.41 cpe:2.3:a:oracle:peoplesoft_enterprise_human_capital_management_resources:9.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 16.2; versions up to (including) 16.2.11 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0; versions up to (including) 17.12.7 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0; versions up to (including) 18.8.9 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0; versions up to (including) 19.12.4 cpe:2.3:a:oracle:rest_data_services:18c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:19c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:11.2.0.4:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.1.0.2:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.2.0.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:siebel_mobile:*:*:*:*:*:*:*:* versions up to (including) 20.12 cpe:2.3:a:oracle:storagetek_acsls:8.5.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:webcenter_sites:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.9 CVE-2020-7656 suppressed
jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jquery:jquery:*:*:*:*:*:node.js:*:* versions up to (excluding) 1.9.0 cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* CVE-2011-4969 suppressed
Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (including) 1.6.2 cpe:2.3:a:jquery:jquery:1.6:*:*:*:*:*:*:* cpe:2.3:a:jquery:jquery:1.6.1:*:*:*:*:*:*:* jquery issue: 162 (RETIREJS) suppressed
jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates Notes: file name: richfaces-impl-3.3.4.Final-gov4j-4.jar: framework.pack.js
Viene utilizzato dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
Unscored:
References:
Vulnerable Software & Versions (RETIREJS):
richfaces-impl-jsf2-3.3.4.Final.jar: jquery.js File Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl-jsf2/3.3.4.Final/richfaces-impl-jsf2-3.3.4.Final.jar/org/richfaces/renderkit/html/scripts/jquery/jquery.jsMD5: af8af2a720f86ec252fca046ab78ed15SHA1: e4edc483edab777cf8da9f77eeb1866d5fb6919cSHA256: 20a40509d06a92387820ce8f64af88214b3a539511a70512c509ed61e4a603e8Referenced In Project/Scope: dependencies.faces:compile
Evidence Type Source Name Value Confidence Vendor file name jquery High Product file name jquery High Version file version 1.3.2 High
Related Dependencies richfaces-impl-3.3.4.Final-gov4j-4.jar: jquery.jsFile Path: /var/lib/jenkins/.m2/repository/org/richfaces/framework/richfaces-impl/3.3.4.Final-gov4j-4/richfaces-impl-3.3.4.Final-gov4j-4.jar/org/richfaces/renderkit/html/scripts/jquery/jquery.js MD5: af8af2a720f86ec252fca046ab78ed15 SHA1: e4edc483edab777cf8da9f77eeb1866d5fb6919c SHA256: 20a40509d06a92387820ce8f64af88214b3a539511a70512c509ed61e4a603e8 CVE-2012-6708 suppressed
jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (excluding) 1.9.0 CVE-2019-11358 suppressed
jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. CWE-1321 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
cve@mitre.org - BROKEN_LINK,THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - EXPLOIT,THIRD_PARTY_ADVISORY cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING cve@mitre.org - ISSUE_TRACKING,MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - MAILING_LIST,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - PATCH,THIRD_PARTY_ADVISORY cve@mitre.org - RELEASE_NOTES,VENDOR_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY cve@mitre.org - THIRD_PARTY_ADVISORY,VDB_ENTRY info - https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/ info - https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b info - https://nvd.nist.gov/vuln/detail/CVE-2019-11358 Vulnerable Software & Versions (NVD):
cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:* versions from (including) 1.11.0; versions up to (excluding) 1.11.9 cpe:2.3:a:backdropcms:backdrop:*:*:*:*:*:*:*:* versions from (including) 1.12.0; versions up to (excluding) 1.12.6 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.66 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.5.0; versions up to (excluding) 8.5.15 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.6.0; versions up to (excluding) 8.6.15 cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* versions from (including) 3.0.0; versions up to (including) 3.9.4 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.0 cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 19.1 cpe:2.3:a:oracle:application_service_level_management:13.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_service_level_management:13.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:12.5.0.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.1.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.2.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:20.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_enterprise_collections:*:*:*:*:*:*:*:* versions from (including) 2.7.0; versions up to (including) 2.8.0 cpe:2.3:a:oracle:banking_platform:*:*:*:*:*:*:*:* versions from (including) 2.4.0; versions up to (including) 2.10.0 cpe:2.3:a:oracle:bi_publisher:5.5.0.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:bi_publisher:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:big_data_discovery:1.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_application_session_controller:3.8m0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0; versions up to (including) 16.4.0 cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:*:*:*:*:*:*:*:* versions from (including) 6.0; versions up to (including) 6.4 cpe:2.3:a:oracle:communications_operations_monitor:*:*:*:*:*:*:*:* versions from (including) 4.1; versions up to (including) 4.3 cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_operations_monitor:4.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_unified_inventory_management:7.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:diagnostic_assistant:2.12.36:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_session_border_controller:8.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 7.3.3; versions up to (including) 7.3.5 cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_asset_liability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_balance_sheet_planning:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_data_governance_for_us_regulatory_reporting:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.9 cpe:2.3:a:oracle:financial_services_data_integration_hub:*:*:*:*:*:*:*:* versions from (including) 8.0.5; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_data_integration_hub:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_enterprise_financial_performance_analytics:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_enterprise_financial_performance_analytics:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.0.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.5.