Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 12.1.6Report Generated On : Thu, 2 Oct 2025 17:13:21 -0600Dependencies Scanned : 279 (240 unique)Vulnerable Dependencies : 3 Vulnerabilities Found : 4Vulnerabilities Suppressed : 0 ... NVD API Last Checked : 2025-10-02T15:39:41-06NVD API Last Modified : 2025-10-02T21:16:01ZSummary Summary of Vulnerable Dependencies (click to show all)
commons-collections4.jarDescription:
The Apache Commons Collections package contains types that extend and augment the Java Collections Framework. License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/commons-collections4.jar
MD5: d564105594035b363b193d8ce3c18b98
SHA1: e5cf89f0c6e132fc970bd9a465fdcb8dbe94f75a
SHA256: 00f93263c267be201b8ae521b44a7137271b16688435340bf629db1bac0a5845
Evidence Type Source Name Value Confidence Vendor file name commons-collections4 High Vendor jar package name apache Highest Vendor jar package name collections4 Highest Vendor jar package name commons Highest Vendor Manifest automatic-module-name org.apache.commons.collections4 Medium Vendor Manifest build-jdk-spec 23 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-collections4 Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer id adriannistor Medium Vendor pom developer id amamment Medium Vendor pom developer id bayard Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dlaha Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id luc Medium Vendor pom developer id matth Medium Vendor pom developer id mbenson Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id scolebourne Medium Vendor pom developer id tn Medium Vendor pom developer name Adrian Nistor Medium Vendor pom developer name Arun M. Thomas Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dipanjan Laha Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Luc Maisonobe Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Collections High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-collections/ Highest Product file name commons-collections4 High Product jar package name apache Highest Product jar package name collections4 Highest Product jar package name commons Highest Product Manifest automatic-module-name org.apache.commons.collections4 Medium Product Manifest build-jdk-spec 23 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-collections/ Low Product Manifest Bundle-Name Apache Commons Collections Medium Product Manifest bundle-symbolicname org.apache.commons.commons-collections4 Medium Product Manifest Implementation-Title Apache Commons Collections High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons Collections Medium Product pom artifactid commons-collections4 Highest Product pom developer email ggregory at apache.org Low Product pom developer id adriannistor Low Product pom developer id amamment Low Product pom developer id bayard Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dlaha Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id luc Low Product pom developer id matth Low Product pom developer id mbenson Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id scolebourne Low Product pom developer id tn Low Product pom developer name Adrian Nistor Low Product pom developer name Arun M. Thomas Low Product pom developer name Craig McClanahan Low Product pom developer name Dipanjan Laha Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Luc Maisonobe Low Product pom developer name Matt Benson Low Product pom developer name Matthew Hawthorne Low Product pom developer name Morgan Delagrange Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Stephen Colebourne Low Product pom developer name Thomas Neidhart Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Collections High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-collections/ Medium Version Manifest Bundle-Version 4.5.0 High Version Manifest Implementation-Version 4.5.0 High Version pom parent-version 4.5.0 Low Version pom version 4.5.0 Highest
commons-io.jarDescription:
The Apache Commons IO library contains utility classes, stream implementations, file filters,
file comparators, endian transformation classes, and much more.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/commons-io.jar
MD5: 94e7e6b9b5fe82388687b584d3571081
SHA1: 36f3474daec2849c149e877614e7f979b2082cd2
SHA256: df90bba0fe3cb586b7f164e78fe8f8f4da3f2dd5c27fa645f888100ccc25dd72
Evidence Type Source Name Value Confidence Vendor file name commons-io High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name file Highest Vendor jar package name io Highest Vendor Manifest automatic-module-name org.apache.commons.io Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Vendor Manifest bundle-symbolicname org.apache.commons.commons-io Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-io Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jeremias@apache.org Low Vendor pom developer email jochen.wiedmann@gmail.com Low Vendor pom developer email krosenvold@apache.org Low Vendor pom developer email martinc@apache.org Low Vendor pom developer email matth@apache.org Low Vendor pom developer email nicolaken@apache.org Low Vendor pom developer email roxspring@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id dion Medium Vendor pom developer id ggregory Medium Vendor pom developer id jeremias Medium Vendor pom developer id jochen Medium Vendor pom developer id jukka Medium Vendor pom developer id krosenvold Medium Vendor pom developer id martinc Medium Vendor pom developer id matth Medium Vendor pom developer id niallp Medium Vendor pom developer id nicolaken Medium Vendor pom developer id roxspring Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer name dIon Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jeremias Maerki Medium Vendor pom developer name Jochen Wiedmann Medium Vendor pom developer name Jukka Zitting Medium Vendor pom developer name Kristian Rosenvold Medium Vendor pom developer name Martin Cooper Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Nicola Ken Barozzi Medium Vendor pom developer name Rob Oxspring Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-io Highest Vendor pom name Apache Commons IO High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-io/ Highest Product file name commons-io High Product jar package name apache Highest Product jar package name commons Highest Product jar package name file Highest Product jar package name io Highest Product Manifest automatic-module-name org.apache.commons.io Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-io/ Low Product Manifest Bundle-Name Apache Commons IO Medium Product Manifest bundle-symbolicname org.apache.commons.commons-io Medium Product Manifest Implementation-Title Apache Commons IO High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons IO Medium Product pom artifactid commons-io Highest Product pom developer email bayard@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email jeremias@apache.org Low Product pom developer email jochen.wiedmann@gmail.com Low Product pom developer email krosenvold@apache.org Low Product pom developer email martinc@apache.org Low Product pom developer email matth@apache.org Low Product pom developer email nicolaken@apache.org Low Product pom developer email roxspring@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer id bayard Low Product pom developer id dion Low Product pom developer id ggregory Low Product pom developer id jeremias Low Product pom developer id jochen Low Product pom developer id jukka Low Product pom developer id krosenvold Low Product pom developer id martinc Low Product pom developer id matth Low Product pom developer id niallp Low Product pom developer id nicolaken Low Product pom developer id roxspring Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer name dIon Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jeremias Maerki Low Product pom developer name Jochen Wiedmann Low Product pom developer name Jukka Zitting Low Product pom developer name Kristian Rosenvold Low Product pom developer name Martin Cooper Low Product pom developer name Matthew Hawthorne Low Product pom developer name Niall Pemberton Low Product pom developer name Nicola Ken Barozzi Low Product pom developer name Rob Oxspring Low Product pom developer name Scott Sanders Low Product pom developer name Stephen Colebourne Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-io Highest Product pom name Apache Commons IO High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-io/ Medium Version Manifest Bundle-Version 2.20.0 High Version Manifest Implementation-Version 2.20.0 High Version pom parent-version 2.20.0 Low Version pom version 2.20.0 Highest
commons-lang3.jarDescription:
Apache Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
The code is tested using the latest revision of the JDK for supported
LTS releases: 8, 11, 17 and 21 currently.
See https://github.com/apache/commons-lang/blob/master/.github/workflows/maven.yml
Please ensure your build environment is up-to-date and kindly report any build issues.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/commons-lang3.jar
MD5: 2ac2db154e365d55d167ec1215125a3a
SHA1: d6524b169a6574cd253760c472d419b47bfd37e6
SHA256: 32733ab4bc90b45b63eb72677d886961003fd4ed113e07b1028f9877cb2ac735
Evidence Type Source Name Value Confidence Vendor file name commons-lang3 High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name lang3 Highest Vendor Manifest automatic-module-name org.apache.commons.lang3 Medium Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Vendor Manifest bundle-symbolicname org.apache.commons.lang3 Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-lang3 Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email joerg.schaible@gmx.de Low Vendor pom developer email lguibert@apache.org Low Vendor pom developer email oheger@apache.org Low Vendor pom developer email pbenedict@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email scolebourne@joda.org Low Vendor pom developer email stevencaswell@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id dlr Medium Vendor pom developer id fredrik Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id joehni Medium Vendor pom developer id lguibert Medium Vendor pom developer id mbenson Medium Vendor pom developer id niallp Medium Vendor pom developer id oheger Medium Vendor pom developer id pbenedict Medium Vendor pom developer id rdonkin Medium Vendor pom developer id scaswell Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Fredrik Westermarck Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Joerg Schaible Medium Vendor pom developer name Loic Guibert Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Oliver Heger Medium Vendor pom developer name Paul Benedict Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Steven Caswell Medium Vendor pom developer org Carman Consulting, Inc. Medium Vendor pom developer org CollabNet, Inc. Medium Vendor pom developer org SITA ATS Ltd Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Lang High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-lang/ Highest Product file name commons-lang3 High Product jar package name apache Highest Product jar package name commons Highest Product jar package name lang3 Highest Product Manifest automatic-module-name org.apache.commons.lang3 Medium Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-lang/ Low Product Manifest Bundle-Name Apache Commons Lang Medium Product Manifest bundle-symbolicname org.apache.commons.lang3 Medium Product Manifest Implementation-Title Apache Commons Lang High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons Lang Medium Product pom artifactid commons-lang3 Highest Product pom developer email bayard@apache.org Low Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory at apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email joerg.schaible@gmx.de Low Product pom developer email lguibert@apache.org Low Product pom developer email oheger@apache.org Low Product pom developer email pbenedict@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email scolebourne@joda.org Low Product pom developer email stevencaswell@apache.org Low Product pom developer id bayard Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id dlr Low Product pom developer id fredrik Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id joehni Low Product pom developer id lguibert Low Product pom developer id mbenson Low Product pom developer id niallp Low Product pom developer id oheger Low Product pom developer id pbenedict Low Product pom developer id rdonkin Low Product pom developer id scaswell Low Product pom developer id scolebourne Low Product pom developer name Benedikt Ritter Low Product pom developer name Daniel Rall Low Product pom developer name Duncan Jones Low Product pom developer name Fredrik Westermarck Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Joerg Schaible Low Product pom developer name Loic Guibert Low Product pom developer name Matt Benson Low Product pom developer name Niall Pemberton Low Product pom developer name Oliver Heger Low Product pom developer name Paul Benedict Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Stephen Colebourne Low Product pom developer name Steven Caswell Low Product pom developer org Carman Consulting, Inc. Low Product pom developer org CollabNet, Inc. Low Product pom developer org SITA ATS Ltd Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Lang High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-lang/ Medium Version Manifest Bundle-Version 3.19.0 High Version Manifest Implementation-Version 3.19.0 High Version pom parent-version 3.19.0 Low Version pom version 3.19.0 Highest
commons-text.jarDescription:
Apache Commons Text is a set of utility functions and reusable components for processing
and manipulating text in a Java environment.
