Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 3.0.2
Report Generated On : déc. 18, 2017 at 18:59:41 +01:00
Dependencies Scanned : 33 (33 unique)
Vulnerable Dependencies : 6
Vulnerabilities Found : 11
Vulnerabilities Suppressed : 0
...
NVD CVE 2002 : 01/12/2017 09:41:50
NVD CVE 2003 : 13/12/2017 09:28:06
NVD CVE 2004 : 14/12/2017 09:27:25
NVD CVE 2005 : 14/12/2017 09:26:21
NVD CVE 2006 : 05/12/2017 09:19:11
NVD CVE 2007 : 12/12/2017 09:18:55
NVD CVE 2008 : 13/12/2017 09:25:52
NVD CVE 2009 : 13/12/2017 09:23:12
NVD CVE 2010 : 14/12/2017 12:57:03
NVD CVE 2011 : 14/12/2017 12:57:01
NVD CVE 2012 : 14/12/2017 12:57:03
NVD CVE 2013 : 09/12/2017 09:16:26
NVD CVE 2014 : 14/12/2017 12:57:04
NVD CVE 2015 : 14/12/2017 12:57:01
NVD CVE 2016 : 14/12/2017 09:07:55
NVD CVE 2017 : 14/12/2017 12:57:02
NVD CVE Checked : 18/12/2017 18:17:21
NVD CVE Modified : 18/12/2017 16:01:07
VersionCheckOn : 1513258098794
Display:
Showing Vulnerable Dependencies (click to show all)
Dependencies
org.eclipse.osgi-3.12.0.v20170512-1932.jar
Description: %systemBundle
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.osgi\3.12.0.v20170512-1932\org.eclipse.osgi-3.12.0.v20170512-1932.jar
MD5: 440a6854c6a7fd2351b18ca8bfa763a1
SHA1: d06b54d6947e5956694deae4afec4538711a7d08
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor Manifest provide-capability osgi.service; objectClass:List="org.osgi.service.log.LogReaderService, org.eclipse.equinox.log.ExtendedLogReaderService",osgi.service; objectClass:List="org.osgi.service.log.LogService, org.eclipse.equinox.log.ExtendedLogService",osgi.service; objectClass:List="org.eclipse.osgi.framework.log.FrameworkLog",osgi.service; objectClass:List="org.eclipse.osgi.service.datalocation.Location"; type="osgi.user.area",osgi.service; objectClass:List="org.eclipse.osgi.service.datalocation.Location"; type="osgi.instance.area",osgi.service; objectClass:List="org.eclipse.osgi.service.datalocation.Location"; type="osgi.configuration.area",osgi.service; objectClass:List="org.eclipse.osgi.service.datalocation.Location"; type="osgi.install.area",osgi.service; objectClass:List="org.eclipse.osgi.service.datalocation.Location"; type="eclipse.home.location",osgi.service; objectClass:List="org.eclipse.osgi.service.environment.EnvironmentInfo",osgi.service; objectClass:List="org.osgi.service.packageadmin.PackageAdmin",osgi.service; objectClass:List="org.osgi.service.startlevel.StartLevel",osgi.service; objectClass:List="org.osgi.service.permissionadmin.PermissionAdmin",osgi.service; objectClass:List="org.osgi.service.condpermadmin.ConditionalPermissionAdmin",osgi.service; objectClass:List="org.osgi.service.resolver.Resolver",osgi.service; objectClass:List="org.eclipse.osgi.service.debug.DebugOptions",osgi.service; objectClass:List="org.eclipse.osgi.service.urlconversion.URLConverter",osgi.service; objectClass:List="org.eclipse.osgi.service.localization.BundleLocalization",osgi.service; objectClass:List="org.eclipse.osgi.service.security.TrustEngine",osgi.service; objectClass:List="org.eclipse.osgi.signedcontent.SignedContentFactory" Low
Vendor Manifest bundle-copyright %copyright Low
Vendor Manifest bundle-symbolicname org.eclipse.osgi; singleton:=true Medium
Vendor Manifest bundle-docurl http://www.eclipse.org Low
Vendor jar package name eclipse Low
Vendor Manifest require-capability osgi.ee; filter:="(| (&(osgi.ee=JavaSE)(version=1.7)) (&(osgi.ee=JavaSE/compact1)(version=1.8)) )" Low
Vendor pom groupid p2.eclipse-plugin Highest
Vendor manifest Bundle-Description %systemBundle Medium
Vendor central groupid org.eclipse.platform High
Vendor central groupid org.eclipse.tycho High
Vendor file name org.eclipse.osgi High
Vendor jar package name osgi Low
Product Manifest require-capability osgi.ee; filter:="(| (&(osgi.ee=JavaSE)(version=1.7)) (&(osgi.ee=JavaSE/compact1)(version=1.8)) )" Low
Product Manifest provide-capability osgi.service; objectClass:List="org.osgi.service.log.LogReaderService, org.eclipse.equinox.log.ExtendedLogReaderService",osgi.service; objectClass:List="org.osgi.service.log.LogService, org.eclipse.equinox.log.ExtendedLogService",osgi.service; objectClass:List="org.eclipse.osgi.framework.log.FrameworkLog",osgi.service; objectClass:List="org.eclipse.osgi.service.datalocation.Location"; type="osgi.user.area",osgi.service; objectClass:List="org.eclipse.osgi.service.datalocation.Location"; type="osgi.instance.area",osgi.service; objectClass:List="org.eclipse.osgi.service.datalocation.Location"; type="osgi.configuration.area",osgi.service; objectClass:List="org.eclipse.osgi.service.datalocation.Location"; type="osgi.install.area",osgi.service; objectClass:List="org.eclipse.osgi.service.datalocation.Location"; type="eclipse.home.location",osgi.service; objectClass:List="org.eclipse.osgi.service.environment.EnvironmentInfo",osgi.service; objectClass:List="org.osgi.service.packageadmin.PackageAdmin",osgi.service; objectClass:List="org.osgi.service.startlevel.StartLevel",osgi.service; objectClass:List="org.osgi.service.permissionadmin.PermissionAdmin",osgi.service; objectClass:List="org.osgi.service.condpermadmin.ConditionalPermissionAdmin",osgi.service; objectClass:List="org.osgi.service.resolver.Resolver",osgi.service; objectClass:List="org.eclipse.osgi.service.debug.DebugOptions",osgi.service; objectClass:List="org.eclipse.osgi.service.urlconversion.URLConverter",osgi.service; objectClass:List="org.eclipse.osgi.service.localization.BundleLocalization",osgi.service; objectClass:List="org.eclipse.osgi.service.security.TrustEngine",osgi.service; objectClass:List="org.eclipse.osgi.signedcontent.SignedContentFactory" Low
Product central artifactid org.eclipse.osgi High
Product manifest Bundle-Description %systemBundle Medium
Product Manifest bundle-copyright %copyright Low
Product Manifest bundle-symbolicname org.eclipse.osgi; singleton:=true Medium
Product pom artifactid org.eclipse.osgi Highest
Product Manifest bundle-docurl http://www.eclipse.org Low
Product Manifest Bundle-Name %systemBundle Medium
Product file name org.eclipse.osgi High
Product jar package name osgi Low
Version central version 3.12.0.v20170512-1932 High
Version Manifest Bundle-Version 3.12.0.v20170512-1932 High
Version file version 3.12.0.v20170512 Highest
Version pom version 3.12.0.v20170512-1932 Highest
Version central version 3.12.0 High
Version file name org.eclipse.osgi Medium
org.apache.commons.codec-1.9.0.v20170208-1614.jar
Description: The Apache Commons Codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.