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_price_creation_and_discovery:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_profitability_management:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_profitability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_de_nederlandsche_bank:8.0.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_european_banking_authority:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_european_banking_authority:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_us_federal_reserve:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:financial_services_retail_customer_analytics:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.6 cpe:2.3:a:oracle:financial_services_retail_performance_analytics:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_retail_performance_analytics:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing:2.4.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_guest_access:4.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:* versions from (including) 19.1.0; versions up to (including) 19.1.2 cpe:2.3:a:oracle:hospitality_simphony:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:identity_manager:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_accounting_analyzer:8.0.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:insurance_ifrs_17_analyzer:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_ifrs_17_analyzer:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:*:*:*:*:*:*:*:* versions from (including) 5.0.0.0; versions up to (including) 5.6.0.0 cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.6.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_performance_insight:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper_and_adf:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper_and_adf:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper_and_adf:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:knowledge:*:*:*:*:*:*:*:* versions from (including) 8.6.0; versions up to (including) 8.6.3 cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.15 cpe:2.3:a:oracle:policy_automation:10.4.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:12.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:12.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation_connector_for_siebel:10.4.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation_for_mobile_devices:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.15 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 16.2.0; versions up to (including) 16.2.11 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0; versions up to (including) 17.12.7 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0; versions up to (including) 18.8.9 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0; versions up to (including) 19.12.4 cpe:2.3:a:oracle:primavera_gateway:15.2.18:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.7; versions up to (including) 17.12 cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:real-time_scheduler:*:*:*:*:*:*:*:* versions from (including) 2.3.0.1; versions up to (including) 2.3.0.3 cpe:2.3:a:oracle:rest_data_services:18c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:19c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:11.2.0.4:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.1.0.2:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.2.0.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:retail_back_office:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_back_office:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_central_office:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_central_office:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_insights:15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_insights:16.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_point-of-service:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_point-of-service:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:service_bus:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_mobile_applications:*:*:*:*:*:*:*:* versions up to (including) 19.8 cpe:2.3:a:oracle:siebel_ui_framework:20.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:system_utilities:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:tape_library_acsls:8.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:tape_library_acsls:8.5.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:transportation_management:1.4.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:utilities_mobile_workforce_management:*:*:*:*:*:*:*:* versions from (including) 2.3.0.1; versions up to (including) 2.3.0.3 cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:redhat:cloudforms:4.7:*:*:*:*:*:*:* cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:* CVE-2020-11022 suppressed
In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
info - https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/ security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK security-advisories@github.com - EXPLOIT,THIRD_PARTY_ADVISORY,VDB_ENTRY security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - MITIGATION,THIRD_PARTY_ADVISORY security-advisories@github.com - MITIGATION,VENDOR_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - RELEASE_NOTES,VENDOR_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.70 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.7.0; versions up to (excluding) 8.7.14 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.8.0; versions up to (excluding) 8.8.6 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions from (including) 1.2; versions up to (excluding) 3.5.0 cpe:2.3:a:netapp:max_data:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:agile_product_supplier_collaboration_for_process:6.2.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:*:*:*:*:*:*:*:* versions from (including) 18.1; versions up to (including) 20.1 cpe:2.3:a:oracle:banking_digital_experience:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:18.3:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:19.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_digital_experience:20.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:* versions up to (excluding) 21.1.2 cpe:2.3:a:oracle:communications_application_session_controller:3.8m0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_diameter_signaling_router_idih\::*:*:*:*:*:*:*:* versions from (including) 8.0.0; versions up to (including) 8.2.2 cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0; versions up to (including) 16.4.0 cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:enterprise_session_border_controller:8.