License:
https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/commons-text.jar
MD5: 54960a12a82d52df3d5548d6934d87b2
SHA1: adcb0d4c67eabc79682604b47eb852aaff21138a
SHA256: 121fce2282910c8f0c3ba793a5436b31beb710423cbe2d574a3fb7a73c508e92
Evidence Type Source Name Value Confidence Vendor file name commons-text High Vendor jar package name apache Highest Vendor jar package name commons Highest Vendor jar package name text Highest Vendor Manifest automatic-module-name org.apache.commons.text Medium Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://commons.apache.org/proper/commons-text Low Vendor Manifest bundle-symbolicname org.apache.commons.text Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid commons-text Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email kinow@apache.org Low Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id ggregory Medium Vendor pom developer id kinow Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Bruno P. Kinoshita Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Text High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-text Highest Product file name commons-text High Product jar package name apache Highest Product jar package name commons Highest Product jar package name text Highest Product Manifest automatic-module-name org.apache.commons.text Medium Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://commons.apache.org/proper/commons-text Low Product Manifest Bundle-Name Apache Commons Text Medium Product Manifest bundle-symbolicname org.apache.commons.text Medium Product Manifest Implementation-Title Apache Commons Text High Product Manifest multi-release true Low Product Manifest specification-title Apache Commons Text Medium Product pom artifactid commons-text Highest Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email kinow@apache.org Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id ggregory Low Product pom developer id kinow Low Product pom developer name Benedikt Ritter Low Product pom developer name Bruno P. Kinoshita Low Product pom developer name Duncan Jones Low Product pom developer name Gary Gregory Low Product pom developer name Rob Tompkins Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Text High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-text Medium Version Manifest Bundle-Version 1.14.0 High Version Manifest Implementation-Version 1.14.0 High Version pom parent-version 1.14.0 Low Version pom version 1.14.0 Highest
h2.jarLicense:
https://h2database.com/html/license.html File Path: /internal/lib/h2.jar
MD5: 769d5a85d19ccc2b06620f8c81d6d8f8
SHA1: 7bdade27d8cd197d9b5ce9dc251f41d2edc5f7ad
SHA256: b9d8f19358ada82a4f6eb5b174c6cfe320a375b5a9cb5a4fe456d623e6e55497
Evidence Type Source Name Value Confidence Vendor central artifactid h2 Highest Vendor central groupid com.h2database Highest Vendor file name h2 High Vendor jar package name h2 Low Vendor Manifest automatic-module-name com.h2database Medium Vendor Manifest bundle-category jdbc Low Vendor Manifest bundle-symbolicname com.h2database Medium Vendor Manifest implementation-url https://h2database.com Low Vendor Manifest multi-release true Low Vendor Manifest provide-capability osgi.service;objectClass:List=org.osgi.service.jdbc.DataSourceFactory Low Product central artifactid h2 Highest Product file name h2 High Product jar package name database Highest Product jar package name engine Highest Product jar package name h2 Highest Product jar package name jdbc Highest Product jar package name org Highest Product jar package name service Highest Product Manifest automatic-module-name com.h2database Medium Product Manifest bundle-category jdbc Low Product Manifest Bundle-Name H2 Database Engine Medium Product Manifest bundle-symbolicname com.h2database Medium Product Manifest Implementation-Title H2 Database Engine High Product Manifest implementation-url https://h2database.com Low Product Manifest multi-release true Low Product Manifest provide-capability osgi.service;objectClass:List=org.osgi.service.jdbc.DataSourceFactory Low Version central version 2.2.224 Highest Version Manifest Implementation-Version 2.2.224 High
h2.jar: data.zip: table.jsFile Path: /internal/lib/h2.jar/org/h2/util/data.zip/org/h2/server/web/res/table.jsMD5: f374e067dff4b106b77abab77b360d8bSHA1: 67d0af73251e86e079f1db4b837920309a1a3993SHA256: 75e452b34b317d0a8c630b9ac469db3d82988e221d41adc17cf1bab3c0e88c78
Evidence Type Source Name Value Confidence
h2.jar: data.zip: tree.jsFile Path: /internal/lib/h2.jar/org/h2/util/data.zip/org/h2/server/web/res/tree.jsMD5: 760f137680a67ae829c2000c4156e050SHA1: d947ebba0777d68aa9397fc7d8b04ce2a725c12bSHA256: 2bb3d968d50a5d96912f77552d772184d0213e2601895517ba53afa64dc433ed
Evidence Type Source Name Value Confidence
hsqldb.jarDescription:
HyperSQL Lightweight 100% Java SQL Database Engine File Path: /internal/lib/hsqldb.jarMD5: 9e6a620acc9d544aacbfa2f17e78f4ebSHA1: 4aad3c109b5b04927d3bc663bf13535f830401ceSHA256: 5fab2bb4384ac06b762638c8fa2740c944b8d080e4796c0c6c2af8b90dd4e5ad
Evidence Type Source Name Value Confidence Vendor central artifactid hsqldb Highest Vendor central groupid org.hsqldb Highest Vendor file name hsqldb High Vendor jar package name hsqldb Highest Vendor jar package name hsqldb Low Vendor Manifest bundle-symbolicname org.hsqldb.hsqldb Medium Vendor Manifest originally-created-by 11.0.21+9 (Eclipse Adoptium) Low Vendor Manifest specification-vendor The HSQL Development Group Low Product central artifactid hsqldb Highest Product file name hsqldb High Product jar package name database Highest Product jar package name hsqldb Highest Product jar package name java Highest Product Manifest Bundle-Name HSQLDB Medium Product Manifest bundle-symbolicname org.hsqldb.hsqldb Medium Product Manifest Implementation-Title Standard runtime High Product Manifest originally-created-by 11.0.21+9 (Eclipse Adoptium) Low Product Manifest specification-title HSQLDB Medium Version central version 2.7.4 Highest Version Manifest Implementation-Version 2.7.4 High
pkg:maven/org.hsqldb/hsqldb@2.7.4 (Confidence :Highest) jaxb-api.jarDescription:
JAXB (JSR 222) API License:
https://oss.oracle.com/licenses/CDDL+GPL-1.1, https://oss.oracle.com/licenses/CDDL+GPL-1.1 File Path: /internal/lib/jaxb-api.jar
MD5: bcf270d320f645ad19f5edb60091e87f
SHA1: 8531ad5ac454cc2deb9d4d32c40c4d7451939b5d
SHA256: 88b955a0df57880a26a74708bc34f74dcaf8ebf4e78843a28b50eae945732b06
Evidence Type Source Name Value Confidence Vendor file name jaxb-api High Vendor jar package name bind Highest Vendor jar package name javax Highest Vendor jar package name jaxb Highest Vendor jar package name xml Highest Vendor Manifest bundle-docurl http://www.oracle.com/ Low Vendor Manifest bundle-symbolicname jaxb-api Medium Vendor Manifest extension-name javax.xml.bind Medium Vendor Manifest implementation-build-id UNKNOWN-7de2ca118a0cfc4a373872915aef59148dff5f93, 2018-09-12T06:28:43-0700 Low Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor Oracle Corporation Low Vendor pom artifactid jaxb-api Low Vendor pom groupid javax.xml.bind Highest Vendor pom parent-artifactid jaxb-api-parent Low Product file name jaxb-api High Product jar package name bind Highest Product jar package name javax Highest Product jar package name jaxb Highest Product jar package name xml Highest Product Manifest bundle-docurl http://www.oracle.com/ Low Product Manifest Bundle-Name jaxb-api Medium Product Manifest bundle-symbolicname jaxb-api Medium Product Manifest extension-name javax.xml.bind Medium Product Manifest implementation-build-id UNKNOWN-7de2ca118a0cfc4a373872915aef59148dff5f93, 2018-09-12T06:28:43-0700 Low Product Manifest multi-release true Low Product Manifest specification-title jaxb-api Medium Product pom artifactid jaxb-api Highest Product pom groupid javax.xml.bind Highest Product pom parent-artifactid jaxb-api-parent Medium Version Manifest Bundle-Version 2.3.1 High Version pom version 2.3.1 Highest
pkg:maven/javax.xml.bind/jaxb-api@2.3.1 (Confidence :High) jaxb-core.jarDescription:
JAXB Core module. Contains sources required by XJC, JXC and Runtime modules. License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /internal/lib/jaxb-core.jar
MD5: e36c915cf47342b4fe31ffba3407b928
SHA1: 8e61282303777fc98a00cc3affd0560d68748a75
SHA256: ebbd274207b4860d0dc6e2d44d6dbdb5945cede01222d2e50661d45f5d46c0f7
Evidence Type Source Name Value Confidence Vendor file name jaxb-core High Vendor jar package name core Highest Vendor jar package name glassfish Highest Vendor jar package name jaxb Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.jaxb.core Medium Vendor Manifest git-revision 0dcfdf5 Low Vendor Manifest implementation-build-id 4.0.6 - 0dcfdf5 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish.jaxb Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jaxb-core Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name JAXB Core High Vendor pom parent-artifactid jaxb-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name jaxb-core High Product jar package name core Highest Product jar package name glassfish Highest Product jar package name jaxb Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JAXB Core Medium Product Manifest bundle-symbolicname org.glassfish.jaxb.core Medium Product Manifest git-revision 0dcfdf5 Low Product Manifest implementation-build-id 4.0.6 - 0dcfdf5 Low Product Manifest Implementation-Title Eclipse Implementation of JAXB High Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid jaxb-core Highest Product pom groupid org.glassfish.jaxb Highest Product pom name JAXB Core High Product pom parent-artifactid jaxb-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version Manifest build-version 4.0.6 Medium Version Manifest Bundle-Version 4.0.6 High Version Manifest implementation-build-id 4.0.6 Low Version pom version 4.0.6 Highest
pkg:maven/org.glassfish.jaxb/jaxb-core@4.0.6 (Confidence :High) jaxb-runtime.jarDescription:
JAXB (JSR 222) Reference Implementation License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: /internal/lib/jaxb-runtime.jar
MD5: 0e600d639f3a09ddd6fa91623a12b634
SHA1: fb95ebb62564657b2fedfe165b859789ef3a8711
SHA256: 1c0d57f8c25f9605d5a2f7ad0a87581893776ac85b00b101b2651258edaa9118