License:
http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.apache.commons.codec\1.9.0.v20170208-1614\org.apache.commons.codec-1.9.0.v20170208-1614.jar
MD5: c60100e0054e38097a3a3702738d38ed
SHA1: 319daace7828d342de91484e47e2fa0dbd08e148
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor Manifest implementation-build tags/1.9-RC1@r1552874; 2013-12-20 22:56:50-0500 Low
Vendor Manifest bundle-symbolicname org.apache.commons.codec Medium
Vendor pom parent-groupid org.eclipse.orbit.bundles Medium
Vendor pom parent-artifactid apache-parent Low
Vendor Manifest Implementation-Vendor-Id org.apache Medium
Vendor Manifest bundle-docurl http://commons.apache.org/proper/commons-codec/ Low
Vendor file name org.apache.commons.codec High
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest Implementation-Vendor The Apache Software Foundation High
Vendor pom artifactid apache.commons.codec Low
Vendor Manifest specification-vendor The Apache Software Foundation Low
Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low
Vendor manifest Bundle-Description The Apache Commons Codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities. Low
Vendor pom name Apache Commons Codec High
Vendor Manifest originally-created-by Apache Maven Bundle Plugin Low
Vendor pom groupid eclipse.orbit.bundles Highest
Product Manifest implementation-build tags/1.9-RC1@r1552874; 2013-12-20 22:56:50-0500 Low
Product Manifest bundle-symbolicname org.apache.commons.codec Medium
Product pom parent-artifactid apache-parent Medium
Product pom artifactid apache.commons.codec Highest
Product Manifest bundle-docurl http://commons.apache.org/proper/commons-codec/ Low
Product pom parent-groupid org.eclipse.orbit.bundles Low
Product pom groupid eclipse.orbit.bundles Low
Product file name org.apache.commons.codec High
Product pom artifactid org.apache.commons.codec Highest
Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low
Product Manifest Bundle-Name %bundleName Medium
Product manifest Bundle-Description The Apache Commons Codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities. Low
Product pom name Apache Commons Codec High
Product Manifest originally-created-by Apache Maven Bundle Plugin Low
Product Manifest specification-title Apache Commons Codec Medium
Product Manifest Implementation-Title Apache Commons Codec High
Version pom version 1.9.0.v20170208-1614 Highest
Version pom version 1.9.0-SNAPSHOT Highest
Version Manifest Implementation-Version 1.9 High
maven: org.eclipse.orbit.bundles:org.apache.commons.codec:1.9.0-SNAPSHOT
Confidence :High
org.eclipse.osgi.services-3.6.0.v20170228-1906.jar
Description: %osgiServicesDes
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.osgi.services\3.6.0.v20170228-1906\org.eclipse.osgi.services-3.6.0.v20170228-1906.jar
MD5: 8f1ffb535cee3825b2da1367931beb29
SHA1: 112bb4fc7f05e766af565c14163e7fe957823e49
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor jar package name service Low
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-symbolicname org.eclipse.osgi.services Medium
Vendor manifest Bundle-Description %osgiServicesDes Medium
Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Vendor Manifest bundle-docurl http://www.eclipse.org Low
Vendor central groupid org.eclipse.platform Highest
Vendor file name org.eclipse.osgi.services High
Vendor jar package name osgi Low
Product jar package name service Low
Product Manifest bundle-symbolicname org.eclipse.osgi.services Medium
Product Manifest Bundle-Name %osgiServices Medium
Product manifest Bundle-Description %osgiServicesDes Medium
Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Product pom artifactid org.eclipse.osgi.services Highest
Product Manifest bundle-docurl http://www.eclipse.org Low
Product central artifactid org.eclipse.osgi.services Highest
Product file name org.eclipse.osgi.services High
Version Manifest Bundle-Version 3.6.0.v20170228-1906 High
Version central version 3.6.0 Highest
Version file name org.eclipse.osgi.services Medium
Version file version 3.6.0.v20170228 Highest
Version pom version 3.6.0.v20170228-1906 Highest
org.apache.commons.logging-1.1.1.v201101211721.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.apache.commons.logging\1.1.1.v201101211721\org.apache.commons.logging-1.1.1.v201101211721.jar
MD5: e1d5f3260cc59b73227929ba4e775e84
SHA1: a9802e0f122ba160d3d5ceba9793b83a8db329a4
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor jar package name apache Low
Vendor pom groupid p2.eclipse-plugin Highest
Vendor jar package name commons Low
Vendor Manifest bundle-symbolicname org.apache.commons.logging Medium
Vendor jar package name logging Low
Vendor file name org.apache.commons.logging High
Vendor Manifest bundle-requiredexecutionenvironment CDC-1.0/Foundation-1.0,J2SE-1.3 Low
Vendor central groupid org.eclipse.ecf Highest
Product jar package name impl Low
Product jar package name commons Low
Product Manifest bundle-symbolicname org.apache.commons.logging Medium
Product jar package name logging Low
Product file name org.apache.commons.logging High
Product central artifactid org.apache.commons.logging Highest
Product Manifest Bundle-Name %bundleName Medium
Product pom artifactid org.apache.commons.logging Highest
Product Manifest bundle-requiredexecutionenvironment CDC-1.0/Foundation-1.0,J2SE-1.3 Low
Version central version 1.1.1.v201101211721 Highest
Version pom version 1.1.1.v201101211721 Highest
Version file name org.apache.commons.logging Medium
Version file version 1.1.1.v20110121 Highest
Version Manifest Bundle-Version 1.1.1.v201101211721 High
org.apache.httpcomponents.httpcore-4.4.6.v20170210-0925.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.apache.httpcomponents.httpcore\4.4.6.v20170210-0925\org.apache.httpcomponents.httpcore-4.4.6.v20170210-0925.jar
MD5: ab907ef09fd266d99b3019604c237145
SHA1: f4eb28b2972097bbb86bf27ad84df4ecb7dfe7b2
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor Manifest implementation-build tags/4.4.6-RC1/httpcore@r1777789; 2017-01-07 14:48:48+0100 Low
Vendor pom parent-groupid org.eclipse.orbit.bundles Medium
Vendor Manifest bundle-symbolicname org.apache.httpcomponents.httpcore Medium
Vendor pom parent-artifactid httpcomponents Low
Vendor Manifest Implementation-Vendor-Id org.apache Medium
Vendor Manifest originally-created-by Apache Maven 3.0.5 Low
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest Implementation-Vendor The Apache Software Foundation High
Vendor Manifest specification-vendor The Apache Software Foundation Low
Vendor Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low
Vendor pom name Apache HttpCore High
Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low
Vendor file name org.apache.httpcomponents.httpcore High
Vendor Manifest url http://hc.apache.org/httpcomponents-core-ga Low
Vendor pom groupid eclipse.orbit.bundles Highest
Vendor pom artifactid apache.httpcomponents.httpcore Low
Product pom artifactid org.apache.httpcomponents.httpcore Highest
Product Manifest implementation-build tags/4.4.6-RC1/httpcore@r1777789; 2017-01-07 14:48:48+0100 Low
Product Manifest bundle-symbolicname org.apache.httpcomponents.httpcore Medium
Product Manifest specification-title HttpComponents Apache HttpCore Medium
Product Manifest Implementation-Title HttpComponents Apache HttpCore High
Product pom parent-groupid org.eclipse.orbit.bundles Low
Product pom groupid eclipse.orbit.bundles Low
Product Manifest originally-created-by Apache Maven 3.0.5 Low
Product pom artifactid apache.httpcomponents.httpcore Highest
Product pom parent-artifactid httpcomponents Medium
Product Manifest implementation-url http://hc.apache.org/httpcomponents-core-ga Low
Product pom name Apache HttpCore High
Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low
Product Manifest Bundle-Name %bundleName Medium
Product file name org.apache.httpcomponents.httpcore High
Product Manifest url http://hc.apache.org/httpcomponents-core-ga Low
Version Manifest Implementation-Version 4.4.6 High
Version pom version 4.4.6.v20170210-0925 Highest
Version pom version 4.4.6-SNAPSHOT Highest
maven: org.eclipse.orbit.bundles:org.apache.httpcomponents.httpcore:4.4.6-SNAPSHOT
Confidence :High
org.apache.httpcomponents.httpclient-4.5.2.v20170210-0925.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.apache.httpcomponents.httpclient\4.5.2.v20170210-0925\org.apache.httpcomponents.httpclient-4.5.2.v20170210-0925.jar
MD5: 74d0a8407c8ff35a5d9d96baa38be405
SHA1: 3e15bc269e20bacabbe6dfe39e8dc8507da9025f
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom parent-groupid org.eclipse.orbit.bundles Medium