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* versions from (including) 8.0.6.0.0; versions up to (including) 8.1.0.0.0 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_analytical_applications_reconciliation_framework:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_asset_liability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_balance_sheet_planning:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_basic:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_basel_regulatory_capital_internal_ratings_based_approach:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_data_governance_for_us_regulatory_reporting:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.9 cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_integration_hub:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_integration_hub:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_hedge_management_and_ifrs_valuations:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_institutional_performance_analytics:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_measurement_and_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.8 cpe:2.3:a:oracle:financial_services_loan_loss_forecasting_and_provisioning:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_price_creation_and_discovery:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_price_creation_and_discovery:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:8.0.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:8.0.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_profitability_management:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_european_banking_authority:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_us_federal_reserve:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.0.9 cpe:2.3:a:oracle:healthcare_foundation:7.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_foundation:7.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:*:*:*:*:*:*:*:* versions from (including) 19.1.0; versions up to (including) 19.1.2 cpe:2.3:a:oracle:hospitality_simphony:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:18.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:hospitality_simphony:19.1.0-19.1.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_accounting_analyzer:8.0.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.0.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_allocation_manager_for_enterprise_profitability:8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_data_foundation:*:*:*:*:*:*:*:* versions from (including) 8.0.6; versions up to (including) 8.1.0 cpe:2.3:a:oracle:insurance_data_foundation:8.0.6-8.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:*:*:*:*:*:*:*:* versions from (including) 5.0.0.0; versions up to (including) 5.6.0.0 cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.6.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.20 cpe:2.3:a:oracle:policy_automation_connector_for_siebel:10.4.6:*:*:*:*:*:*:* cpe:2.3:a:oracle:policy_automation_for_mobile_devices:*:*:*:*:*:*:*:* versions from (including) 12.2.0; versions up to (including) 12.2.20 cpe:2.3:a:oracle:retail_back_office:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_back_office:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_returns_management:14.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:siebel_ui_framework:20.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:storagetek_acsls:8.5.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.9 CVE-2020-11023 suppressed
In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
info - https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/ security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK security-advisories@github.com - BROKEN_LINK,MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - EXPLOIT,THIRD_PARTY_ADVISORY,VDB_ENTRY security-advisories@github.com - MAILING_LIST,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - PATCH,THIRD_PARTY_ADVISORY security-advisories@github.com - RELEASE_NOTES,VENDOR_ADVISORY security-advisories@github.com - RELEASE_NOTES,VENDOR_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY security-advisories@github.com - THIRD_PARTY_ADVISORY Vulnerable Software & Versions (NVD):
cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 7.0; versions up to (excluding) 7.70 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.7.0; versions up to (excluding) 8.7.14 cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:* versions from (including) 8.8.0; versions up to (excluding) 8.8.6 cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions from (including) 1.0.3; versions up to (excluding) 3.5.0 cpe:2.3:a:netapp:max_data:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:snapcenter_server:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:application_express:*:*:*:*:*:*:*:* versions up to (excluding) 20.2 cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:banking_enterprise_collections:*:*:*:*:*:*:*:* versions from (including) 2.7.0; versions up to (including) 2.8.0 cpe:2.3:a:oracle:banking_platform:*:*:*:*:*:*:*:* versions from (including) 2.4.0; versions up to (including) 2.10.0 cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:* cpe:2.3:a:oracle:communications_analytics:12.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:* versions from (including) 16.1.0; versions up to (including) 16.4.0 cpe:2.3:a:oracle:communications_element_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_element_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_interactive_session_recorder:*:*:*:*:*:*:*:* versions from (including) 6.1; versions up to (including) 6.4 cpe:2.3:a:oracle:communications_operations_monitor:*:*:*:*:*:*:*:* versions from (including) 4.1; versions up to (including) 4.3 cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_report_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.1.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:communications_session_route_manager:8.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_regulatory_reporting_for_de_nederlandsche_bank:8.0.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.7:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_revenue_management_and_billing_analytics:2.8:*:*:*:*:*:*:* cpe:2.3:a:oracle:health_sciences_inform:6.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.2.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.3.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:healthcare_translational_research:3.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:hyperion_financial_reporting:11.1.2.4:*:*:*:*:*:*:* cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.5.0 cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.5.0 cpe:2.3:a:oracle:oss_support_tools:*:*:*:*:*:*:*:* versions up to (excluding) 2.12.41 cpe:2.3:a:oracle:peoplesoft_enterprise_human_capital_management_resources:9.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 16.2; versions up to (including) 16.2.11 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 17.12.0; versions up to (including) 17.12.7 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 18.8.0; versions up to (including) 18.8.9 cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:* versions from (including) 19.12.0; versions up to (including) 19.12.4 cpe:2.3:a:oracle:rest_data_services:18c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:19c:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:11.2.0.4:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.1.0.2:*:*:*:-:*:*:* cpe:2.3:a:oracle:rest_data_services:12.2.0.1:*:*:*:-:*:*:* cpe:2.3:a:oracle:siebel_mobile:*:*:*:*:*:*:*:* versions up to (including) 20.12 cpe:2.3:a:oracle:storagetek_acsls:8.5.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:storagetek_tape_analytics_sw_tool:2.3.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:webcenter_sites:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:* cpe:2.3:a:tenable:log_correlation_engine:*:*:*:*:*:*:*:* versions up to (excluding) 6.0.9 CVE-2020-7656 suppressed