Evidence Type Source Name Value Confidence Vendor file name jaxb-runtime High Vendor jar package name glassfish Highest Vendor jar package name jaxb Highest Vendor jar package name runtime Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname org.glassfish.jaxb.runtime Medium Vendor Manifest git-revision 0dcfdf5 Low Vendor Manifest implementation-build-id 4.0.6 - 0dcfdf5 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish.jaxb Medium Vendor Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.xml.bind.JAXBContextFactory" Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jaxb-runtime Low Vendor pom groupid org.glassfish.jaxb Highest Vendor pom name JAXB Runtime High Vendor pom parent-artifactid jaxb-runtime-parent Low Vendor pom parent-groupid com.sun.xml.bind.mvn Medium Vendor pom url https://eclipse-ee4j.github.io/jaxb-ri/ Highest Product file name jaxb-runtime High Product jar package name glassfish Highest Product jar package name jaxb Highest Product jar package name runtime Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name JAXB Runtime Medium Product Manifest bundle-symbolicname org.glassfish.jaxb.runtime Medium Product Manifest git-revision 0dcfdf5 Low Product Manifest implementation-build-id 4.0.6 - 0dcfdf5 Low Product Manifest Implementation-Title Eclipse Implementation of JAXB High Product Manifest provide-capability osgi.serviceloader;osgi.serviceloader="jakarta.xml.bind.JAXBContextFactory" Low Product Manifest specification-title Jakarta XML Binding Medium Product pom artifactid jaxb-runtime Highest Product pom groupid org.glassfish.jaxb Highest Product pom name JAXB Runtime High Product pom parent-artifactid jaxb-runtime-parent Medium Product pom parent-groupid com.sun.xml.bind.mvn Medium Product pom url https://eclipse-ee4j.github.io/jaxb-ri/ Medium Version Manifest build-version 4.0.6 Medium Version Manifest Bundle-Version 4.0.6 High Version Manifest implementation-build-id 4.0.6 Low Version pom version 4.0.6 Highest
pkg:maven/org.glassfish.jaxb/jaxb-runtime@4.0.6 (Confidence :High) jaybird.jarFile Path: /internal/lib/jaybird.jarMD5: a7fa398a59dd22ad15aa8a959bb9a784SHA1: 65c98dc4b09b118e81348fdd617ec411370e0cd5SHA256: e3c10cf5bf8239ef13ebd87918980b62d957f370da08351d7b5a334a7d79dfa5
Evidence Type Source Name Value Confidence Vendor file name jaybird High Vendor jar package name firebirdsql Highest Vendor jar package name firebirdsql Low Vendor jar package name jaybird Highest Vendor Manifest automatic-module-name org.firebirdsql.jaybird Medium Vendor Manifest implementation-url https://www.firebirdsql.org Low Vendor Manifest Implementation-Vendor Firebird project High Vendor Manifest Implementation-Vendor-Id https://www.firebirdsql.org Medium Vendor Manifest specification-vendor Oracle Corporation Low Product file name jaybird High Product jar package name firebirdsql Highest Product jar package name jaybird Highest Product jar package name jdbc Highest Product Manifest automatic-module-name org.firebirdsql.jaybird Medium Product Manifest Implementation-Title Jaybird High Product Manifest implementation-url https://www.firebirdsql.org Low Product Manifest specification-title JSR 221 JDBC API Medium Version jar package name firebirdsql Highest Version Manifest Implementation-Version 5.0.10.java8 (build: variant=jaybird tag=v5.0.10 date=202509241545) High
cpe:2.3:a:oracle:jdbc:5.0.10:*:*:*:*:*:*:* (Confidence :Low) suppress jcc.jarFile Path: /internal/lib/jcc.jarMD5: 8731ad34500559f1a123dbc401d0b7e8SHA1: 3aa914029632e1ea8752954ef088aac56f9da309SHA256: 3d7ddbfe04b63cc349fe6cc7f5aaf92cf21a1a11dd57225298aa716f9f4ecda4
Evidence Type Source Name Value Confidence Vendor central artifactid jcc Highest Vendor central groupid com.ibm.db2 Highest Vendor file name jcc High Vendor jar package name db2 Highest Vendor jar package name db2 Low Vendor jar package name ibm Highest Vendor jar package name ibm Low Vendor jar package name jcc Highest Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Vendor Manifest bundle-symbolicname com.ibm.db2.jcc Medium Product central artifactid jcc Highest Product file name jcc High Product jar package name db2 Highest Product jar package name db2 Low Product jar package name ibm Highest Product jar package name jcc Highest Product jar package name jdbc Highest Product Manifest Bundle-Name IBM JCC JDBC 4 Driver Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.6 Low Product Manifest bundle-symbolicname com.ibm.db2.jcc Medium Version central version 11.5.9.0 Highest Version Manifest Bundle-Version 1.4.0 High Version Manifest version 4.33.31 Medium
pkg:maven/com.ibm.db2/jcc@11.5.9.0 (Confidence :Highest) liquibase-aws-extension.jar (shaded: com.amazonaws:aws-java-sdk-core:1.12.656)Description:
The AWS SDK for Java - Core module holds the classes that are used by the individual service clients to interact with Amazon Web Services. Users need to depend on aws-java-sdk artifact for accessing individual client classes. File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/com.amazonaws/aws-java-sdk-core/pom.xmlMD5: 227d349f55e856243e784e4f271ce763SHA1: 523db534794269bcf2c139e6ef5546b69db90a84SHA256: c755148eeb3393aef5a3f6ca4a66e4d687b7933406515541ab7ede9601a1aaec
Evidence Type Source Name Value Confidence Vendor pom artifactid aws-java-sdk-core Low Vendor pom groupid com.amazonaws Highest Vendor pom name AWS SDK for Java - Core High Vendor pom parent-artifactid aws-java-sdk-pom Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid aws-java-sdk-core Highest Product pom groupid com.amazonaws Highest Product pom name AWS SDK for Java - Core High Product pom parent-artifactid aws-java-sdk-pom Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 1.12.656 Highest
liquibase-aws-extension.jar (shaded: com.fasterxml.jackson.core:jackson-annotations:2.20)Description:
Core annotations used for value types, used by Jackson data binding package.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/com.fasterxml.jackson.core/jackson-annotations/pom.xml
MD5: cb4b8730ad5e56f960ceff620a5eff9e
SHA1: 046a776ebde36cfa4edd3e396544d8b1e939bef5
SHA256: 4d740c4478dd08d089ecdc6d063228a55a11a7e8e497da4338f872f8115794a4
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-annotations Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-annotations High Vendor pom parent-artifactid jackson-parent Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product pom artifactid jackson-annotations Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-annotations High Product pom parent-artifactid jackson-parent Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version pom version 2.20 Highest
Related Dependencies liquibase-azure.jar (shaded: com.fasterxml.jackson.core:jackson-annotations:2.20)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.fasterxml.jackson.core/jackson-annotations/pom.xml MD5: cb4b8730ad5e56f960ceff620a5eff9e SHA1: 046a776ebde36cfa4edd3e396544d8b1e939bef5 SHA256: 4d740c4478dd08d089ecdc6d063228a55a11a7e8e497da4338f872f8115794a4 pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.20 liquibase-commercial-cassandra.jar (shaded: com.fasterxml.jackson.core:jackson-annotations:2.20)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.fasterxml.jackson.core/jackson-annotations/pom.xml MD5: cb4b8730ad5e56f960ceff620a5eff9e SHA1: 046a776ebde36cfa4edd3e396544d8b1e939bef5 SHA256: 4d740c4478dd08d089ecdc6d063228a55a11a7e8e497da4338f872f8115794a4 pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.20 pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.20 (Confidence :High) cpe:2.3:a:fasterxml:jackson-modules-java8:2.20:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-aws-extension.jar (shaded: com.fasterxml.jackson.core:jackson-core:2.20.0)Description:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/com.fasterxml.jackson.core/jackson-core/pom.xml
MD5: ae7041c732a2a083976d43c81f7df767
SHA1: 56e440caade4bea634a5ac41d52c567978394ee8
SHA256: 7f0e46213871fdd0266ab10cf10a3f1a3218e1884fe0014170dc6f5ffa6bba86
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version pom version 2.20.0 Highest
Related Dependencies liquibase-azure.jar (shaded: com.fasterxml.jackson.core:jackson-core:2.20.0)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.fasterxml.jackson.core/jackson-core/pom.xml MD5: ae7041c732a2a083976d43c81f7df767 SHA1: 56e440caade4bea634a5ac41d52c567978394ee8 SHA256: 7f0e46213871fdd0266ab10cf10a3f1a3218e1884fe0014170dc6f5ffa6bba86 pkg:maven/com.fasterxml.jackson.core/jackson-core@2.20.0 pkg:maven/com.fasterxml.jackson.core/jackson-core@2.20.0 (Confidence :High) cpe:2.3:a:fasterxml:jackson-modules-java8:2.20.0:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-aws-extension.jar (shaded: com.fasterxml.jackson.core:jackson-databind:2.20.0)Description:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/com.fasterxml.jackson.core/jackson-databind/pom.xml
MD5: 57351a02ddb33837988b16078a7d4ce8
SHA1: 30e09575a33a927ece81d4628ac84ebd857bbec8
SHA256: cefefed01dd2c0d96a88e101bb3e065fc150063b498e301a938c690b02bcf3ce
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version pom version 2.20.0 Highest
Related Dependencies liquibase-azure.jar (shaded: com.fasterxml.jackson.core:jackson-databind:2.20.0)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.fasterxml.jackson.core/jackson-databind/pom.xml MD5: 57351a02ddb33837988b16078a7d4ce8 SHA1: 30e09575a33a927ece81d4628ac84ebd857bbec8 SHA256: cefefed01dd2c0d96a88e101bb3e065fc150063b498e301a938c690b02bcf3ce pkg:maven/com.fasterxml.jackson.core/jackson-databind@2.20.0 liquibase-aws-extension.jar (shaded: com.fasterxml.jackson.dataformat:jackson-dataformat-cbor:2.12.6)Description:
Support for reading and writing Concise Binary Object Representation
([CBOR](https://www.rfc-editor.org/info/rfc7049)
encoded data using Jackson abstractions (streaming API, data binding, tree model)
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/com.fasterxml.jackson.dataformat/jackson-dataformat-cbor/pom.xmlMD5: 2393c8ecebf033cf5d820a1f72d45217SHA1: 944934e283df64d8e45adda8242d63000ec456e4SHA256: 85af589ccb95d5f435b7f3b9895bf4ee5ca2e995dfb32abf4767a772cd1c9ab2
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-dataformat-cbor Low Vendor pom groupid com.fasterxml.jackson.dataformat Highest Vendor pom name Jackson dataformat: CBOR High Vendor pom parent-artifactid jackson-dataformats-binary Low Vendor pom url http://github.com/FasterXML/jackson-dataformats-binary Highest Product pom artifactid jackson-dataformat-cbor Highest Product pom groupid com.fasterxml.jackson.dataformat Highest Product pom name Jackson dataformat: CBOR High Product pom parent-artifactid jackson-dataformats-binary Medium Product pom url http://github.com/FasterXML/jackson-dataformats-binary Medium Version pom version 2.12.6 Highest