Vendor pom parent-artifactid httpcomponents Low
Vendor Manifest Implementation-Vendor-Id org.apache Medium
Vendor pom name Apache HttpClient High
Vendor Manifest bundle-symbolicname org.apache.httpcomponents.httpclient Medium
Vendor Manifest originally-created-by Apache Maven 3.0.5 Low
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest Implementation-Vendor The Apache Software Foundation High
Vendor Manifest implementation-build tags/4.5.2-RC1/fluent-hc@r1731537; 2016-02-21 17:03:53+0100 Low
Vendor Manifest specification-vendor The Apache Software Foundation Low
Vendor file name org.apache.httpcomponents.httpclient High
Vendor Manifest url http://hc.apache.org/httpcomponents-client Low
Vendor pom artifactid apache.httpcomponents.httpclient Low
Vendor Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low
Vendor pom groupid eclipse.orbit.bundles Highest
Product Manifest specification-title HttpComponents Apache HttpClient Fluent API Medium
Product Manifest Implementation-Title HttpComponents Apache HttpClient Fluent API High
Product pom name Apache HttpClient High
Product Manifest bundle-symbolicname org.apache.httpcomponents.httpclient Medium
Product pom parent-groupid org.eclipse.orbit.bundles Low
Product pom groupid eclipse.orbit.bundles Low
Product pom artifactid apache.httpcomponents.httpclient Highest
Product Manifest originally-created-by Apache Maven 3.0.5 Low
Product pom artifactid org.apache.httpcomponents.httpclient Highest
Product pom parent-artifactid httpcomponents Medium
Product Manifest implementation-build tags/4.5.2-RC1/fluent-hc@r1731537; 2016-02-21 17:03:53+0100 Low
Product file name org.apache.httpcomponents.httpclient High
Product Manifest url http://hc.apache.org/httpcomponents-client Low
Product Manifest require-capability osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.6))" Low
Product Manifest Bundle-Name %bundleName Medium
Version Manifest Bundle-Version 4.5.2.v20170210-0925 High
Version file version 4.5.2.v20170210 Highest
Version Manifest originally-created-by 3.0.5 Low
Version file name org.apache.httpcomponents.httpclient Medium
Version pom version 4.5.2-SNAPSHOT Highest
Version pom version 4.5.2.v20170210-0925 Highest
Version pom parent-version 4.5.2-SNAPSHOT Low
Version Manifest Implementation-Version 4.5.2 High
maven: org.eclipse.orbit.bundles:org.apache.httpcomponents.httpclient:4.5.2-SNAPSHOT
Confidence :High
cpe: cpe:/a:apache:httpclient:4.5.2.v20170210
Confidence :Low
suppress
org.eclipse.core.contenttype-3.6.0.v20170207-1037.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.core.contenttype\3.6.0.v20170207-1037\org.eclipse.core.contenttype-3.6.0.v20170207-1037.jar
MD5: 1de51a41302a7ab315d3d0f176e9f057
SHA1: 26b6171708e9c737bfe28382cea18fdd8a432ceb
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Vendor jar package name core Low
Vendor Manifest require-bundle org.eclipse.equinox.preferences;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.registry;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)" Low
Vendor central groupid org.eclipse.platform Highest
Vendor jar package name eclipse Low
Vendor jar package name internal Low
Vendor Manifest bundle-symbolicname org.eclipse.core.contenttype; singleton:=true Medium
Vendor file name org.eclipse.core.contenttype High
Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Product jar package name core Low
Product Manifest require-bundle org.eclipse.equinox.preferences;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.registry;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)" Low
Product Manifest Bundle-Name %pluginName Medium
Product pom artifactid org.eclipse.core.contenttype Highest
Product jar package name content Low
Product jar package name internal Low
Product Manifest bundle-symbolicname org.eclipse.core.contenttype; singleton:=true Medium
Product central artifactid org.eclipse.core.contenttype Highest
Product file name org.eclipse.core.contenttype High
Version pom version 3.6.0.v20170207-1037 Highest
Version central version 3.6.0 Highest
Version file version 3.6.0.v20170207 Highest
Version Manifest Bundle-Version 3.6.0.v20170207-1037 High
Version file name org.eclipse.core.contenttype Medium
org.eclipse.equinox.preferences-3.7.0.v20170126-2132.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.equinox.preferences\3.7.0.v20170126-2132\org.eclipse.equinox.preferences-3.7.0.v20170126-2132.jar
MD5: 4306007fe9089b051f8447530d45ea63
SHA1: 78f9996fe3eafa560a09eee083c22154c689ffe1
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Vendor jar package name core Low
Vendor Manifest bundle-symbolicname org.eclipse.equinox.preferences; singleton:=true Medium
Vendor Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.registry;bundle-version="[3.2.0,4.0.0)";resolution:=optional Low
Vendor central groupid org.eclipse.platform Highest
Vendor jar package name eclipse Low
Vendor jar package name internal Low
Vendor Manifest eclipse-lazystart true; exceptions="org.eclipse.core.internal.preferences.exchange" Low
Vendor Manifest bundle-activationpolicy lazy; exclude:="org.eclipse.core.internal.preferences.exchange" Low
Vendor pom groupid p2.eclipse-plugin Highest
Vendor file name org.eclipse.equinox.preferences High
Vendor Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low
Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Product jar package name core Low
Product Manifest Bundle-Name %pluginName Medium
Product central artifactid org.eclipse.equinox.preferences Highest
Product jar package name preferences Low
Product Manifest bundle-symbolicname org.eclipse.equinox.preferences; singleton:=true Medium
Product Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.registry;bundle-version="[3.2.0,4.0.0)";resolution:=optional Low
Product pom artifactid org.eclipse.equinox.preferences Highest
Product jar package name internal Low
Product Manifest eclipse-lazystart true; exceptions="org.eclipse.core.internal.preferences.exchange" Low
Product Manifest bundle-activationpolicy lazy; exclude:="org.eclipse.core.internal.preferences.exchange" Low
Product file name org.eclipse.equinox.preferences High
Product Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low
Version file version 3.7.0.v20170126 Highest
Version file name org.eclipse.equinox.preferences Medium
Version central version 3.7.0 Highest
Version pom version 3.7.0.v20170126-2132 Highest
Version Manifest Bundle-Version 3.7.0.v20170126-2132 High
Version Manifest comment-header 3.2 Low
org.eclipse.equinox.registry-3.7.0.v20170222-1344.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.equinox.registry\3.7.0.v20170222-1344\org.eclipse.equinox.registry-3.7.0.v20170222-1344.jar
MD5: 87969fbfb35cee33c04d35761f0e50f0
SHA1: 9874e42c373d8f90338dbb9a38dab1dd81efffb5
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.7.0,4.0.0)" Low
Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low
Vendor jar package name core Low
Vendor central groupid org.eclipse.platform Highest
Vendor file name org.eclipse.equinox.registry High
Vendor jar package name eclipse Low
Vendor Manifest bundle-symbolicname org.eclipse.equinox.registry;singleton:=true Medium
Vendor jar package name internal Low
Vendor Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low
Product pom artifactid org.eclipse.equinox.registry Highest
Product Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.7.0,4.0.0)" Low
Product Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low
Product jar package name core Low
Product central artifactid org.eclipse.equinox.registry Highest
Product Manifest Bundle-Name %pluginName Medium
Product file name org.eclipse.equinox.registry High
Product jar package name registry Low
Product Manifest bundle-symbolicname org.eclipse.equinox.registry;singleton:=true Medium
Product jar package name internal Low
Product Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low
Version pom version 3.7.0.v20170222-1344 Highest
Version file name org.eclipse.equinox.registry Medium
Version central version 3.7.0 Highest
Version file version 3.7.0.v20170222 Highest
Version Manifest Bundle-Version 3.7.0.v20170222-1344 High
Version Manifest comment-header 3.2 Low
org.eclipse.equinox.common-3.9.0.v20170207-1454.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.equinox.common\3.9.0.v20170207-1454\org.eclipse.equinox.common-3.9.0.v20170207-1454.jar
MD5: d770eda2f43872ba17d6f0140ca0a42c
SHA1: a22125896ff8e25ce913371f54898af733953ecb
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Vendor jar package name core Low