jquery prior to 1.9.0 allows Cross-site Scripting attacks via the load method. The load method fails to recognize and remove "<script>" HTML tags that contain a whitespace character, i.e: "</script >", which results in the enclosed script logic to be executed. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N CVSSv3:
MEDIUM (6.1) CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jquery:jquery:*:*:*:*:*:node.js:*:* versions up to (excluding) 1.9.0 cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:* versions from (including) 3.0.0; versions up to (including) 3.1.3 cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* CVE-2011-4969 suppressed
Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions (NVD):
cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:* versions up to (including) 1.6.2 cpe:2.3:a:jquery:jquery:1.6:*:*:*:*:*:*:* cpe:2.3:a:jquery:jquery:1.6.1:*:*:*:*:*:*:* jquery issue: 162 (RETIREJS) suppressed
jQuery 1.x and 2.x are End-of-Life and no longer receiving security updates Notes: file name: richfaces-impl-3.3.4.Final-gov4j-4.jar: framework.pack.js
Viene utilizzato dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
Unscored:
References:
Vulnerable Software & Versions (RETIREJS):
richfaces-ui-3.3.4.Final-gov4j-4.jar File Path: /var/lib/jenkins/.m2/repository/org/richfaces/ui/richfaces-ui/3.3.4.Final-gov4j-4/richfaces-ui-3.3.4.Final-gov4j-4.jarMD5: 7741925511cd21805015994e5e48d789SHA1: f1761a93c96c537e988faf66b097c0e044dcdec1SHA256: 82b03c68d94fae0844582d68929903dfb16345514f1e6d8ac4655c5b17ae2f49Referenced In Project/Scope: dependencies.faces:compilerichfaces-ui-3.3.4.Final-gov4j-4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.faces@1.0
Evidence Type Source Name Value Confidence Vendor file name richfaces-ui High Vendor jar package name richfaces Highest Vendor jar package name ui Highest Vendor Manifest Implementation-Vendor-Id org.richfaces.ui Medium Vendor Manifest mode development Low Vendor pom artifactid richfaces-ui Highest Vendor pom artifactid richfaces-ui Low Vendor pom groupid org.richfaces.ui Highest Vendor pom name RichFaces JSF components library High Vendor pom name richfaces-ui-3.3.4.Final-gov4j-4.jar High Vendor pom parent-artifactid ui Low Vendor pom parent-groupid org.richfaces Medium Product file name richfaces-ui High Product jar package name richfaces Highest Product jar package name ui Highest Product Manifest Implementation-Title RichFaces JSF components library High Product Manifest mode development Low Product Manifest specification-title RichFaces JSF components library Medium Product pom artifactid richfaces-ui Highest Product pom groupid org.richfaces.ui Highest Product pom name RichFaces JSF components library High Product pom name richfaces-ui-3.3.4.Final-gov4j-4.jar High Product pom parent-artifactid ui Medium Product pom parent-groupid org.richfaces Medium Version pom version 3.3.4.Final-gov4j-4 Highest
CVE-2018-12533 (OSSINDEX) suppressed
JBoss RichFaces 3.1.0 through 3.3.4 allows unauthenticated remote attackers to inject expression language (EL) expressions and execute arbitrary Java code via a /DATA/ substring in a path with an org.richfaces.renderkit.html.Paint2DResource$ImageData object, aka RF-14310. CWE-917 Improper Neutralization of Special Elements used in an Expression Language Statement ('Expression Language Injection')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv3:
CRITICAL (9.800000190734863) CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:org.richfaces.ui:richfaces-ui:3.3.4.Final:*:*:*:*:*:*:* snakeyaml-1.33-gov4j-1.jar Description:
YAML 1.1 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/org/yaml/snakeyaml/1.33-gov4j-1/snakeyaml-1.33-gov4j-1.jar
MD5: c67e2a188b03a35fec8e8e9d3208ba96
SHA1: 8ced6caa339ed26a94fd597851215eeccaefd415
SHA256: 658be6861d5e8eda38a7dbbfe89153dbf7d38f70828384204b4f9ba847f0a40b
Referenced In Project/Scope: dependencies.shared:compile
snakeyaml-1.33-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name snakeyaml High Vendor jar package name emitter Highest Vendor jar package name parser Highest Vendor jar package name snakeyaml Highest Vendor jar package name yaml Highest Vendor Manifest automatic-module-name org.yaml.snakeyaml Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname org.yaml.snakeyaml Medium Vendor pom artifactid snakeyaml Highest Vendor pom artifactid snakeyaml Low Vendor pom developer email alexander.maslov@gmail.com Low Vendor pom developer email public.somov@gmail.com Low Vendor pom developer id asomov Medium Vendor pom developer id maslovalex Medium Vendor pom developer name Alexander Maslov Medium Vendor pom developer name Andrey Somov Medium Vendor pom groupid org.yaml Highest Vendor pom name SnakeYAML High Vendor pom name snakeyaml-1.33-gov4j-1.jar High Vendor pom url https://bitbucket.org/snakeyaml/snakeyaml Highest Product file name snakeyaml High Product jar package name emitter Highest Product jar package name parser Highest Product jar package name snakeyaml Highest Product jar package name yaml Highest Product Manifest automatic-module-name org.yaml.snakeyaml Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name SnakeYAML Medium Product Manifest bundle-symbolicname org.yaml.snakeyaml Medium Product pom artifactid snakeyaml Highest Product pom developer email alexander.maslov@gmail.com Low Product pom developer email public.somov@gmail.com Low Product pom developer id asomov Low Product pom developer id maslovalex Low Product pom developer name Alexander Maslov Low Product pom developer name Andrey Somov Low Product pom groupid org.yaml Highest Product pom name SnakeYAML High Product pom name snakeyaml-1.33-gov4j-1.jar High Product pom url https://bitbucket.org/snakeyaml/snakeyaml Medium Version pom version 1.33-gov4j-1 Highest
CVE-2022-1471 suppressed
SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.
CWE-502 Deserialization of Untrusted Data, CWE-20 Improper Input Validation
Notes: file name: snakeyaml-1.33-gov4j-1.jar
Vulnerabilità descritta come: "SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization."
La libreria viene utilizzata solamente per la gestione delle interfacce yaml caricate sulla console dagli amministratori. Non viene utilizzata per input fornito dinamicamente nelle richieste gestite dal Gateway.