pkg:maven/com.fasterxml.jackson.dataformat/jackson-dataformat-cbor@2.12.6 (Confidence :High) cpe:2.3:a:fasterxml:jackson-dataformats-binary:2.12.6:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-aws-extension.jar (shaded: commons-logging:commons-logging:1.1.3)Description:
Commons Logging is a thin adapter allowing configurable bridging to other,
well known logging systems. File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/commons-logging/commons-logging/pom.xmlMD5: c3da00af895d34cf6dea3a531ae814caSHA1: 4aeb2c0ae4261632487bf8ea870bdb405696cee9SHA256: 3250ac3ac6bd60ed0631f5cd0335032b2993d63e405a6ae0555d27a7e4865849
Evidence Type Source Name Value Confidence Vendor pom artifactid commons-logging Low Vendor pom developer email baliuka@apache.org Low Vendor pom developer email costin@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dennisl@apache.org Low Vendor pom developer email donaldp@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rsitze@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email tn@apache.org Low Vendor pom developer id baliuka Medium Vendor pom developer id bstansberry Medium Vendor pom developer id costin Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dennisl Medium Vendor pom developer id donaldp Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rsitze Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id skitching Medium Vendor pom developer id tn Medium Vendor pom developer name Brian Stansberry Medium Vendor pom developer name Costin Manolache Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dennis Lundberg Medium Vendor pom developer name Juozas Baliuka Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Peter Donald Medium Vendor pom developer name Richard Sitze Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org Apache Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom groupid commons-logging Highest Vendor pom name Commons Logging High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-logging/ Highest Product pom artifactid commons-logging Highest Product pom developer email baliuka@apache.org Low Product pom developer email costin@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dennisl@apache.org Low Product pom developer email donaldp@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rsitze@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email tn@apache.org Low Product pom developer id baliuka Low Product pom developer id bstansberry Low Product pom developer id costin Low Product pom developer id craigmcc Low Product pom developer id dennisl Low Product pom developer id donaldp Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rsitze Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id skitching Low Product pom developer id tn Low Product pom developer name Brian Stansberry Low Product pom developer name Costin Manolache Low Product pom developer name Craig McClanahan Low Product pom developer name Dennis Lundberg Low Product pom developer name Juozas Baliuka Low Product pom developer name Morgan Delagrange Low Product pom developer name Peter Donald Low Product pom developer name Richard Sitze Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Thomas Neidhart Low Product pom developer org Apache Low Product pom developer org The Apache Software Foundation Low Product pom groupid commons-logging Highest Product pom name Commons Logging High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/proper/commons-logging/ Medium Version pom parent-version 1.1.3 Low Version pom version 1.1.3 Highest
pkg:maven/commons-logging/commons-logging@1.1.3 (Confidence :High) liquibase-aws-extension.jar (shaded: io.netty:netty-buffer:4.1.126.Final)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/io.netty/netty-buffer/pom.xmlMD5: bd24354d61a08a37a5149f03c59cdc4eSHA1: b27f450497f98b59f409a7f6dab5976d62d70fcaSHA256: 065deecd07084ce06939f31395c73417a29c0c942f74d3fd2874475f60317bb6
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-buffer Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Buffer High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-buffer Highest Product pom groupid io.netty Highest Product pom name Netty/Buffer High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
liquibase-aws-extension.jar (shaded: io.netty:netty-codec-http2:4.1.126.Final)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/io.netty/netty-codec-http2/pom.xmlMD5: 05e5ae0081c464a5c51b05dabbd5a9b1SHA1: 40ac91c60063bfdc05499d99daac74f4d6bc14b3SHA256: a90958459e29c23cba5209f3380e870e7d80e99cf9d1f61c9dbc1af2f01d6518
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-codec-http2 Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Codec/HTTP2 High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-codec-http2 Highest Product pom groupid io.netty Highest Product pom name Netty/Codec/HTTP2 High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
Related Dependencies liquibase-azure.jar (shaded: io.netty:netty-codec-http2:4.1.126.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-codec-http2/pom.xml MD5: 05e5ae0081c464a5c51b05dabbd5a9b1 SHA1: 40ac91c60063bfdc05499d99daac74f4d6bc14b3 SHA256: a90958459e29c23cba5209f3380e870e7d80e99cf9d1f61c9dbc1af2f01d6518 pkg:maven/io.netty/netty-codec-http2@4.1.126.Final liquibase-aws-extension.jar (shaded: io.netty:netty-codec-http:4.1.126.Final)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/io.netty/netty-codec-http/pom.xmlMD5: 1369e86275feed3f7455d480aef0a2e6SHA1: 4f526bd6f8e263832b7effe35eb1cdb0962ade1dSHA256: 62d7b6d730db8246d249f7464f90f87be4462c1bc5a413c09f4d152c4adabe5b
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-codec-http Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Codec/HTTP High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-codec-http Highest Product pom groupid io.netty Highest Product pom name Netty/Codec/HTTP High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
Related Dependencies liquibase-azure.jar (shaded: io.netty:netty-codec-http:4.1.126.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-codec-http/pom.xml MD5: 1369e86275feed3f7455d480aef0a2e6 SHA1: 4f526bd6f8e263832b7effe35eb1cdb0962ade1d SHA256: 62d7b6d730db8246d249f7464f90f87be4462c1bc5a413c09f4d152c4adabe5b pkg:maven/io.netty/netty-codec-http@4.1.126.Final liquibase-aws-extension.jar (shaded: io.netty:netty-codec:4.1.126.Final)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/io.netty/netty-codec/pom.xmlMD5: 6c139798d7eb763817af777c984ac89fSHA1: 76743f7e9e99e3f4654406bbccb6e86e1ff3c0c8SHA256: 62ba1f978afdf0651e87e2311369ce7e43cc86e915b204fe1852841cfbe0fc4d
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-codec Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Codec High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-codec Highest Product pom groupid io.netty Highest Product pom name Netty/Codec High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
liquibase-aws-extension.jar (shaded: io.netty:netty-common:4.1.126.Final)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/io.netty/netty-common/pom.xmlMD5: 53e0c66179fe956b0ea05f92a1794015SHA1: 8648b0e584e8f57c5b26e9619dd65d24eb397470SHA256: 3f7670d665b0e5c22cda880800f82347ad3bfb03423c2212441f08dc6464da34
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-common Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Common High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-common Highest Product pom groupid io.netty Highest Product pom name Netty/Common High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
liquibase-aws-extension.jar (shaded: io.netty:netty-handler:4.1.126.Final)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/io.netty/netty-handler/pom.xmlMD5: 82beebf1ed3ceb91664f6588d0442ea4SHA1: 4e84d4810ad55f5eb4c40b6fb21f567b0d9e9e40SHA256: 1548fadb3cd1d2f9cd5dfc0716d734b8bb8b6f147ffe3484b37a96c37811065e
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-handler Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Handler High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-handler Highest Product pom groupid io.netty Highest Product pom name Netty/Handler High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
liquibase-aws-extension.jar (shaded: io.netty:netty-resolver:4.1.126.Final)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/io.netty/netty-resolver/pom.xmlMD5: d95218f2813bc5dfca65f92ca4a3da96SHA1: db812c7d42674aa89b2cdd401cd517737335e739SHA256: ade025f7e882ad6d205e1a7a2cda5211a2d71f7bcfcac4dc0f5ba61f36214875
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-resolver Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Resolver High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-resolver Highest Product pom groupid io.netty Highest Product pom name Netty/Resolver High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
liquibase-aws-extension.jar (shaded: io.netty:netty-transport-classes-epoll:4.1.126.Final)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/io.netty/netty-transport-classes-epoll/pom.xmlMD5: ddc705fafe2e0d86b9ef64d6ffb4162eSHA1: 91c8171cf41bee6cdfa46bc9ee8c1d3e43c3176dSHA256: 9b7b697fe9a5a8cfe34a48a42d75625aa693b43e0a7ffbc9e35227405fa96792
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport-classes-epoll Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport/Classes/Epoll High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport-classes-epoll Highest Product pom groupid io.netty Highest Product pom name Netty/Transport/Classes/Epoll High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
Related Dependencies liquibase-azure.jar (shaded: io.netty:netty-transport-classes-epoll:4.1.126.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-transport-classes-epoll/pom.xml MD5: ddc705fafe2e0d86b9ef64d6ffb4162e SHA1: 91c8171cf41bee6cdfa46bc9ee8c1d3e43c3176d SHA256: 9b7b697fe9a5a8cfe34a48a42d75625aa693b43e0a7ffbc9e35227405fa96792 pkg:maven/io.netty/netty-transport-classes-epoll@4.1.126.Final liquibase-aws-extension.jar (shaded: io.netty:netty-transport-native-unix-common:4.1.126.Final)Description:
Static library which contains common unix utilities.