Vendor Manifest bundle-symbolicname org.eclipse.equinox.common; singleton:=true Medium
Vendor jar package name runtime Low
Vendor central groupid org.eclipse.platform Highest
Vendor jar package name eclipse Low
Vendor file name org.eclipse.equinox.common High
Vendor Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low
Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Product jar package name core Low
Product Manifest bundle-symbolicname org.eclipse.equinox.common; singleton:=true Medium
Product Manifest Bundle-Name %pluginName Medium
Product jar package name runtime Low
Product pom artifactid org.eclipse.equinox.common Highest
Product file name org.eclipse.equinox.common High
Product Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low
Product central artifactid org.eclipse.equinox.common Highest
Version file version 3.9.0.v20170207 Highest
Version central version 3.9.0 Highest
Version Manifest Bundle-Version 3.9.0.v20170207-1454 High
Version pom version 3.9.0.v20170207-1454 Highest
Version file name org.eclipse.equinox.common Medium
Version Manifest comment-header 3.2 Low
org.eclipse.core.expressions-3.6.0.v20170207-1037.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.core.expressions\3.6.0.v20170207-1037\org.eclipse.core.expressions-3.6.0.v20170207-1037.jar
MD5: b8045b5e1cffec4e64b4282fe9ce409e
SHA1: d73bdd061bb36239e59015f917a25710e16d1cf9
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor Manifest bundle-symbolicname org.eclipse.core.expressions; singleton:=true Medium
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Vendor jar package name core Low
Vendor Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.3.0,4.0.0)" Low
Vendor file name org.eclipse.core.expressions High
Vendor central groupid org.eclipse.platform Highest
Vendor jar package name eclipse Low
Vendor jar package name internal Low
Product central artifactid org.eclipse.core.expressions Highest
Product Manifest bundle-symbolicname org.eclipse.core.expressions; singleton:=true Medium
Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Product jar package name core Low
Product pom artifactid org.eclipse.core.expressions Highest
Product Manifest Bundle-Name %pluginName Medium
Product Manifest require-bundle org.eclipse.core.runtime;bundle-version="[3.3.0,4.0.0)" Low
Product file name org.eclipse.core.expressions High
Product jar package name expressions Low
Product jar package name internal Low
Version file name org.eclipse.core.expressions Medium
Version pom version 3.6.0.v20170207-1037 Highest
Version central version 3.6.0 Highest
Version file version 3.6.0.v20170207 Highest
Version Manifest Bundle-Version 3.6.0.v20170207-1037 High
org.eclipse.core.runtime-3.13.0.v20170207-1030.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.core.runtime\3.13.0.v20170207-1030\org.eclipse.core.runtime-3.13.0.v20170207-1030.jar
MD5: a00b0766d631bcaf972fb981f5646f29
SHA1: 5a1b57e5c1753858b3ff36876014a547ee608129
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-symbolicname org.eclipse.core.runtime; singleton:=true Medium
Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Vendor jar package name core Low
Vendor jar package name runtime Low
Vendor file name org.eclipse.core.runtime High
Vendor central groupid org.eclipse.platform Highest
Vendor Manifest require-bundle javax.inject;bundle-version="1.0.0";resolution:=optional;visibility:=reexport,org.eclipse.osgi;bundle-version="[3.7.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.common;bundle-version="[3.8.0,4.0.0)";visibility:=reexport,org.eclipse.core.jobs;bundle-version="[3.2.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.registry;bundle-version="[3.4.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.preferences;bundle-version="[3.4.0,4.0.0)";visibility:=reexport,org.eclipse.core.contenttype;bundle-version="[3.3.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.app;bundle-version="1.0.0";visibility:=reexport Low
Vendor jar package name eclipse Low
Product Manifest bundle-symbolicname org.eclipse.core.runtime; singleton:=true Medium
Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Product jar package name core Low
Product Manifest Bundle-Name %pluginName Medium
Product jar package name runtime Low
Product central artifactid org.eclipse.core.runtime Highest
Product file name org.eclipse.core.runtime High
Product Manifest require-bundle javax.inject;bundle-version="1.0.0";resolution:=optional;visibility:=reexport,org.eclipse.osgi;bundle-version="[3.7.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.common;bundle-version="[3.8.0,4.0.0)";visibility:=reexport,org.eclipse.core.jobs;bundle-version="[3.2.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.registry;bundle-version="[3.4.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.preferences;bundle-version="[3.4.0,4.0.0)";visibility:=reexport,org.eclipse.core.contenttype;bundle-version="[3.3.0,4.0.0)";visibility:=reexport,org.eclipse.equinox.app;bundle-version="1.0.0";visibility:=reexport Low
Product pom artifactid org.eclipse.core.runtime Highest
Version file version 3.13.0.v20170207 Highest
Version Manifest Bundle-Version 3.13.0.v20170207-1030 High
Version file name org.eclipse.core.runtime Medium
Version pom version 3.13.0.v20170207-1030 Highest
Version central version 3.13.0 Highest
org.eclipse.core.filesystem-1.7.0.v20170406-1337.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.core.filesystem\1.7.0.v20170406-1337\org.eclipse.core.filesystem-1.7.0.v20170406-1337.jar
MD5: 5744964700d525ef06c890ab02dbf423
SHA1: 2e9b5c5b22d5a041c6151dd3f88bbad7311188c8
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Vendor jar package name core Low
Vendor file name org.eclipse.core.filesystem High
Vendor Manifest bundle-symbolicname org.eclipse.core.filesystem; singleton:=true Medium
Vendor Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.registry;bundle-version="[3.2.0,4.0.0)",org.eclipse.osgi;bundle-version="[3.2.0,4.0.0)" Low
Vendor central groupid org.eclipse.platform Highest
Vendor jar package name eclipse Low
Vendor jar package name internal Low
Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Product jar package name core Low
Product Manifest Bundle-Name %pluginName Medium
Product central artifactid org.eclipse.core.filesystem Highest
Product file name org.eclipse.core.filesystem High
Product Manifest bundle-symbolicname org.eclipse.core.filesystem; singleton:=true Medium
Product jar package name filesystem Low
Product Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)",org.eclipse.equinox.registry;bundle-version="[3.2.0,4.0.0)",org.eclipse.osgi;bundle-version="[3.2.0,4.0.0)" Low
Product jar package name internal Low
Product pom artifactid org.eclipse.core.filesystem Highest
Version pom version 1.7.0.v20170406-1337 Highest
Version file version 1.7.0.v20170406 Highest
Version file name org.eclipse.core.filesystem Medium
Version central version 1.7.0 Highest
Version Manifest Bundle-Version 1.7.0.v20170406-1337 High
org.eclipse.core.jobs-3.9.0.v20170322-0013.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.core.jobs\3.9.0.v20170322-0013\org.eclipse.core.jobs-3.9.0.v20170322-0013.jar
MD5: 230b8880248c056c3f7d6594ca5729d8
SHA1: 591a398580d6dfecda2ca18eda1a176c79875b7c
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor Manifest bundle-symbolicname org.eclipse.core.jobs; singleton:=true Medium
Vendor pom groupid p2.eclipse-plugin Highest
Vendor file name org.eclipse.core.jobs High
Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Vendor jar package name core Low
Vendor central groupid org.eclipse.platform Highest
Vendor jar package name eclipse Low
Vendor jar package name internal Low
Vendor Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.8.0,4.0.0)" Low
Product Manifest bundle-symbolicname org.eclipse.core.jobs; singleton:=true Medium
Product file name org.eclipse.core.jobs High
Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Product jar package name core Low
Product jar package name jobs Low
Product Manifest Bundle-Name %pluginName Medium
Product pom artifactid org.eclipse.core.jobs Highest
Product jar package name internal Low
Product central artifactid org.eclipse.core.jobs Highest
Product Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.8.0,4.0.0)" Low
Version pom version 3.9.0.v20170322-0013 Highest
Version central version 3.9.0 Highest
Version Manifest Bundle-Version 3.9.0.v20170322-0013 High
Version file version 3.9.0.v20170322 Highest
Version file name org.eclipse.core.jobs Medium