CVSSv3:
CRITICAL (9.8) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions:
spring-core-5.3.39-gov4j-1.jar File Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-core/5.3.39-gov4j-1/spring-core-5.3.39-gov4j-1.jarMD5: 4a393ece461b9e09a3f2996db9b163aeSHA1: 760b17beb5ef778720b7c2e635d30a78a7737ac0SHA256: ca0e854dc0060ac0b8db8d86016b415112afb5a9f26f59b53e6e8ab904f889f8Referenced In Project/Scope: dependencies.spring:compilespring-core-5.3.39-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.spring@1.0
Evidence Type Source Name Value Confidence Vendor file name spring-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.core Medium Vendor pom artifactid spring-core Highest Vendor pom artifactid spring-core Low Vendor pom groupid org.springframework Highest Vendor pom name spring-core-5.3.39-gov4j-1.jar High Product file name spring-core High Product hint analyzer product springsource_spring_framework Highest Product jar package name core Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.core Medium Product Manifest Implementation-Title spring-core High Product pom artifactid spring-core Highest Product pom groupid org.springframework Highest Product pom name spring-core-5.3.39-gov4j-1.jar High Version pom version 5.3.39-gov4j-1 Highest
Related Dependencies spring-beans-5.3.39-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-beans/5.3.39-gov4j-1/spring-beans-5.3.39-gov4j-1.jar MD5: b9e7c9e07faf1e33424c386ed9a4dad5 SHA1: c63cdf89f53b1d444d2250054d470f5c1b6750ed SHA256: c6f2433bc5f213c8864ccad8170342f0000cb0968b2f41a69d43b0b5643b2697 spring-context-5.3.39-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-context/5.3.39-gov4j-1/spring-context-5.3.39-gov4j-1.jar MD5: eecb4331269bb8a679a7b50d7c038809 SHA1: 9bf27af71f6c9d19f6538f8c331f530ddec6bb09 SHA256: ff7855514531333f71f057934df4326f5d63f993c061be0bc26530a81490c3da spring-context-support-5.3.39-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-context-support/5.3.39-gov4j-1/spring-context-support-5.3.39-gov4j-1.jar MD5: 29e78877f7803ae61fceb96f83f550ab SHA1: ac06b0bc4af01dc38ab95e200afce59462960f59 SHA256: 97b5a96e738a727f29343ac7bf4c3b4ce60ff9773f46be6afb3d2eae5c2b38fe spring-expression-5.3.39-gov4j-1.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-expression/5.3.39-gov4j-1/spring-expression-5.3.39-gov4j-1.jar MD5: 7127e7b7b17cf4aca20f3cd57b2c2e06 SHA1: 07ed6b34ba7d7c99e176931972d2cc5941abb3f1 SHA256: 45acbe8923d867b385b52910c9d6582650d1f4fecc20c2ae39823caba20f4d01 CVE-2024-38820 suppressed
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
Notes: file name: spring-core-5.3.39-gov4j-1.jar
La tag version 'v5.3.39' è stata modificata per riportare il contenuto delle modifiche evidenziate nel commit 'https://github.com/spring-projects/spring-framework/commit/23656aebc6c7d0f9faff1080981eb4d55eff296c' contenente il fix *'Use Locale.ROOT consistently for toLower/toUpperCase'* riferito nel advisory-database di github 'https://github.com/github/advisory-database/pull/4946' come risoluzione a CVE-2024-38820.
CVSSv3:
MEDIUM (5.3) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
spring-tx-5.3.39.jar Description:
Spring Transaction License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-tx/5.3.39/spring-tx-5.3.39.jar
MD5: bf8fdd025fb8056049921f6369e17bf8
SHA1: dcfbf4d96f7d7a2c93d602c1b7920566d9e7da2d
SHA256: defdd2e72eb88729e40bc6773c6860d3c52136c46861d27806379562ffc4b21b
Referenced In Project/Scope: dependencies.spring:compile
spring-tx-5.3.39.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.spring@1.0
Evidence Type Source Name Value Confidence Vendor file name spring-tx High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name springframework Highest Vendor jar package name transaction Highest Vendor Manifest automatic-module-name spring.tx Medium Vendor pom artifactid spring-tx Highest Vendor pom artifactid spring-tx Low Vendor pom developer email jhoeller@pivotal.io Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Transaction High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-tx High Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product jar package name transaction Highest Product Manifest automatic-module-name spring.tx Medium Product Manifest Implementation-Title spring-tx High Product pom artifactid spring-tx Highest Product pom developer email jhoeller@pivotal.io Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Transaction High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 5.3.39 High Version Manifest Implementation-Version 5.3.39 High Version pom version 5.3.39 Highest
Related Dependencies spring-aop-5.3.39.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-aop/5.3.39/spring-aop-5.3.39.jar MD5: 47ef8946ec3f2f76f83cda172b9fd964 SHA1: 3af1f0d73ec1e031c7083c848342989f413ca275 SHA256: aa706e4f749982c0bae5fa637433c44c24f0fff5d16dc41deea6d30c3dfa7c85 spring-aspects-5.3.39.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-aspects/5.3.39/spring-aspects-5.3.39.jar MD5: 55cc3cb573ad3466f4c674ee09e9b0f0 SHA1: 50488f690e8bf3f44fc3aa24482c2bfc5611e817 SHA256: 61debd1d90e89967b1bb8e35da8669e981a3438478fc015df31a6b90cea1a20e spring-orm-5.3.39.jarFile Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-orm/5.3.39/spring-orm-5.3.39.jar MD5: 39706cfe05780b303ea1d7f580ef40cd SHA1: ce4c0b79bb3c9445f0dadecb6174d946e3e1b117 SHA256: 311854531d9bea3de7b9fa37baa706c93ef732396cd8bbac132ff197803658b8 CVE-2024-38820 suppressed
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
Notes: file name: spring-tx-5.3.39.jar
La tag version 'v5.3.39' è stata modificata per riportare il contenuto delle modifiche evidenziate nel commit 'https://github.com/spring-projects/spring-framework/commit/23656aebc6c7d0f9faff1080981eb4d55eff296c' contenente il fix *'Use Locale.ROOT consistently for toLower/toUpperCase'* riferito nel advisory-database di github 'https://github.com/github/advisory-database/pull/4946' come risoluzione a CVE-2024-38820.