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/io.netty/netty-transport-native-unix-common/pom.xmlMD5: e522de6284668d7cdb7c11c8b687f283SHA1: 82f07f827bb703b18aa73406921902c05414575aSHA256: db56e68e529f6e8942cd10ca266d00e26f145d0be3accac623e690705f3b0591
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport-native-unix-common Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport/Native/Unix/Common High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport-native-unix-common Highest Product pom groupid io.netty Highest Product pom name Netty/Transport/Native/Unix/Common High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
Related Dependencies liquibase-azure.jar (shaded: io.netty:netty-transport-native-unix-common:4.1.126.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-transport-native-unix-common/pom.xml MD5: e522de6284668d7cdb7c11c8b687f283 SHA1: 82f07f827bb703b18aa73406921902c05414575a SHA256: db56e68e529f6e8942cd10ca266d00e26f145d0be3accac623e690705f3b0591 pkg:maven/io.netty/netty-transport-native-unix-common@4.1.126.Final liquibase-aws-extension.jar (shaded: io.netty:netty-transport:4.1.126.Final)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/io.netty/netty-transport/pom.xmlMD5: 67bb3e51958bdf9223c1e751f41a74a1SHA1: eaa2fdd0166380ed5cd078b8ceea4244265914b4SHA256: 4228058efb003490ed9d4e476b233dec4622c03add2f4f9ef30d5dc3653b2590
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport Highest Product pom groupid io.netty Highest Product pom name Netty/Transport High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
liquibase-aws-extension.jar (shaded: joda-time:joda-time:2.8.1)Description:
Date and time library to replace JDK date handling License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/joda-time/joda-time/pom.xml
MD5: ebb6dc32cce5187a6d7df6560f54ed27
SHA1: b6cd86ad72eb5eb5aa0614880ca284369e4e3624
SHA256: 18ba5cfdff96091e0019895361446079d91235ee566cb1d497639c1ace629d78
Evidence Type Source Name Value Confidence Vendor pom artifactid joda-time Low Vendor pom developer id broneill Medium Vendor pom developer id jodastephen Medium Vendor pom developer name Brian S O'Neill Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom groupid joda-time Highest Vendor pom name Joda-Time High Vendor pom organization name Joda.org High Vendor pom organization url http://www.joda.org Medium Vendor pom url http://www.joda.org/joda-time/ Highest Product pom artifactid joda-time Highest Product pom developer id broneill Low Product pom developer id jodastephen Low Product pom developer name Brian S O'Neill Low Product pom developer name Stephen Colebourne Low Product pom groupid joda-time Highest Product pom name Joda-Time High Product pom organization name Joda.org Low Product pom organization url http://www.joda.org Low Product pom url http://www.joda.org/joda-time/ Medium Version pom version 2.8.1 Highest
pkg:maven/joda-time/joda-time@2.8.1 (Confidence :High) liquibase-aws-extension.jar (shaded: org.apache.httpcomponents:httpclient:4.5.13)Description:
Apache HttpComponents Client
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/org.apache.httpcomponents/httpclient/pom.xmlMD5: f0fe2f767b2d875566dc6cbf96cac01aSHA1: e5b134e5cd3e28dc431ca5397e9b53d28d1cfa74SHA256: 78eb9ada74929fcd63d07adc4f49236841a45cc29d5f817bf45801f513fd7e6c
Evidence Type Source Name Value Confidence Vendor pom artifactid httpclient Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpClient High Vendor pom parent-artifactid httpcomponents-client Low Vendor pom url http://hc.apache.org/httpcomponents-client Highest Product pom artifactid httpclient Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpClient High Product pom parent-artifactid httpcomponents-client Medium Product pom url http://hc.apache.org/httpcomponents-client Medium Version pom version 4.5.13 Highest
Related Dependencies liquibase-commercial-cassandra.jar (shaded: org.apache.httpcomponents:httpclient:4.5.13)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/org.apache.httpcomponents/httpclient/pom.xml MD5: f0fe2f767b2d875566dc6cbf96cac01a SHA1: e5b134e5cd3e28dc431ca5397e9b53d28d1cfa74 SHA256: 78eb9ada74929fcd63d07adc4f49236841a45cc29d5f817bf45801f513fd7e6c pkg:maven/org.apache.httpcomponents/httpclient@4.5.13 liquibase-aws-extension.jar (shaded: org.apache.httpcomponents:httpcore:4.4.16)Description:
Apache HttpComponents Core (blocking I/O)
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/org.apache.httpcomponents/httpcore/pom.xmlMD5: a894e99d67ec36c6a690b3307efff0b5SHA1: fdcd45abd94151f990a359e1d367e325cfb50286SHA256: 3cbad849b35dacfe6cec31adada2c623c026c3261141b0d26eec7e399c6cd7fa
Evidence Type Source Name Value Confidence Vendor pom artifactid httpcore Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpCore High Vendor pom parent-artifactid httpcomponents-core Low Vendor pom url http://hc.apache.org/httpcomponents-core-ga Highest Product pom artifactid httpcore Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpCore High Product pom parent-artifactid httpcomponents-core Medium Product pom url http://hc.apache.org/httpcomponents-core-ga Medium Version pom version 4.4.16 Highest
Related Dependencies liquibase-commercial-cassandra.jar (shaded: org.apache.httpcomponents:httpcore:4.4.16)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/org.apache.httpcomponents/httpcore/pom.xml MD5: a894e99d67ec36c6a690b3307efff0b5 SHA1: fdcd45abd94151f990a359e1d367e325cfb50286 SHA256: 3cbad849b35dacfe6cec31adada2c623c026c3261141b0d26eec7e399c6cd7fa pkg:maven/org.apache.httpcomponents/httpcore@4.4.16 liquibase-hashicorp-vault.jar (shaded: org.apache.httpcomponents:httpcore:4.4.16)File Path: /internal/extensions/liquibase-hashicorp-vault.jar/META-INF/maven/org.apache.httpcomponents/httpcore/pom.xml MD5: a894e99d67ec36c6a690b3307efff0b5 SHA1: fdcd45abd94151f990a359e1d367e325cfb50286 SHA256: 3cbad849b35dacfe6cec31adada2c623c026c3261141b0d26eec7e399c6cd7fa pkg:maven/org.apache.httpcomponents/httpcore@4.4.16 pkg:maven/org.apache.httpcomponents/httpcore@4.4.16 (Confidence :High) liquibase-aws-extension.jar (shaded: org.jctools:jctools-core:4.0.5)Description:
Java Concurrency Tools Core Library License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/org.jctools/jctools-core/pom.xml
MD5: 5d5135397b920a7dcbca5c1fb0576cf2
SHA1: eaa05d6ad937464312a2681a3236c0e06602bbb7
SHA256: a69897b8ff0c2198b4b8cd7d4f93fde6d42b8e9dbfc95553585e27587b24e211
Evidence Type Source Name Value Confidence Vendor pom artifactid jctools-core Low Vendor pom groupid org.jctools Highest Vendor pom name Java Concurrency Tools Core Library High Vendor pom url JCTools Highest Product pom artifactid jctools-core Highest Product pom groupid org.jctools Highest Product pom name Java Concurrency Tools Core Library High Product pom url JCTools High Version pom version 4.0.5 Highest
Related Dependencies liquibase-azure-deps.jar (shaded: org.jctools:jctools-core:4.0.5)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/org.jctools/jctools-core/pom.xml MD5: 5d5135397b920a7dcbca5c1fb0576cf2 SHA1: eaa05d6ad937464312a2681a3236c0e06602bbb7 SHA256: a69897b8ff0c2198b4b8cd7d4f93fde6d42b8e9dbfc95553585e27587b24e211 pkg:maven/org.jctools/jctools-core@4.0.5 liquibase-azure.jar (shaded: org.jctools:jctools-core:4.0.5)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/org.jctools/jctools-core/pom.xml MD5: 5d5135397b920a7dcbca5c1fb0576cf2 SHA1: eaa05d6ad937464312a2681a3236c0e06602bbb7 SHA256: a69897b8ff0c2198b4b8cd7d4f93fde6d42b8e9dbfc95553585e27587b24e211 pkg:maven/org.jctools/jctools-core@4.0.5 liquibase-commercial-cassandra.jar (shaded: org.jctools:jctools-core:4.0.5)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/org.jctools/jctools-core/pom.xml MD5: 5d5135397b920a7dcbca5c1fb0576cf2 SHA1: eaa05d6ad937464312a2681a3236c0e06602bbb7 SHA256: a69897b8ff0c2198b4b8cd7d4f93fde6d42b8e9dbfc95553585e27587b24e211 pkg:maven/org.jctools/jctools-core@4.0.5 pkg:maven/org.jctools/jctools-core@4.0.5 (Confidence :High) liquibase-aws-extension.jar (shaded: org.liquibase.ext:liquibase-redshift:4.33.0)Description:
Add this Liquibase extension to your project to support Amazon Redshift File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/org.liquibase.ext/liquibase-redshift/pom.xmlMD5: cc3e743618707f11589d9b00bca2c523SHA1: a89b1f89ae8a2f8f13cfbf917b544714d0c78533SHA256: 031b374c7120b1aef285556f05cd1eb0cca725776e6bb0391b5e323ae0d8dcaa
Evidence Type Source Name Value Confidence Vendor pom artifactid liquibase-redshift Low Vendor pom groupid org.liquibase.ext Highest Vendor pom name Liquibase Extension Amazon Redshift support High Vendor pom parent-artifactid liquibase-parent-pom Low Vendor pom parent-groupid org.liquibase Medium Vendor pom url liquibase/liquibase-redshift Highest Product pom artifactid liquibase-redshift Highest Product pom groupid org.liquibase.ext Highest Product pom name Liquibase Extension Amazon Redshift support High Product pom parent-artifactid liquibase-parent-pom Medium Product pom parent-groupid org.liquibase Medium Product pom url liquibase/liquibase-redshift High Version pom parent-version 4.33.0 Low Version pom version 4.33.0 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk.crt:aws-crt:0.30.5)Description:
Java bindings for the AWS SDK Common Runtime License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk.crt/aws-crt/pom.xml
MD5: 6ef7d3c1f9e50881e784924af568a2f5
SHA1: ccec2622249aa950b4f190a3ea6a25956f4c087e
SHA256: 7c9fdbc167357ff8d547edf1bcb11649efe97004323fa012e6a1d44ba0b17c90
Evidence Type Source Name Value Confidence Vendor pom artifactid aws-crt Low Vendor pom developer email aws-sdk-common-runtime@amazon.com Low Vendor pom developer name AWS SDK Common Runtime Team Medium Vendor pom developer org Amazon Web Services Medium Vendor pom developer org URL https://aws.amazon.com Medium Vendor pom groupid software.amazon.awssdk.crt Highest Vendor pom name : High Vendor pom url awslabs/aws-crt-java Highest Product pom artifactid aws-crt Highest Product pom developer email aws-sdk-common-runtime@amazon.com Low Product pom developer name AWS SDK Common Runtime Team Low Product pom developer org Amazon Web Services Low Product pom developer org URL https://aws.amazon.com Low Product pom groupid software.amazon.awssdk.crt Highest Product pom name : High Product pom url awslabs/aws-crt-java High Version pom version 0.30.5 Highest
pkg:maven/software.amazon.awssdk.crt/aws-crt@0.30.5 (Confidence :High) liquibase-aws-extension.jar (shaded: software.amazon.awssdk:annotations:2.34.6)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/annotations/pom.xmlMD5: 6be53ea6d3777a1887df32f40ee4a970SHA1: 185c9522469034297902ea208ec84ec6d28247b8SHA256: cd2de9dfae5f74e8f68093ae41dbaae64e147b037ce3375182330d56f2b0e9e3
Evidence Type Source Name Value Confidence Vendor pom artifactid annotations Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Annotations High Vendor pom parent-artifactid core Low Product pom artifactid annotations Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Annotations High Product pom parent-artifactid core Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:apache-client:2.34.6)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/apache-client/pom.xmlMD5: ed92537065f4723804ab977e0ec62bf0SHA1: be062dfb5f62654497d88bc82f31b1f86ca2bec0SHA256: 027f0992307af9cf9785dd8aa2b926441bc1d1f9f1c4d9d4fc2ff2275c7d4023
Evidence Type Source Name Value Confidence Vendor pom artifactid apache-client Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Clients :: Apache High Vendor pom parent-artifactid http-clients Low Product pom artifactid apache-client Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Clients :: Apache High Product pom parent-artifactid http-clients Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:arns:2.34.6)Description:
The AWS SDK for Java - Arns module holds the classes that are related to AWS ARN
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/arns/pom.xmlMD5: 2287219eebf9b128a583f86255fc8fbcSHA1: 2f3db2e9f0f51f8407dc4b9f1c2b74913d6f0171SHA256: 383b06230fb95b3d19ac34bd06b51798b6eb2fbcac3861d72d69c3c87080e025
Evidence Type Source Name Value Confidence Vendor pom artifactid arns Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Arns High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid arns Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Arns High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:auth:2.34.6)Description:
The AWS SDK for Java - Auth module holds the classes that are used for authentication with services
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/auth/pom.xmlMD5: 95b51101d049a8f7f7a9c8364d8b8883SHA1: 6eae57b806cf0c856a7c7a303f75be7745b8cc3bSHA256: 0e64b7bca7f10f23c46a29c1bd51d734c0b5d3ee30c4f4e97ef1412d7e3f919b
Evidence Type Source Name Value Confidence Vendor pom artifactid auth Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Auth High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid auth Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Auth High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:aws-core:2.34.6)Description:
The AWS SDK for Java - Core runtime module holds the classes that are used by the individual service
clients to interact with
Amazon Web Services. Users need to depend on aws-java-sdk artifact for accessing individual client classes.