org.eclipse.core.net-1.3.100.v20170516-0820.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.core.net\1.3.100.v20170516-0820\org.eclipse.core.net-1.3.100.v20170516-0820.jar
MD5: ff28ab5ac4f51348051f1708a36038ca
SHA1: 60a0b8927d017917546a76f091636da4da421dc9
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Vendor jar package name core Low
Vendor Manifest bundle-symbolicname org.eclipse.core.net;singleton:=true Medium
Vendor central groupid org.eclipse.platform Highest
Vendor jar package name eclipse Low
Vendor file name org.eclipse.core.net High
Vendor Manifest require-bundle org.eclipse.equinox.security;bundle-version="[1.0.0,2.0.0)",org.eclipse.equinox.common;bundle-version="3.4.0",org.eclipse.equinox.preferences;bundle-version="3.2.200",org.eclipse.osgi;bundle-version="3.4.0",org.eclipse.equinox.registry;bundle-version="3.4.0" Low
Vendor jar package name internal Low
Product Manifest Bundle-Name %PLUGIN_NAME Medium
Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Product jar package name core Low
Product Manifest bundle-symbolicname org.eclipse.core.net;singleton:=true Medium
Product pom artifactid org.eclipse.core.net Highest
Product jar package name net Low
Product file name org.eclipse.core.net High
Product Manifest require-bundle org.eclipse.equinox.security;bundle-version="[1.0.0,2.0.0)",org.eclipse.equinox.common;bundle-version="3.4.0",org.eclipse.equinox.preferences;bundle-version="3.2.200",org.eclipse.osgi;bundle-version="3.4.0",org.eclipse.equinox.registry;bundle-version="3.4.0" Low
Product jar package name internal Low
Product central artifactid org.eclipse.core.net Highest
Version Manifest Bundle-Version 1.3.100.v20170516-0820 High
Version file version 1.3.100.v20170516 Highest
Version central version 1.3.100 Highest
Version pom version 1.3.100.v20170516-0820 Highest
Version file name org.eclipse.core.net Medium
org.eclipse.equinox.security-1.2.300.v20170505-1235.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.equinox.security\1.2.300.v20170505-1235\org.eclipse.equinox.security-1.2.300.v20170505-1235.jar
MD5: 3c3c1c1f3e7be8ff5ffaea1a9f19945f
SHA1: 34ff7fb0878ee4297a6e99e5223d1f74d87d9c8d
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low
Vendor file name org.eclipse.equinox.security High
Vendor jar package name equinox Low
Vendor central groupid org.eclipse.platform Highest
Vendor jar package name eclipse Low
Vendor jar package name internal Low
Vendor Manifest bundle-symbolicname org.eclipse.equinox.security;singleton:=true Medium
Product Manifest bundle-requiredexecutionenvironment J2SE-1.4 Low
Product Manifest Bundle-Name %pluginName Medium
Product file name org.eclipse.equinox.security High
Product jar package name security Low
Product jar package name equinox Low
Product central artifactid org.eclipse.equinox.security Highest
Product jar package name internal Low
Product pom artifactid org.eclipse.equinox.security Highest
Product Manifest bundle-symbolicname org.eclipse.equinox.security;singleton:=true Medium
Version Manifest Bundle-Version 1.2.300.v20170505-1235 High
Version central version 1.2.300 Highest
Version file version 1.2.300.v20170505 Highest
Version pom version 1.2.300.v20170505-1235 Highest
Version file name org.eclipse.equinox.security Medium
org.eclipse.core.resources-3.12.0.v20170417-1558.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.core.resources\3.12.0.v20170417-1558\org.eclipse.core.resources-3.12.0.v20170417-1558.jar
MD5: 2e7af9f5c4b98bfdb01913e904f3c276
SHA1: be793d60b94223ed8cd371f0b52576530a1977e1
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Vendor jar package name core Low
Vendor file name org.eclipse.core.resources High
Vendor central groupid org.eclipse.platform Highest
Vendor Manifest bundle-symbolicname org.eclipse.core.resources; singleton:=true Medium
Vendor Manifest require-bundle org.eclipse.ant.core;bundle-version="[3.1.0,4.0.0)";resolution:=optional,org.eclipse.core.expressions;bundle-version="[3.2.0,4.0.0)",org.eclipse.core.filesystem;bundle-version="[1.3.0,2.0.0)",org.eclipse.core.runtime;bundle-version="[3.12.0,4.0.0)" Low
Vendor jar package name eclipse Low
Vendor jar package name internal Low
Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Product jar package name core Low
Product pom artifactid org.eclipse.core.resources Highest
Product file name org.eclipse.core.resources High
Product Manifest Bundle-Name %pluginName Medium
Product jar package name resources Low
Product central artifactid org.eclipse.core.resources Highest
Product Manifest bundle-symbolicname org.eclipse.core.resources; singleton:=true Medium
Product Manifest require-bundle org.eclipse.ant.core;bundle-version="[3.1.0,4.0.0)";resolution:=optional,org.eclipse.core.expressions;bundle-version="[3.2.0,4.0.0)",org.eclipse.core.filesystem;bundle-version="[1.3.0,2.0.0)",org.eclipse.core.runtime;bundle-version="[3.12.0,4.0.0)" Low
Product jar package name internal Low
Version Manifest Bundle-Version 3.12.0.v20170417-1558 High
Version file name org.eclipse.core.resources Medium
Version file version 3.12.0.v20170417 Highest
Version central version 3.12.0 Highest
Version pom version 3.12.0.v20170417-1558 Highest
org.eclipse.equinox.app-1.3.400.v20150715-1528.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.equinox.app\1.3.400.v20150715-1528\org.eclipse.equinox.app-1.3.400.v20150715-1528.jar
MD5: 33d2a35dcf3cf48509cbe3ac70e1c548
SHA1: 04c01f677e982499789ffa78b628ea67693db949
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor Manifest bundle-requiredexecutionenvironment OSGi/Minimum-1.2,CDC-1.1/Foundation-1.1,J2SE-1.4 Low
Vendor central groupid org.eclipse.birt.runtime High
Vendor jar package name equinox Low
Vendor Manifest bundle-symbolicname org.eclipse.equinox.app; singleton:=true Medium
Vendor jar package name eclipse Low
Vendor jar package name internal Low
Vendor Manifest require-bundle org.eclipse.equinox.registry;bundle-version="[3.4.0,4.0.0)",org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)" Low
Vendor pom groupid p2.eclipse-plugin Highest
Vendor central groupid org.eclipse.platform High
Vendor Manifest comment-dynamicimport this is only used to allow late binding of the package Low
Vendor file name org.eclipse.equinox.app High
Vendor Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low
Product Manifest bundle-requiredexecutionenvironment OSGi/Minimum-1.2,CDC-1.1/Foundation-1.1,J2SE-1.4 Low
Product jar package name app Low
Product Manifest Bundle-Name %pluginName Medium
Product jar package name equinox Low
Product Manifest bundle-symbolicname org.eclipse.equinox.app; singleton:=true Medium
Product jar package name internal Low
Product Manifest require-bundle org.eclipse.equinox.registry;bundle-version="[3.4.0,4.0.0)",org.eclipse.equinox.common;bundle-version="[3.2.0,4.0.0)" Low
Product pom artifactid org.eclipse.equinox.app Highest
Product Manifest comment-dynamicimport this is only used to allow late binding of the package Low
Product file name org.eclipse.equinox.app High
Product Manifest comment-header Both Eclipse-LazyStart and Bundle-ActivationPolicy are specified for compatibility with 3.2 Low
Product central artifactid org.eclipse.equinox.app High
Version pom version 1.3.400.v20150715-1528 Highest
Version Manifest Bundle-Version 1.3.400.v20150715-1528 High
Version file name org.eclipse.equinox.app Medium
Version file version 1.3.400.v20150715 Highest
Version central version 1.3.400 High
Version Manifest comment-header 3.2 Low
Version central version 1.3.400.v20150715-1528 High
org.eclipse.e4.core.contexts-1.6.0.v20170322-1144.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.e4.core.contexts\1.6.0.v20170322-1144\org.eclipse.e4.core.contexts-1.6.0.v20170322-1144.jar
MD5: 720b268fffc24a2054ac3cb837c1b815
SHA1: 83e770014f1be890dff09b17b0d7b2343c3867f4
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Vendor jar package name core Low
Vendor file name org.eclipse.e4.core.contexts High
Vendor Manifest bundle-symbolicname org.eclipse.e4.core.contexts Medium
Vendor jar package name e4 Low
Vendor central groupid org.eclipse.platform Highest
Vendor jar package name eclipse Low
Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Product jar package name core Low
Product file name org.eclipse.e4.core.contexts High
Product Manifest bundle-symbolicname org.eclipse.e4.core.contexts Medium
Product Manifest Bundle-Name %pluginName Medium
Product jar package name e4 Low
Product central artifactid org.eclipse.e4.core.contexts Highest
Product pom artifactid org.eclipse.e4.core.contexts Highest
Product jar package name internal Low
Version Manifest Bundle-Version 1.6.0.v20170322-1144 High