CVSSv3:
MEDIUM (5.3) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
spring-web-5.3.39-gov4j-1.jar File Path: /var/lib/jenkins/.m2/repository/org/springframework/spring-web/5.3.39-gov4j-1/spring-web-5.3.39-gov4j-1.jarMD5: 0041864063a9fb6ccd6c5b8868f1b8c1SHA1: df3ba9685cb3e6bdca79b0fb8861d6983196ccb7SHA256: e86fb26aded21d9e514d30e5c3dd30a48fb05040f11c2b34d02e3b24b1f02e6aReferenced In Project/Scope: dependencies.spring:compilespring-web-5.3.39-gov4j-1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.spring@1.0
Evidence Type Source Name Value Confidence Vendor file name spring-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.web Medium Vendor pom artifactid spring-web Highest Vendor pom artifactid spring-web Low Vendor pom groupid org.springframework Highest Vendor pom name spring-web-5.3.39-gov4j-1.jar High Product file name spring-web High Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.web Medium Product Manifest Implementation-Title spring-web High Product pom artifactid spring-web Highest Product pom groupid org.springframework Highest Product pom name spring-web-5.3.39-gov4j-1.jar High Version pom version 5.3.39-gov4j-1 Highest
CVE-2016-1000027 suppressed
Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data. CWE-502 Deserialization of Untrusted Data
Notes: file name: spring-web-5.3.39-gov4j-1.jar
La vulnerabilità indicata viene descritta come:
"Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data."
La versione utilizzata è superiore alla '5.3.16' quindi sembrerebbe un falso positivo.
Dalle discussioni seguenti viene compresa la motivazione della segnalazione:
- https://github.com/jeremylong/DependencyCheck/issues/4849
- https://github.com/jeremylong/DependencyCheck/issues/4558
La libreria, fino ad un rilascio della versione 6.x, ha solamente deprecato l'utilizzo degli oggetti vulnerabili.
Nel progetto GovWay è giusto quindi considerarlo un falso positivo poichè la classe oggetto della vulnerabilità (https://docs.spring.io/spring-framework/docs/current/reference/html/integration.html#remoting-httpinvoker) non viene utilizzata.
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P CVSSv3:
CRITICAL (9.8) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions:
CVE-2024-38820 suppressed
The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected. NVD-CWE-noinfo, CWE-178 Improper Handling of Case Sensitivity
Notes: file name: spring-web-5.3.39-gov4j-1.jar
La tag version 'v5.3.39' è stata modificata per riportare il contenuto delle modifiche evidenziate nel commit 'https://github.com/spring-projects/spring-framework/commit/23656aebc6c7d0f9faff1080981eb4d55eff296c' contenente il fix *'Use Locale.ROOT consistently for toLower/toUpperCase'* riferito nel advisory-database di github 'https://github.com/github/advisory-database/pull/4946' come risoluzione a CVE-2024-38820.
CVSSv3:
MEDIUM (5.3) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
struts-core-1.3.10.jar File Path: /var/lib/jenkins/.m2/repository/org/apache/struts/struts-core/1.3.10/struts-core-1.3.10.jarMD5: 798d08a393c94513e632f2a062a01b5fSHA1: 0c0f68cd5e17487c16d266d1280e3e16bef5a848SHA256: 2974f8de85382f119509e455407640dc74071dadc20d0a6f4d66f0026b5be6bbReferenced In Project/Scope: dependencies.shared:compilestruts-core-1.3.10.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name struts-core High Vendor jar package name apache Highest Vendor jar package name struts Highest Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest Implementation-Vendor-Id org.apache.struts Medium Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid struts-core Highest Vendor pom artifactid struts-core Low Vendor pom groupid org.apache.struts Highest Vendor pom name Struts Core High Vendor pom parent-artifactid struts-parent Low Vendor pom url http://struts.apache.org Highest Product file name struts-core High Product jar package name apache Highest Product jar package name struts Highest Product Manifest Implementation-Title Struts Core High Product Manifest specification-title Struts Core Medium Product pom artifactid struts-core Highest Product pom groupid org.apache.struts Highest Product pom name Struts Core High Product pom parent-artifactid struts-parent Medium Product pom url http://struts.apache.org Medium Version file version 1.3.10 High Version Manifest Implementation-Version 1.3.10 High Version pom version 1.3.10 Highest
CVE-2016-1182 suppressed
ActionServlet.java in Apache Struts 1 1.x through 1.3.10 does not properly restrict the Validator configuration, which allows remote attackers to conduct cross-site scripting (XSS) attacks or cause a denial of service via crafted input, a related issue to CVE-2015-0899. CWE-20 Improper Input Validation
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (6.4) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:P CVSSv3:
HIGH (8.2) CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2016-1181 suppressed
ActionServlet.java in Apache Struts 1 1.x through 1.3.10 mishandles multithreaded access to an ActionForm instance, which allows remote attackers to execute arbitrary code or cause a denial of service (unexpected memory access) via a multipart request, a related issue to CVE-2015-0899. NVD-CWE-noinfo
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (6.8) Vector: /AV:N/AC:M/Au:N/C:P/I:P/A:P CVSSv3:
HIGH (8.1) CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:2.2/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2014-0114 suppressed
Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1. CWE-20 Improper Input Validation
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: HIGH (7.5) Vector: /AV:N/AC:L/Au:N/C:P/I:P/A:P References:
Vulnerable Software & Versions: (show all )
CVE-2015-0899 suppressed
The MultiPageValidator implementation in Apache Struts 1 1.1 through 1.3.10 allows remote attackers to bypass intended access restrictions via a modified page parameter. CWE-20 Improper Input Validation
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (5.0) Vector: /AV:N/AC:L/Au:N/C:N/I:P/A:N CVSSv3:
HIGH (7.5) CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2023-34396 suppressed
Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2.