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/aws-core/pom.xmlMD5: 723c88801dae941d741b32311ed93658SHA1: b802135b728553ca4d12a4afbbdffe6a87e511c8SHA256: 443cf09dfe3eb23d51194f6e6c39ff468ebc1c258a6e62dc876e387e12a93567
Evidence Type Source Name Value Confidence Vendor pom artifactid aws-core Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: AWS Core High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid aws-core Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: AWS Core High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:aws-json-protocol:2.34.6)Description:
The AWS SDK for Java - module holds the classes for AWS Json protocol
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/aws-json-protocol/pom.xmlMD5: ffb7a11d91c6a06ae174e3af9e903f6fSHA1: 5cc58bf44fd49bf76fb611d0d6ddc528464886c9SHA256: 28d650fbebfce0fecf8926fe8bd980200f2a445154de781418e9f6d88120d1e8
Evidence Type Source Name Value Confidence Vendor pom artifactid aws-json-protocol Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Core :: Protocols :: AWS Json Protocol High Vendor pom parent-artifactid protocols Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid aws-json-protocol Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Core :: Protocols :: AWS Json Protocol High Product pom parent-artifactid protocols Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:aws-query-protocol:2.34.6)Description:
The AWS SDK for Java - module holds the classes for AWS Query protocol
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/aws-query-protocol/pom.xmlMD5: a47127455c361721a6067d99925f5305SHA1: 4cfc30a57927f7504d57e0e82767150fe15954b5SHA256: 196d49ba56491db53b0e397d2e7f63ca610347eb06b58587c3cbf2d3d1c52efd
Evidence Type Source Name Value Confidence Vendor pom artifactid aws-query-protocol Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Core :: Protocols :: AWS Query Protocol High Vendor pom parent-artifactid protocols Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid aws-query-protocol Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Core :: Protocols :: AWS Query Protocol High Product pom parent-artifactid protocols Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:aws-xml-protocol:2.34.6)Description:
The AWS SDK for Java - module holds the classes for AWS Xml protocol
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/aws-xml-protocol/pom.xmlMD5: 5e651b787fbb1b17a7e3188c729d0152SHA1: 4e8821379489f54052bd56910a3621a3442f4310SHA256: d754617cb742b3b16869b4b3b016f9d02b4b6d84aafe4d92cff2904b350fddbc
Evidence Type Source Name Value Confidence Vendor pom artifactid aws-xml-protocol Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Core :: Protocols :: AWS Xml Protocol High Vendor pom parent-artifactid protocols Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid aws-xml-protocol Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Core :: Protocols :: AWS Xml Protocol High Product pom parent-artifactid protocols Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:checksums-spi:2.34.6)Description:
The AWS SDK for Java - Checksums SPI module contains checksum interfaces that are used by other modules
in the library.
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/checksums-spi/pom.xmlMD5: 387ee256513d2b0450bef030ae7a5dbdSHA1: d1872fd256627eab5bb06643c81dcc7d78be6e7aSHA256: 1324a6e80b53e6d63e7f5038f73360897269888ef32c06d89a27f3a5fe949a66
Evidence Type Source Name Value Confidence Vendor pom artifactid checksums-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Checksums SPI High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid checksums-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Checksums SPI High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:checksums:2.34.6)Description:
The AWS SDK for Java - Checksums module contains checksums and related items that are used by other modules in
the library.
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/checksums/pom.xmlMD5: 8281ebaad85f454551de60c3a92fc85cSHA1: beefbf33e462262c587c07059387af413daa37fdSHA256: bc37fca1e0aafcf195f6f1142292c17e7116780465e5085880e623e138c82178
Evidence Type Source Name Value Confidence Vendor pom artifactid checksums Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Checksums High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid checksums Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Checksums High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:crt-core:2.34.6)Description:
The AWS SDK for Java - AWS CRT Core holds common types that are built on the AWS Common Runtime
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/crt-core/pom.xmlMD5: cf564a930ff82594089bb267d54ea21eSHA1: 9d68fd4ebb9a24650cd68e865e6f877c7ecb2844SHA256: e2034f1b6451e0a6d5f8e6412a54b5a48dbaf80489afd9a9ab9114af56a0f63d
Evidence Type Source Name Value Confidence Vendor pom artifactid crt-core Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: AWS CRT Core High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid crt-core Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: AWS CRT Core High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:dynamodb-enhanced:2.34.6)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/dynamodb-enhanced/pom.xmlMD5: 9e6254852532a82691246d56f43f947cSHA1: becd1151e72c9321dbe8c985aa5ec395f2a66313SHA256: 6a3d0dd8d9e7da3ffe74f6d2ad7ff8b4ed62ddfbaafb4ac6b57da645f9c82dd1
Evidence Type Source Name Value Confidence Vendor pom artifactid dynamodb-enhanced Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: DynamoDB :: Enhanced Client High Vendor pom parent-artifactid services-custom Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid dynamodb-enhanced Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: DynamoDB :: Enhanced Client High Product pom parent-artifactid services-custom Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:dynamodb:2.34.6)Description:
The AWS Java SDK for Amazon DynamoDB module holds the client classes that are used for communicating
with Amazon DynamoDB
Service
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/dynamodb/pom.xmlMD5: 0b95a2fc2cd2c35776bb87962d6f080cSHA1: f46622c984e47589201b012a536620431c7e3bd8SHA256: f90e4968b49515bb22b734fe7bcace12008f46299fb76b4cab8513dd28d5f1d8
Evidence Type Source Name Value Confidence Vendor pom artifactid dynamodb Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Services :: Amazon DynamoDB High Vendor pom parent-artifactid services Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid dynamodb Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Services :: Amazon DynamoDB High Product pom parent-artifactid services Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:endpoints-spi:2.34.6)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/endpoints-spi/pom.xmlMD5: 976bd4f98ff1d7b091f3da0e72614ac7SHA1: 16433f40ec0b6714bc2099726a46912a287cab10SHA256: f8935ba3d1ea27933cf6c3002314ab10ca7a5bffde67aee6fa7becc1a1627896
Evidence Type Source Name Value Confidence Vendor pom artifactid endpoints-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Endpoints SPI High Vendor pom parent-artifactid core Low Product pom artifactid endpoints-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Endpoints SPI High Product pom parent-artifactid core Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:http-auth-aws-eventstream:2.34.6)Description:
The AWS SDK for Java - HTTP Auth AWS Event Stream module contains interfaces and implementations for AWS
specific authentication of event streams in HTTP services.
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/http-auth-aws-eventstream/pom.xmlMD5: de13aa7eba00275c85df5f1741dc43a7SHA1: 512479d87404b387ee2a8556a37fd3f650ea62b0SHA256: 3ab6b06a07f3e84e47d61653a75aa4b72543228cac12aca8014d3e2c13a95869
Evidence Type Source Name Value Confidence Vendor pom artifactid http-auth-aws-eventstream Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Auth Event Stream High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid http-auth-aws-eventstream Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Auth Event Stream High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:http-auth-aws:2.34.6)Description:
The AWS SDK for Java - HTTP Auth AWS module contains interfaces and implementations for HTTP
authentication specific to AWS.
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/http-auth-aws/pom.xmlMD5: 457bf101c44f4b9d5b0344b9ae27169dSHA1: 8afe3be1652e69f950d1a07b0b71596c3634a8d9SHA256: d9acd2423dc970259cd446f878c9ec69ec43e3f12f64ba73204e9d1e365bfd72
Evidence Type Source Name Value Confidence Vendor pom artifactid http-auth-aws Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Auth AWS High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid http-auth-aws Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Auth AWS High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:http-auth-spi:2.34.6)Description:
The AWS SDK for Java - HTTP Auth SPI module contains the interfaces for authentication that are used by other
modules in the library.