Version pom version 1.6.0.v20170322-1144 Highest
Version file version 1.6.0.v20170322 Highest
Version file name org.eclipse.e4.core.contexts Medium
Version central version 1.6.0 Highest
org.eclipse.e4.core.di-1.6.100.v20170421-1418.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.e4.core.di\1.6.100.v20170421-1418\org.eclipse.e4.core.di-1.6.100.v20170421-1418.jar
MD5: 319482aedc4640787c2e44d4de6f325c
SHA1: 650ac92c831c224d7d4eada5fe744ef53575761e
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor Manifest bundle-symbolicname org.eclipse.e4.core.di Medium
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Vendor jar package name core Low
Vendor file name org.eclipse.e4.core.di High
Vendor Manifest require-bundle org.eclipse.e4.core.di.annotations;bundle-version="[1.4.0,2.0.0)";visibility:=reexport Low
Vendor jar package name e4 Low
Vendor central groupid org.eclipse.platform Highest
Vendor jar package name eclipse Low
Product Manifest bundle-symbolicname org.eclipse.e4.core.di Medium
Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Product jar package name core Low
Product file name org.eclipse.e4.core.di High
Product Manifest Bundle-Name %pluginName Medium
Product Manifest require-bundle org.eclipse.e4.core.di.annotations;bundle-version="[1.4.0,2.0.0)";visibility:=reexport Low
Product central artifactid org.eclipse.e4.core.di Highest
Product pom artifactid org.eclipse.e4.core.di Highest
Product jar package name e4 Low
Product jar package name internal Low
Version file version 1.6.100.v20170421 Highest
Version file name org.eclipse.e4.core.di Medium
Version pom version 1.6.100.v20170421-1418 Highest
Version central version 1.6.100 Highest
Version Manifest Bundle-Version 1.6.100.v20170421-1418 High
javax.inject-1.0.0.v20091030.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\javax.inject\1.0.0.v20091030\javax.inject-1.0.0.v20091030.jar
MD5: 508774113f4ecc361d7a7ec5dc93c737
SHA1: bf39840bc3bc7fa50a0d5ab4fea74bc00e89f952
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor jar package name inject Low
Vendor pom groupid p2.eclipse-plugin Highest
Vendor jar package name javax Low
Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Vendor Manifest bundle-symbolicname javax.inject Medium
Vendor file name javax.inject High
Product pom artifactid javax.inject Highest
Product jar package name inject Low
Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Product Manifest Bundle-Name %bundleName Medium
Product Manifest bundle-symbolicname javax.inject Medium
Product file name javax.inject High
Version pom version 1.0.0.v20091030 Highest
Version file version 1.0.0.v20091030 Highest
org.eclipse.e4.core.di.annotations-1.6.0.v20170119-2002.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.e4.core.di.annotations\1.6.0.v20170119-2002\org.eclipse.e4.core.di.annotations-1.6.0.v20170119-2002.jar
MD5: bab3a10e064b5e61b2225afe32857cb6
SHA1: 433c70a9819c34bb3e3c4d3f01e863ce7a2589bf
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Vendor jar package name core Low
Vendor Manifest bundle-symbolicname org.eclipse.e4.core.di.annotations Medium
Vendor jar package name e4 Low
Vendor central groupid org.eclipse.platform Highest
Vendor jar package name eclipse Low
Vendor file name org.eclipse.e4.core.di.annotations High
Product pom artifactid org.eclipse.e4.core.di.annotations Highest
Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Product jar package name core Low
Product jar package name di Low
Product Manifest bundle-symbolicname org.eclipse.e4.core.di.annotations Medium
Product jar package name e4 Low
Product central artifactid org.eclipse.e4.core.di.annotations Highest
Product file name org.eclipse.e4.core.di.annotations High
Product Manifest Bundle-Name %Bundle-Name Medium
Version Manifest Bundle-Version 1.6.0.v20170119-2002 High
Version file name org.eclipse.e4.core.di.annotations Medium
Version file version 1.6.0.v20170119 Highest
Version pom version 1.6.0.v20170119-2002 Highest
Version central version 1.6.0 Highest
org.eclipse.ecf-3.8.0.v20170104-0657.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.ecf\3.8.0.v20170104-0657\org.eclipse.ecf-3.8.0.v20170104-0657.jar
MD5: 17d99d1f8feaab7ba9c121bdbb6b172a
SHA1: 5bcc054e126c9438ea4fc76d7744e5566290d89b
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor jar package name core Low
Vendor jar package name ecf Low
Vendor Manifest require-bundle org.eclipse.equinox.common,org.eclipse.equinox.registry;resolution:=optional,org.eclipse.ecf.identity;visibility:=reexport Low
Vendor Manifest bundle-symbolicname org.eclipse.ecf;singleton:=true Medium
Vendor file name org.eclipse.ecf High
Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Vendor jar package name eclipse Low
Vendor Manifest provide-capability ecf.containertype;names:List="ecf.base"; version:Version=3.3 Low
Product jar package name core Low
Product Manifest Bundle-Name %plugin.name Medium
Product jar package name ecf Low
Product Manifest require-bundle org.eclipse.equinox.common,org.eclipse.equinox.registry;resolution:=optional,org.eclipse.ecf.identity;visibility:=reexport Low
Product Manifest bundle-symbolicname org.eclipse.ecf;singleton:=true Medium
Product file name org.eclipse.ecf High
Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Product pom artifactid org.eclipse.ecf Highest
Product Manifest provide-capability ecf.containertype;names:List="ecf.base"; version:Version=3.3 Low
Version file version 3.8.0.v20170104 Highest
Version pom version 3.8.0.v20170104-0657 Highest
Version file name org.eclipse.ecf Medium
Version Manifest Bundle-Version 3.8.0.v20170104-0657 High
Published Vulnerabilities
CVE-2008-7271 suppress
Severity:
Medium
CVSS Score: 4.3
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE, possibly 3.3.2, allow remote attackers to inject arbitrary web script or HTML via (1) the searchWord parameter to help/advanced/searchView.jsp or (2) the workingSet parameter in an add action to help/advanced/workingSetManager.jsp, a different issue than CVE-2010-4647.
Vulnerable Software & Versions: (show all )
org.eclipse.ecf.identity-3.8.0.v20161203-2153.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.ecf.identity\3.8.0.v20161203-2153\org.eclipse.ecf.identity-3.8.0.v20161203-2153.jar
MD5: b49e2edbf0e80f6a06c445af620fc3d7
SHA1: 731aab22f8887973f46fb636a28df9c3ea0aff06
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor jar package name core Low
Vendor jar package name ecf Low
Vendor Manifest provide-capability ecf.namespace;names:List=”org.eclipse.ecf.core.identity.StringID,org.eclipse.ecf.core.identity.GUID,org.eclipse.ecf.core.identity.LongID,org.eclipse.ecf.core.identity.URIID”; version:Version=3.3 Low
Vendor Manifest bundle-symbolicname org.eclipse.ecf.identity;singleton:=true Medium
Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Vendor Manifest bundle-activationpolicy lazy; exclude:="org.eclipse.ecf.core.util" Low
Vendor jar package name eclipse Low
Vendor file name org.eclipse.ecf.identity High
Vendor Manifest require-bundle org.eclipse.equinox.common,org.eclipse.equinox.registry;resolution:=optional Low
Product jar package name core Low
Product jar package name identity Low
Product Manifest Bundle-Name %plugin.name Medium
Product jar package name ecf Low
Product Manifest provide-capability ecf.namespace;names:List=”org.eclipse.ecf.core.identity.StringID,org.eclipse.ecf.core.identity.GUID,org.eclipse.ecf.core.identity.LongID,org.eclipse.ecf.core.identity.URIID”; version:Version=3.3 Low
Product Manifest bundle-symbolicname org.eclipse.ecf.identity;singleton:=true Medium
Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Product pom artifactid org.eclipse.ecf.identity Highest
Product Manifest bundle-activationpolicy lazy; exclude:="org.eclipse.ecf.core.util" Low
Product file name org.eclipse.ecf.identity High
Product Manifest require-bundle org.eclipse.equinox.common,org.eclipse.equinox.registry;resolution:=optional Low
Version pom version 3.8.0.v20161203-2153 Highest
Version Manifest Bundle-Version 3.8.0.v20161203-2153 High
Version file version 3.8.0.v20161203 Highest
Version file name org.eclipse.ecf.identity Medium
Published Vulnerabilities
CVE-2008-7271 suppress
Severity:
Medium
CVSS Score: 4.3
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE, possibly 3.3.2, allow remote attackers to inject arbitrary web script or HTML via (1) the searchWord parameter to help/advanced/searchView.jsp or (2) the workingSet parameter in an add action to help/advanced/workingSetManager.jsp, a different issue than CVE-2010-4647.