Upgrade to Struts 2.5.31 or 6.1.2.1 or greater
CWE-770 Allocation of Resources Without Limits or Throttling
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv3:
HIGH (7.5) CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2023-34149 suppressed
Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2.
Upgrade to Struts 2.5.31 or 6.1.2.1 or greater.
CWE-770 Allocation of Resources Without Limits or Throttling
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv3:
MEDIUM (6.5) CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2012-1007 suppressed
Multiple cross-site scripting (XSS) vulnerabilities in Apache Struts 1.3.10 allow remote attackers to inject arbitrary web script or HTML via (1) the name parameter to struts-examples/upload/upload-submit.do, or the message parameter to (2) struts-cookbook/processSimple.do or (3) struts-cookbook/processDyna.do. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Notes: file name: struts-core-1.3.10.jar, facelets-taglib-jsf12-spring-4-gov4j-1.jar, jsf-facelets-1.1.15.jar e richfaces-*.jar vengono utilizzati dalle console di gestione e monitoraggio adibite a funzioni di backoffice che non devono essere esposte al pubblico.
CVSSv2:
Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:P/A:N References:
Vulnerable Software & Versions:
xercesImpl-2.12.2.jar Description:
Xerces2 provides high performance, fully compliant XML parsers in the Apache Xerces family. This new version of Xerces continues to build upon the Xerces Native Interface (XNI), a complete framework for building parser components and configurations that is extremely modular and easy to program.
The Apache Xerces2 parser is the reference implementation of XNI but other parser components, configurations, and parsers can be written using the Xerces Native Interface. For complete design and implementation documents, refer to the XNI Manual.
Xerces2 provides fully conforming XML Schema 1.0 and 1.1 processors. An experimental implementation of the "XML Schema Definition Language (XSD): Component Designators (SCD) Candidate Recommendation (January 2010)" is also provided for evaluation. For more information, refer to the XML Schema page.
Xerces2 also provides a complete implementation of the Document Object Model Level 3 Core and Load/Save W3C Recommendations and provides a complete implementation of the XML Inclusions (XInclude) W3C Recommendation. It also provides support for OASIS XML Catalogs v1.1.
Xerces2 is able to parse documents written according to the XML 1.1 Recommendation, except that it does not yet provide an option to enable normalization checking as described in section 2.13 of this specification. It also handles namespaces according to the XML Namespaces 1.1 Recommendation, and will correctly serialize XML 1.1 documents if the DOM level 3 load/save APIs are in use.
License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /var/lib/jenkins/.m2/repository/xerces/xercesImpl/2.12.2/xercesImpl-2.12.2.jar
MD5: 40e4f2d5aacfbf51a9a1572d77a0e5e9
SHA1: f051f988aa2c9b4d25d05f95742ab0cc3ed789e2
SHA256: 6fc991829af1708d15aea50c66f0beadcd2cfeb6968e0b2f55c1b0909883fe16
Referenced In Project/Scope: dependencies.shared:compile
xercesImpl-2.12.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.openspcoop2/org.openspcoop2.shared@1.0
Evidence Type Source Name Value Confidence Vendor file name xercesImpl High Vendor jar package name apache Highest Vendor jar package name dom Highest Vendor jar package name parsers Highest Vendor jar package name serialize Highest Vendor jar package name version Highest Vendor jar package name w3c Highest Vendor jar package name xerces Highest Vendor jar package name xinclude Highest Vendor jar package name xml Highest Vendor jar package name xni Highest Vendor manifest: javax/xml/datatype/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/namespace/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/parsers/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/stream/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/transform/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/validation/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: javax/xml/xpath/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xerces/impl/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/apache/xerces/xni/ Implementation-Vendor Apache Software Foundation Medium Vendor manifest: org/w3c/dom/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/w3c/dom/ls/ Implementation-Vendor World Wide Web Consortium Medium Vendor manifest: org/xml/sax/ Implementation-Vendor David Megginson Medium Vendor pom artifactid xercesImpl Highest Vendor pom artifactid xercesImpl Low Vendor pom developer email j-dev@xerces.apache.org Low Vendor pom developer id xerces Medium Vendor pom developer name Apache Software Foundation Medium Vendor pom developer org Apache Software Foundation Medium Vendor pom developer org URL http://www.apache.org Medium Vendor pom groupid xerces Highest Vendor pom name Xerces2-j High Vendor pom url https://xerces.apache.org/xerces2-j/ Highest Product file name xercesImpl High Product hint analyzer