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/http-auth-spi/pom.xmlMD5: 5f537a4f04d8b1da720b0ffa11be8612SHA1: 280524844471dcde2d3f5bbf77657bbdbbfc35d4SHA256: e79282229858c3d62797c74d9c7a3090f26267e13a0fe3dc407d12f57124d7ea
Evidence Type Source Name Value Confidence Vendor pom artifactid http-auth-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Auth SPI High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid http-auth-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Auth SPI High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:http-auth:2.34.6)Description:
The AWS SDK for Java - HTTP Auth module contains interfaces and implementations
for generic HTTP authentication
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/http-auth/pom.xmlMD5: 4e2bc5f26e056d6afd741cf537e19317SHA1: 8fe7e6dac1c1f3124287848b670db04e8d30fd8eSHA256: ced7d8d7632a9b763db850c60d2a2838e627b60e41bd05b7a6c2cea6e0ca2685
Evidence Type Source Name Value Confidence Vendor pom artifactid http-auth Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Auth High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid http-auth Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Auth High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:http-client-spi:2.34.6)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/http-client-spi/pom.xmlMD5: 76abb3b7554595bac48f23b381e35806SHA1: 200501b0c9e3533749168a6c2c59515ed3193a61SHA256: 6f88a12f8db1767be65bbfd91c9d9f62338fbbce0fd16430921d9f1db8178cf7
Evidence Type Source Name Value Confidence Vendor pom artifactid http-client-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Client Interface High Vendor pom parent-artifactid aws-sdk-java-pom Low Product pom artifactid http-client-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Client Interface High Product pom parent-artifactid aws-sdk-java-pom Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:identity-spi:2.34.6)Description:
The AWS SDK for Java - Identity SPI module contains the Identity interfaces that are used by other modules in
the library.
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/identity-spi/pom.xmlMD5: 3be909bba50ee566ef5578871af2bdb4SHA1: 75657a2ddc179bc5aa5c772c3f31f66af88fdaceSHA256: 252cbe16938eee7a4dd6dc2c1ea03a4edbea97a4cfc3359168458407f03ce259
Evidence Type Source Name Value Confidence Vendor pom artifactid identity-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Identity SPI High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid identity-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Identity SPI High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:json-utils:2.34.6)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/json-utils/pom.xmlMD5: 3b2719f950cc45d205901a853cf2a03bSHA1: 279d4305f3ebcab4814db5ba6269569b4165e7e9SHA256: 0a929a829c1b9bec411f3febde5fe0f791d7e109892f7a3ef1b9bd5c9e08312b
Evidence Type Source Name Value Confidence Vendor pom artifactid json-utils Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Core :: Protocols :: Json Utils High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid json-utils Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Core :: Protocols :: Json Utils High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:metrics-spi:2.34.6)Description:
This is the base module for SDK metrics feature. It contains the interfaces used for metrics feature
that are used by other modules in the library.
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/metrics-spi/pom.xmlMD5: 0116adde137a17392b750fc5b6dbd904SHA1: dfcc0588e8503b1124bfad79e1d27e937c676052SHA256: 122bfba00e3119601bb944da84fc5b3910ed1c1c47ed15fafa65b6c97d2b7d85
Evidence Type Source Name Value Confidence Vendor pom artifactid metrics-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Metrics SPI High Vendor pom parent-artifactid core Low Product pom artifactid metrics-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Metrics SPI High Product pom parent-artifactid core Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:netty-nio-client:2.34.6)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/netty-nio-client/pom.xmlMD5: 37a41f904593f0caeca2422ce9ae77edSHA1: f9ebdad93f96b72a410e7f0d3de557dc41d92756SHA256: 50bff6e468f5764a7919de20ff1868c04f5a5d213bcf38c6ff0198dddd7110eb
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-nio-client Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Clients :: Netty Non-Blocking I/O High Vendor pom parent-artifactid http-clients Low Product pom artifactid netty-nio-client Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Clients :: Netty Non-Blocking I/O High Product pom parent-artifactid http-clients Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:profiles:2.34.6)Description:
Profile module allows loading information from AWS configuration and credentials files.
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/profiles/pom.xmlMD5: d2cb1fe5cbcf8439debc6f664e6cb6ffSHA1: 965db524326cbae183721e8df2c881bc5f0fcdc6SHA256: 1c9ca542cd58258e767e754a54f279e736eeb1e55c5a1f3a7f118f41159b5af8
Evidence Type Source Name Value Confidence Vendor pom artifactid profiles Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Profiles High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid profiles Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Profiles High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:protocol-core:2.34.6)Description:
The AWS SDK for Java - module holds the core protocol classes
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/protocol-core/pom.xmlMD5: 14462b6739c2c2c019a3720e4939a943SHA1: 0c8f596fa93062e2d5666fd36b4ca6ecf20f8453SHA256: afc4db3f91ba4a16b3329419e56543a4162dcfd95b1b81dff97935565affc33d
Evidence Type Source Name Value Confidence Vendor pom artifactid protocol-core Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Core :: Protocols :: Protocol Core High Vendor pom parent-artifactid protocols Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid protocol-core Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Core :: Protocols :: Protocol Core High Product pom parent-artifactid protocols Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:regions:2.34.6)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/regions/pom.xmlMD5: 57d8d27ed9f58f8bde36d9fe505e0370SHA1: a9290193cbecbeebd2ec81666688215e3bb8ef38SHA256: b20d5088305741b6cc2f724d42364fbe9e09f27fc592f8d938f92ace26250974
Evidence Type Source Name Value Confidence Vendor pom artifactid regions Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Regions High Vendor pom parent-artifactid core Low Product pom artifactid regions Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Regions High Product pom parent-artifactid core Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:retries-spi:2.34.6)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/retries-spi/pom.xmlMD5: 9a94eee711e07da57761d350a0f4a040SHA1: 5acc713bfbd5b8930a6e03bee726cf455bd28ae7SHA256: e9c97f27fad7b50a0567db15e5e3e73e06ffc6856e9949385396887e0ad89326
Evidence Type Source Name Value Confidence Vendor pom artifactid retries-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Retries API High Vendor pom parent-artifactid core Low Product pom artifactid retries-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Retries API High Product pom parent-artifactid core Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:retries:2.34.6)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/retries/pom.xmlMD5: 8002b465c3b4b986f5763eff066ed481SHA1: 45c5bc2c0f9f3270ea30d7f6f9b290286c0ccb8cSHA256: a9bd3c2bb030da69e4b5c450b972c41eaab0f4b404613f81aa55b73757afef99
Evidence Type Source Name Value Confidence Vendor pom artifactid retries Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Retries High Vendor pom parent-artifactid core Low Product pom artifactid retries Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Retries High Product pom parent-artifactid core Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:s3-transfer-manager:2.34.6)Description:
The S3 Transfer Manager allows customers to easily and optimally
transfer objects and directories to and from S3.
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/s3-transfer-manager/pom.xmlMD5: 9c7b1364c1bb42dae1787c855c930833SHA1: b4c82cdad1612c50eaddb09c722205ebc9e9e6baSHA256: 8b3eb2cb394af667a49437de603e324f1691c6009959fba2b179f5b53fe552c0
Evidence Type Source Name Value Confidence Vendor pom artifactid s3-transfer-manager Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: S3 :: Transfer Manager High Vendor pom parent-artifactid aws-sdk-java-pom Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid s3-transfer-manager Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: S3 :: Transfer Manager High Product pom parent-artifactid aws-sdk-java-pom Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:s3:2.34.6)Description:
The AWS Java SDK for Amazon S3 module holds the client classes that are used for communicating with
Amazon Simple Storage Service
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/s3/pom.xmlMD5: 92302f891f95b6c10bbbee634c78aea1SHA1: 72159c0b489fbe489012a36ead4638a58df40291SHA256: 465235f4750cda9ec41bc97d8cd0e0c5bb796c981943f48b7674ce12b285643f
Evidence Type Source Name Value Confidence Vendor pom artifactid s3 Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Services :: Amazon S3 High Vendor pom parent-artifactid services Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid s3 Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Services :: Amazon S3 High Product pom parent-artifactid services Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:sdk-core:2.34.6)Description:
The AWS SDK for Java - SDK Core runtime module holds the classes that are used by the individual service
clients to interact with
Amazon Web Services. Users need to depend on aws-java-sdk artifact for accessing individual client classes.
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/sdk-core/pom.xmlMD5: 1e567607f196faf74c1ec88dcf6d6b5bSHA1: 91231800807c7f1ec55446b7e4c250535fd21962SHA256: e1ec4d938e171822f532dc8d884b69852baafc7edde7adf698218f767faade06
Evidence Type Source Name Value Confidence Vendor pom artifactid sdk-core Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: SDK Core High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid sdk-core Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: SDK Core High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:secretsmanager:2.34.6)Description:
The AWS Java SDK for AWS Secrets Manager module holds the client classes that are used for
communicating with AWS Secrets Manager Service
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/secretsmanager/pom.xmlMD5: a1aaa223da8a8ec82a07e383004f02f7SHA1: 48a3e3c5d03a2ff5628c20c705d27e24fd2b99fbSHA256: 382714e5df19754f64a14b0f2f44b0f57bddc7e88de2a9566931d9174b1d7c75
Evidence Type Source Name Value Confidence Vendor pom artifactid secretsmanager Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Services :: AWS Secrets Manager High Vendor pom parent-artifactid services Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid secretsmanager Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Services :: AWS Secrets Manager High Product pom parent-artifactid services Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:ssm:2.34.6)Description:
The AWS Java SDK for AWS Simple Systems Management Service holds the client classes that are used for
communicating with
the AWS Simple Systems Management Service
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/ssm/pom.xmlMD5: 4a58b9bfb56dea104d9005da2707b92fSHA1: dea608b9ce6d76af16680d458f7509a2791aac4eSHA256: e23a0c940e2cc3bee4bfe3b311269cbaf811722fca9a16594ef99ad6cb2b739a
Evidence Type Source Name Value Confidence Vendor pom artifactid ssm Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Services :: AWS Simple Systems Management (SSM) High Vendor pom parent-artifactid services Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid ssm Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Services :: AWS Simple Systems Management (SSM) High Product pom parent-artifactid services Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:sts:2.34.6)Description:
The AWS Java SDK for AWS STS module holds the client classes that are used for communicating with AWS
Security Token Service
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/sts/pom.xmlMD5: b0c16fdeb580390a06be86eb2f5cbe3eSHA1: bb4ad5e44f5e9b40d7ed2389369c2c49f827d133SHA256: 339e8b6133abccd12b5f1ef3464972a6882b00f5ded661fafaadd014b04eceef
Evidence Type Source Name Value Confidence Vendor pom artifactid sts Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Services :: AWS STS High Vendor pom parent-artifactid services Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid sts Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Services :: AWS STS High Product pom parent-artifactid services Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:url-connection-client:2.34.6)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/url-connection-client/pom.xmlMD5: 82ec3ea7b92ae1cf82c2982acd1589ecSHA1: 928aaf154984c13b9aeade225f86588e3d23f107SHA256: 4573e71f8f3bbf2211dc67ccd61cd110b34e0b00b4856b121aa6c3197907e943
Evidence Type Source Name Value Confidence Vendor pom artifactid url-connection-client Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Clients :: URL Connection High Vendor pom parent-artifactid http-clients Low Product pom artifactid url-connection-client Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Clients :: URL Connection High Product pom parent-artifactid http-clients Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:utils-lite:2.34.6)Description:
A package providing minimal external utils.