Vulnerable Software & Versions: (show all )
org.eclipse.equinox.concurrent-1.1.0.v20130327-1442.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.equinox.concurrent\1.1.0.v20130327-1442\org.eclipse.equinox.concurrent-1.1.0.v20130327-1442.jar
MD5: b4f18eac43008648e2f222867d1587b1
SHA1: be72cdfd3f44ff6c2ab84a13c56672ed848f75f5
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor file name org.eclipse.equinox.concurrent High
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Vendor jar package name equinox Low
Vendor central groupid org.eclipse.platform Highest
Vendor Manifest bundle-symbolicname org.eclipse.equinox.concurrent Medium
Vendor jar package name concurrent Low
Vendor jar package name eclipse Low
Product file name org.eclipse.equinox.concurrent High
Product jar package name future Low
Product pom artifactid org.eclipse.equinox.concurrent Highest
Product Manifest Bundle-Name %pluginName Medium
Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Product jar package name equinox Low
Product central artifactid org.eclipse.equinox.concurrent Highest
Product Manifest bundle-symbolicname org.eclipse.equinox.concurrent Medium
Product jar package name concurrent Low
Version Manifest Bundle-Version 1.1.0.v20130327-1442 High
Version file version 1.1.0.v20130327 Highest
Version file name org.eclipse.equinox.concurrent Medium
Version pom version 1.1.0.v20130327-1442 Highest
Version central version 1.1.0 Highest
org.eclipse.ecf.filetransfer-5.0.0.v20160817-1024.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.ecf.filetransfer\5.0.0.v20160817-1024\org.eclipse.ecf.filetransfer-5.0.0.v20160817-1024.jar
MD5: d3d89a8f6dce52973aee0b2d6f3191ce
SHA1: e6f30d6cc08c39c687a23e9dfa61faaaa0923629
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor file name org.eclipse.ecf.filetransfer High
Vendor pom groupid p2.eclipse-plugin Highest
Vendor jar package name ecf Low
Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Vendor jar package name filetransfer Low
Vendor jar package name eclipse Low
Vendor Manifest bundle-symbolicname org.eclipse.ecf.filetransfer;singleton:=true Medium
Product file name org.eclipse.ecf.filetransfer High
Product Manifest Bundle-Name %plugin.name Medium
Product jar package name ecf Low
Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Product jar package name filetransfer Low
Product Manifest bundle-symbolicname org.eclipse.ecf.filetransfer;singleton:=true Medium
Product pom artifactid org.eclipse.ecf.filetransfer Highest
Version Manifest Bundle-Version 5.0.0.v20160817-1024 High
Version pom version 5.0.0.v20160817-1024 Highest
Version file version 5.0.0.v20160817 Highest
Version file name org.eclipse.ecf.filetransfer Medium
cpe: cpe:/a:file-transfer:file_transfer:5.0.0.v20160817
Confidence :Low
suppress
org.eclipse.ecf.provider.filetransfer-3.2.300.v20161203-1840.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.ecf.provider.filetransfer\3.2.300.v20161203-1840\org.eclipse.ecf.provider.filetransfer-3.2.300.v20161203-1840.jar
MD5: 4dfcefcad00261479f969474714091ee
SHA1: 6c98b21f2ce3f0d5c0f99c9ac3e8331ca057a5fe
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor jar package name ecf Low
Vendor jar package name provider Low
Vendor file name org.eclipse.ecf.provider.filetransfer High
Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Vendor Manifest bundle-symbolicname org.eclipse.ecf.provider.filetransfer;singleton:=true Medium
Vendor jar package name eclipse Low
Product Manifest Bundle-Name %plugin.name Medium
Product jar package name ecf Low
Product jar package name provider Low
Product file name org.eclipse.ecf.provider.filetransfer High
Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Product Manifest bundle-symbolicname org.eclipse.ecf.provider.filetransfer;singleton:=true Medium
Product jar package name filetransfer Low
Product pom artifactid org.eclipse.ecf.provider.filetransfer Highest
Version file name org.eclipse.ecf.provider.filetransfer Medium
Version Manifest Bundle-Version 3.2.300.v20161203-1840 High
Version pom version 3.2.300.v20161203-1840 Highest
Version file version 3.2.300.v20161203 Highest
Published Vulnerabilities
CVE-2008-7271 suppress
Severity:
Medium
CVSS Score: 4.3
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE, possibly 3.3.2, allow remote attackers to inject arbitrary web script or HTML via (1) the searchWord parameter to help/advanced/searchView.jsp or (2) the workingSet parameter in an add action to help/advanced/workingSetManager.jsp, a different issue than CVE-2010-4647.
Vulnerable Software & Versions: (show all )
CVE-2010-4647 suppress
Severity:
Medium
CVSS Score: 4.3
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE before 3.6.2 allow remote attackers to inject arbitrary web script or HTML via the query string to (1) help/index.jsp or (2) help/advanced/content.jsp.
Vulnerable Software & Versions: (show all )
org.eclipse.ecf.provider.filetransfer.httpclient4-1.1.200.v20170314-0133.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.ecf.provider.filetransfer.httpclient4\1.1.200.v20170314-0133\org.eclipse.ecf.provider.filetransfer.httpclient4-1.1.200.v20170314-0133.jar
MD5: 215335f021468cfa5d692b8da1d4763d
SHA1: 2cbe416d41304ca048858d36d0a24555f337b107
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor jar package name ecf Low
Vendor jar package name provider Low
Vendor file name org.eclipse.ecf.provider.filetransfer.httpclient4 High
Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Vendor jar package name eclipse Low
Vendor Manifest bundle-symbolicname org.eclipse.ecf.provider.filetransfer.httpclient4;singleton:=true Medium
Product Manifest Bundle-Name %plugin.name Medium
Product jar package name ecf Low
Product jar package name provider Low
Product file name org.eclipse.ecf.provider.filetransfer.httpclient4 High
Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Product jar package name filetransfer Low
Product Manifest bundle-symbolicname org.eclipse.ecf.provider.filetransfer.httpclient4;singleton:=true Medium
Product pom artifactid org.eclipse.ecf.provider.filetransfer.httpclient4 Highest
Version file version 1.1.200.v20170314 Highest
Version file name org.eclipse.ecf.provider.filetransfer.httpclient4 Medium
Version Manifest Bundle-Version 1.1.200.v20170314-0133 High
Version pom version 1.1.200.v20170314-0133 Highest
Published Vulnerabilities
CVE-2008-7271 suppress
Severity:
Medium
CVSS Score: 4.3
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE, possibly 3.3.2, allow remote attackers to inject arbitrary web script or HTML via (1) the searchWord parameter to help/advanced/searchView.jsp or (2) the workingSet parameter in an add action to help/advanced/workingSetManager.jsp, a different issue than CVE-2010-4647.
Vulnerable Software & Versions: (show all )
CVE-2010-4647 suppress
Severity:
Medium
CVSS Score: 4.3
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE before 3.6.2 allow remote attackers to inject arbitrary web script or HTML via the query string to (1) help/index.jsp or (2) help/advanced/content.jsp.
Vulnerable Software & Versions: (show all )
org.eclipse.equinox.p2.core-2.4.100.v20160419-0834.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.equinox.p2.core\2.4.100.v20160419-0834\org.eclipse.equinox.p2.core-2.4.100.v20160419-0834.jar
MD5: fedcd2ded80f7e26e8ebb2fdd4054703
SHA1: b881c588447d199ae37b9a1d4d36fcb0faac0469
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-symbolicname org.eclipse.equinox.p2.core;singleton:=true Medium
Vendor Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.5.0,4.0.0)" Low
Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Vendor jar package name equinox Low
Vendor central groupid org.eclipse.platform Highest
Vendor Manifest service-component OSGI-INF/eventBus.xml, OSGI-INF/agentProvider.xml Low
Vendor jar package name eclipse Low
Vendor file name org.eclipse.equinox.p2.core High
Vendor jar package name internal Low
Product jar package name p2 Low
Product pom artifactid org.eclipse.equinox.p2.core Highest
Product Manifest bundle-symbolicname org.eclipse.equinox.p2.core;singleton:=true Medium
Product Manifest Bundle-Name %pluginName Medium
Product Manifest require-bundle org.eclipse.equinox.common;bundle-version="[3.5.0,4.0.0)" Low
Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Product jar package name equinox Low
Product Manifest service-component OSGI-INF/eventBus.xml, OSGI-INF/agentProvider.xml Low
Product central artifactid org.eclipse.equinox.p2.core Highest
Product file name org.eclipse.equinox.p2.core High
Product jar package name internal Low
Version Manifest Bundle-Version 2.4.100.v20160419-0834 High
Version pom version 2.4.100.v20160419-0834 Highest
Version file version 2.4.100.v20160419 Highest
Version central version 2.4.100 Highest
Version file name org.eclipse.equinox.p2.core Medium
Published Vulnerabilities
CVE-2008-7271 suppress
Severity:
Medium
CVSS Score: 4.3
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE, possibly 3.3.2, allow remote attackers to inject arbitrary web script or HTML via (1) the searchWord parameter to help/advanced/searchView.jsp or (2) the workingSet parameter in an add action to help/advanced/workingSetManager.jsp, a different issue than CVE-2010-4647.
Vulnerable Software & Versions: (show all )
CVE-2010-4647 suppress
Severity:
Medium
CVSS Score: 4.3
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
CWE: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE before 3.6.2 allow remote attackers to inject arbitrary web script or HTML via the query string to (1) help/index.jsp or (2) help/advanced/content.jsp.