product xerces-j Highest Product jar package name apache Highest Product jar package name datatype Highest Product jar package name dom Highest Product jar package name impl Highest Product jar package name parsers Highest Product jar package name serialize Highest Product jar package name validation Highest Product jar package name version Highest Product jar package name w3c Highest Product jar package name xerces Highest Product jar package name xinclude Highest Product jar package name xml Highest Product jar package name xni Highest Product jar package name xpath Highest Product manifest: javax/xml/datatype/ Implementation-Title javax.xml.datatype Medium Product manifest: javax/xml/datatype/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/namespace/ Implementation-Title javax.xml.namespace Medium Product manifest: javax/xml/namespace/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/parsers/ Implementation-Title javax.xml.parsers Medium Product manifest: javax/xml/parsers/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/stream/ Implementation-Title javax.xml.stream Medium Product manifest: javax/xml/stream/ Specification-Title Streaming API for XML Medium Product manifest: javax/xml/transform/ Implementation-Title javax.xml.transform Medium Product manifest: javax/xml/transform/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/validation/ Implementation-Title javax.xml.validation Medium Product manifest: javax/xml/validation/ Specification-Title Java API for XML Processing Medium Product manifest: javax/xml/xpath/ Implementation-Title javax.xml.xpath Medium Product manifest: javax/xml/xpath/ Specification-Title Java API for XML Processing Medium Product manifest: org/apache/xerces/impl/ Implementation-Title org.apache.xerces.impl.Version Medium Product manifest: org/apache/xerces/xni/ Implementation-Title org.apache.xerces.xni Medium Product manifest: org/apache/xerces/xni/ Specification-Title Xerces Native Interface Medium Product manifest: org/w3c/dom/ Implementation-Title org.w3c.dom Medium Product manifest: org/w3c/dom/ Specification-Title Document Object Model, Level 3 Core Medium Product manifest: org/w3c/dom/ls/ Implementation-Title org.w3c.dom.ls Medium Product manifest: org/w3c/dom/ls/ Specification-Title Document Object Model, Level 3 Load and Save Medium Product manifest: org/xml/sax/ Implementation-Title org.xml.sax Medium Product manifest: org/xml/sax/ Specification-Title Simple API for XML Medium Product pom artifactid xercesImpl Highest Product pom developer email j-dev@xerces.apache.org Low Product pom developer id xerces Low Product pom developer name Apache Software Foundation Low Product pom developer org Apache Software Foundation Low Product pom developer org URL http://www.apache.org Low Product pom groupid xerces Highest Product pom name Xerces2-j High Product pom url https://xerces.apache.org/xerces2-j/ Medium Version file version 2.12.2 High Version manifest: org/apache/xerces/impl/ Implementation-Version 2.12.2 Medium Version pom version 2.12.2 Highest
CVE-2017-10355 (OSSINDEX) suppressed
sonatype-2017-0348 - xerces:xercesImpl - Denial of Service (DoS)
The software contains multiple threads or executable segments that are waiting for each other to release a necessary lock, resulting in deadlock. CWE-833 Deadlock
Notes: file name: xercesImpl-2.12.2.jar
La vulnerabilità rilevata è oggetto di discussione e aperture di segnalazioni, poichè non presente nel database nvd.nist.gov e quindi non può essere una CVE.
Sembra invece rilevata da Sonatype OSSIndex come riportato dal frammento delle discussioni sotto riportate "the intelligence that this CVE (still) applies to version 2.12.2 comes from the security analysts of Sonatype OSSINDEX, not from the NVD datastreams":
- https://github.com/jeremylong/DependencyCheck/issues/4614
- https://github.com/OSSIndex/vulns/issues/316
In particolare 'https://ossindex.sonatype.org/vulnerability/sonatype-2017-0348' non ha poi una evidenza nel blog esistente (il link https://blogs.securiteam.com/index.php/archives/3271 non esiste).
Il contenuto del blog, quando era esistente, viene riportato nell'issue '4614' di jeremylong, dove si può ipotizzare che la problematica rilevata sia sul metodo XMLEntityManager.setupCurrentEntity() che non dispone di un meccanismo di timeout. L'utilizzo del metodo indicato non è utilizzato su GovWay.
Nella discussione inoltre si fa riferimento alla vulnerabilità descritta in 'https://security.snyk.io/vuln/SNYK-JAVA-XERCES-31497' che consentiva di attuare attacchi DOS.
La libreria viene utilizzata per espressioni xpath configurate solamente sulla console dagli amministratori. Non vengono utilizzate espressioni fornite in input dinamicamente nelle richieste gestite dal Gateway.
Inoltre nella validazione viene disabilitato l'accesso a risorse esterne (DTDs.enabled=false).
Per i motivi descritti sopra si ritiene la vulnerabilità un falso positivo.
CVSSv3:
MEDIUM (5.900000095367432) CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H References:
Vulnerable Software & Versions (OSSINDEX):
cpe:2.3:a:xerces:xercesImpl:2.12.2:*:*:*:*:*:*:*