Vulnerable Software & Versions: (show all )
org.eclipse.osgi.util-3.4.0.v20170111-1608.jar
Description: %osgiUtilDes
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.osgi.util\3.4.0.v20170111-1608\org.eclipse.osgi.util-3.4.0.v20170111-1608.jar
MD5: df2ddb1699e95b60ce6ee17cde9b3c51
SHA1: b3939a872c43a4b1d3aae07e42f51bf848606e93
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-symbolicname org.eclipse.osgi.util Medium
Vendor jar package name util Low
Vendor file name org.eclipse.osgi.util High
Vendor jar package name promise Low
Vendor Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Vendor Manifest bundle-docurl http://www.eclipse.org Low
Vendor central groupid org.eclipse.platform Highest
Vendor manifest Bundle-Description %osgiUtilDes Medium
Vendor jar package name osgi Low
Product Manifest Bundle-Name %osgiUtil Medium
Product Manifest bundle-symbolicname org.eclipse.osgi.util Medium
Product jar package name util Low
Product central artifactid org.eclipse.osgi.util Highest
Product file name org.eclipse.osgi.util High
Product jar package name promise Low
Product Manifest bundle-requiredexecutionenvironment J2SE-1.5 Low
Product pom artifactid org.eclipse.osgi.util Highest
Product Manifest bundle-docurl http://www.eclipse.org Low
Product manifest Bundle-Description %osgiUtilDes Medium
Version file version 3.4.0.v20170111 Highest
Version pom version 3.4.0.v20170111-1608 Highest
Version central version 3.4.0 Highest
Version file name org.eclipse.osgi.util Medium
Version Manifest Bundle-Version 3.4.0.v20170111-1608 High
org.jboss.tools.foundation.core-1.4.2-SNAPSHOT.jar
File Path: C:\Users\JeffMAURY\.m2\repository\org\jboss\tools\foundation\plugins\org.jboss.tools.foundation.core\1.4.2-SNAPSHOT\org.jboss.tools.foundation.core-1.4.2-SNAPSHOT.jar
MD5: 997b7d7eecfa5c81259255a129001209
SHA1: 1ae025de1417ffc49f22131487c6a7319983f26a
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom groupid p2.eclipse-plugin Highest
Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Vendor Manifest bundle-symbolicname org.jboss.tools.foundation.core;singleton:=true Medium
Vendor file name org.jboss.tools.foundation.core High
Vendor pom artifactid jboss.tools.foundation.core Low
Vendor pom groupid jboss.tools.foundation.plugins Highest
Vendor pom parent-artifactid plugins Low
Vendor pom parent-groupid org.jboss.tools.foundation Medium
Vendor Manifest require-bundle org.eclipse.equinox.p2.core;bundle-version="2.2.0",org.eclipse.equinox.security;bundle-version="1.1.100",org.eclipse.core.net;bundle-version="1.2.100",org.eclipse.core.runtime;bundle-version="3.7.0",org.eclipse.core.resources;bundle-version="3.7.100",org.eclipse.ecf;bundle-version="3.1.300",org.eclipse.ecf.filetransfer;bundle-version="5.0.0",org.eclipse.ecf.provider.filetransfer;bundle-version="3.2.0",org.eclipse.ecf.provider.filetransfer.httpclient4;bundle-version="1.0.300",org.eclipse.e4.core.contexts;bundle-version="1.5.0",org.eclipse.e4.core.di;bundle-version="1.6.0" Low
Product Manifest bundle-requiredexecutionenvironment JavaSE-1.8 Low
Product Manifest Bundle-Name %Bundle-Name.0 Medium
Product pom groupid jboss.tools.foundation.plugins Low
Product pom artifactid jboss.tools.foundation.core Highest
Product Manifest bundle-symbolicname org.jboss.tools.foundation.core;singleton:=true Medium
Product file name org.jboss.tools.foundation.core High
Product pom parent-artifactid plugins Medium
Product pom artifactid org.jboss.tools.foundation.core Highest
Product pom parent-groupid org.jboss.tools.foundation Low
Product Manifest require-bundle org.eclipse.equinox.p2.core;bundle-version="2.2.0",org.eclipse.equinox.security;bundle-version="1.1.100",org.eclipse.core.net;bundle-version="1.2.100",org.eclipse.core.runtime;bundle-version="3.7.0",org.eclipse.core.resources;bundle-version="3.7.100",org.eclipse.ecf;bundle-version="3.1.300",org.eclipse.ecf.filetransfer;bundle-version="5.0.0",org.eclipse.ecf.provider.filetransfer;bundle-version="3.2.0",org.eclipse.ecf.provider.filetransfer.httpclient4;bundle-version="1.0.300",org.eclipse.e4.core.contexts;bundle-version="1.5.0",org.eclipse.e4.core.di;bundle-version="1.6.0" Low
Version pom version 1.4.2.AM3-v20171218-1739 Highest
Version file version 1.4.2 Highest
Version pom version 1.4.2-SNAPSHOT Highest
maven: org.jboss.tools.foundation.plugins:org.jboss.tools.foundation.core:1.4.2-SNAPSHOT
Confidence :High
httpclient-4.0.1.jar
Description:
HttpComponents Client (base module)
License:
Apache License: ../LICENSE.txt
File Path: C:\work\tmp\jbosstools-base\stacks\plugins\org.jboss.tools.stacks.core\lib\httpclient-4.0.1.jar
MD5: 9ca98774860101c06ca9010efd6224a1
SHA1: 1d7d28fa738bdbfe4fbd895d9486308999bdf440
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor pom url http://hc.apache.org/httpcomponents-client Highest
Vendor file name httpclient High
Vendor Manifest Implementation-Vendor-Id org.apache Medium
Vendor pom parent-artifactid httpcomponents-client Low
Vendor pom parent-groupid org.apache.httpcomponents Medium
Vendor Manifest Implementation-Vendor The Apache Software Foundation High
Vendor pom name HttpClient High
Vendor pom groupid org.jboss.tools.stacks.plugins Highest
Vendor Manifest specification-vendor The Apache Software Foundation Low
Vendor pom artifactid httpclient Low
Vendor Manifest url http://hc.apache.org/httpcomponents-client Low
Vendor pom description
HttpComponents Client (base module)
Medium
Vendor pom groupid apache.httpcomponents Highest
Vendor central groupid org.apache.httpcomponents Highest
Product pom artifactid org.jboss.tools.stacks.core.source Highest
Product pom artifactid org.jboss.tools.stacks.core Highest
Product central artifactid httpclient Highest
Product pom parent-artifactid httpcomponents-client Medium
Product pom artifactid httpclient Highest
Product pom url http://hc.apache.org/httpcomponents-client Medium
Product Manifest Implementation-Title HttpComponents HttpClient High
Product Manifest specification-title HttpComponents HttpClient Medium
Product file name httpclient High
Product pom parent-groupid org.apache.httpcomponents Low
Product pom groupid apache.httpcomponents Low
Product pom name HttpClient High
Product Manifest url http://hc.apache.org/httpcomponents-client Low
Product pom description
HttpComponents Client (base module)
Medium
Version Manifest Implementation-Version 4.0.1 High
Version file version 4.0.1 Highest
Published Vulnerabilities
CVE-2011-1498 suppress
Severity:
Medium
CVSS Score: 4.3
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
CWE: CWE-200 Information Exposure
Apache HttpClient 4.x before 4.1.1 in Apache HttpComponents, when used with an authenticating proxy server, sends the Proxy-Authorization header to the origin server, which allows remote web servers to obtain sensitive information by logging this header.
Vulnerable Software & Versions: (show all )
CVE-2014-3577 suppress
Severity:
Medium
CVSS Score: 5.8
(AV:N/AC:M/Au:N/C:P/I:P/A:N)
org.apache.http.conn.ssl.AbstractVerifier in Apache HttpComponents HttpClient before 4.3.5 and HttpAsyncClient before 4.0.2 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate, as demonstrated by the "foo,CN=www.apache.org" string in the O field.
Vulnerable Software & Versions: (show all )
CVE-2015-5262 suppress
Severity:
Medium
CVSS Score: 4.3
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
CWE: CWE-399 Resource Management Errors
http/conn/ssl/SSLConnectionSocketFactory.java in Apache HttpComponents HttpClient before 4.3.6 ignores the http.socket.timeout configuration setting during an SSL handshake, which allows remote attackers to cause a denial of service (HTTPS call hang) via unspecified vectors.
Vulnerable Software & Versions:
org.eclipse.core.resources-3.12.0.v20170417-1558.jar: resources-ant.jar
File Path: C:\Users\JeffMAURY\.m2\repository\p2\osgi\bundle\org.eclipse.core.resources\3.12.0.v20170417-1558\org.eclipse.core.resources-3.12.0.v20170417-1558.jar\ant_tasks\resources-ant.jar
MD5: 6881e0a2ad28ed304e7841518224be42
SHA1: e8e45793842d7f094c572f4294132be783760903
Referenced In Project/Scope:
org.jboss.tools.stacks.core:system
Evidence
Type Source Name Value Confidence
Vendor jar package name core Low
Vendor jar package name resources Low
Vendor file name resources-ant High
Vendor jar package name eclipse Low
Product jar package name ant Low
Product jar package name core Low
Product jar package name resources Low
Product file name resources-ant High