File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/utils-lite/pom.xmlMD5: 8aa1331bde9c3e87ca999739520c6fbdSHA1: 14d2c93527c5d69bbfa32527a88318e24d007b82SHA256: bb5eef2e9dde7c80e84ff2da2d1e41ce57541294727a581e7a79db66fa7db066
Evidence Type Source Name Value Confidence Vendor pom artifactid utils-lite Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Utils Lite High Vendor pom parent-artifactid aws-sdk-java-pom Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid utils-lite Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Utils Lite High Product pom parent-artifactid aws-sdk-java-pom Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.awssdk:utils:2.34.6)File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.awssdk/utils/pom.xmlMD5: 84b00d43a47434edc3a36b7b8634fd1aSHA1: c596c18dcb6fe953cb33cf11efc69e02d56d247eSHA256: 18a0374b60f83aca1c2339d81d6ffd8536bef726fa668b5edc37811e7c357bd8
Evidence Type Source Name Value Confidence Vendor pom artifactid utils Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Utilities High Vendor pom parent-artifactid aws-sdk-java-pom Low Product pom artifactid utils Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Utilities High Product pom parent-artifactid aws-sdk-java-pom Medium Version pom version 2.34.6 Highest
liquibase-aws-extension.jar (shaded: software.amazon.eventstream:eventstream:1.0.1)Description:
The AWS Event Stream decoder library. License:
Apache License, Version 2.0: https://aws.amazon.com/apache2.0 File Path: /internal/extensions/liquibase-aws-extension.jar/META-INF/maven/software.amazon.eventstream/eventstream/pom.xml
MD5: 4923520165bcb17bd4f3264599603737
SHA1: 786b858161f9048c17216cd590429d5d544d2f41
SHA256: f9460cb794a0a7af68277efb5769569e8e66515250276c37e62a7e8bd4b257cc
Evidence Type Source Name Value Confidence Vendor pom artifactid eventstream Low Vendor pom developer id amazonwebservices Medium Vendor pom developer org Amazon Web Services Medium Vendor pom developer org URL https://aws.amazon.com Medium Vendor pom groupid software.amazon.eventstream Highest Vendor pom name AWS Event Stream High Vendor pom url awslabs/aws-eventstream-java Highest Product pom artifactid eventstream Highest Product pom developer id amazonwebservices Low Product pom developer org Amazon Web Services Low Product pom developer org URL https://aws.amazon.com Low Product pom groupid software.amazon.eventstream Highest Product pom name AWS Event Stream High Product pom url awslabs/aws-eventstream-java High Version pom version 1.0.1 Highest
Related Dependencies liquibase-commercial-cassandra.jar (shaded: software.amazon.eventstream:eventstream:1.0.1)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.eventstream/eventstream/pom.xml MD5: 4923520165bcb17bd4f3264599603737 SHA1: 786b858161f9048c17216cd590429d5d544d2f41 SHA256: f9460cb794a0a7af68277efb5769569e8e66515250276c37e62a7e8bd4b257cc pkg:maven/software.amazon.eventstream/eventstream@1.0.1 pkg:maven/software.amazon.eventstream/eventstream@1.0.1 (Confidence :High) liquibase-aws-extension.jar: adfs.exeFile Path: /internal/extensions/liquibase-aws-extension.jar/com/amazon/redshift/plugin/adfs.exeMD5: a0911104d8e8d7d79e4dab40be003008SHA1: cce844061eda782be7a3a618321f794d8cdc78fcSHA256: 6ecc3f9644267b9383f77822334c3f0f1c8b2dc74a2ad16a65fb2360182f86a9
Evidence Type Source Name Value Confidence Vendor file name adfs High Product file name adfs High
liquibase-aws-extension.jar: aws-crt-jni.dllFile Path: /internal/extensions/liquibase-aws-extension.jar/windows/x86_32/cruntime/aws-crt-jni.dllMD5: 6cf967ea4e24687eafe4562f4b827c92SHA1: 0e0997a962b15f2ad989184ec168d32efd6422d4SHA256: 0df732642f85910ca13de8cfc7773f06a812c5a010696e4af0a09b60c3ff7674
Evidence Type Source Name Value Confidence Vendor file name aws-crt-jni High Product file name aws-crt-jni High
liquibase-aws-extension.jar: aws-crt-jni.dllFile Path: /internal/extensions/liquibase-aws-extension.jar/windows/x86_64/cruntime/aws-crt-jni.dllMD5: d88d0bbebd921b82021accffb99da6ccSHA1: 9d8f007d4106cb7fc140b4fe8967dea1b1ef4fefSHA256: 04a52a0330975d33a6428d72031501116af5a36e9a2374336ef738188bbceefd
Evidence Type Source Name Value Confidence Vendor file name aws-crt-jni High Product file name aws-crt-jni High
liquibase-azure-deps.jar (shaded: com.azure:azure-core-http-netty:1.15.4)Description:
This package contains the Netty HTTP client plugin for azure-core. License:
The MIT License (MIT): http://opensource.org/licenses/MIT File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.azure/azure-core-http-netty/pom.xml
MD5: ebbf53cb9ad30d0d664f0dfd1b3c11e0
SHA1: 3ad76255b387ab8f6f23567a7839f1db4f999d51
SHA256: 7e5e9141dd3c8af2aab2a3f0aa97149a3b3c46be88815e4e9553910c9e3730b6
Evidence Type Source Name Value Confidence Vendor pom artifactid azure-core-http-netty Low Vendor pom developer id microsoft Medium Vendor pom developer name Microsoft Medium Vendor pom groupid com.azure Highest Vendor pom name Microsoft Azure Netty HTTP Client Library High Vendor pom parent-artifactid azure-client-sdk-parent Low Vendor pom url Azure/azure-sdk-for-java Highest Product pom artifactid azure-core-http-netty Highest Product pom developer id microsoft Low Product pom developer name Microsoft Low Product pom groupid com.azure Highest Product pom name Microsoft Azure Netty HTTP Client Library High Product pom parent-artifactid azure-client-sdk-parent Medium Product pom url Azure/azure-sdk-for-java High Version pom parent-version 1.15.4 Low Version pom version 1.15.4 Highest
pkg:maven/com.azure/azure-core-http-netty@1.15.4 (Confidence :High) cpe:2.3:a:microsoft:azure_sdk_for_java:1.15.4:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure-deps.jar (shaded: com.azure:azure-core:1.52.0)Description:
This package contains core types for Azure Java clients. License:
The MIT License (MIT): http://opensource.org/licenses/MIT File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.azure/azure-core/pom.xml
MD5: ac79166dd8c601c5d5f1d4a4f7fcfd0c
SHA1: a961321cdb42a662604c1f3a87f93f1e419b0b60
SHA256: 289303909951a6934fd9954740398478af5a81fe3be0a1ddb41658cb94571a9f
Evidence Type Source Name Value Confidence Vendor pom artifactid azure-core Low Vendor pom developer id microsoft Medium Vendor pom developer name Microsoft Medium Vendor pom groupid com.azure Highest Vendor pom name Microsoft Azure Java Core Library High Vendor pom parent-artifactid azure-client-sdk-parent Low Vendor pom url Azure/azure-sdk-for-java Highest Product pom artifactid azure-core Highest Product pom developer id microsoft Low Product pom developer name Microsoft Low Product pom groupid com.azure Highest Product pom name Microsoft Azure Java Core Library High Product pom parent-artifactid azure-client-sdk-parent Medium Product pom url Azure/azure-sdk-for-java High Version pom parent-version 1.52.0 Low Version pom version 1.52.0 Highest
pkg:maven/com.azure/azure-core@1.52.0 (Confidence :High) cpe:2.3:a:microsoft:azure_sdk_for_java:1.52.0:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure-deps.jar (shaded: com.azure:azure-json:1.3.0)Description:
This package provides interfaces for reading and writing JSON. License:
The MIT License (MIT): http://opensource.org/licenses/MIT File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.azure/azure-json/pom.xml
MD5: f392061c39e3a2b161c86d5adbf25822
SHA1: 203bd14c2ef5703891afbaf198085a951b6b3f3b
SHA256: 1d05e74a920e7e05359de609d5fc7c68f505a098c3764e7a4f3dd28a173ef136
Evidence Type Source Name Value Confidence Vendor pom artifactid azure-json Low Vendor pom developer id microsoft Medium Vendor pom developer name Microsoft Medium Vendor pom groupid com.azure Highest Vendor pom name Microsoft Azure Java JSON Library High Vendor pom parent-artifactid azure-client-sdk-parent Low Vendor pom url Azure/azure-sdk-for-java Highest Product pom artifactid azure-json Highest Product pom developer id microsoft Low Product pom developer name Microsoft Low Product pom groupid com.azure Highest Product pom name Microsoft Azure Java JSON Library High Product pom parent-artifactid azure-client-sdk-parent Medium Product pom url Azure/azure-sdk-for-java High Version pom parent-version 1.3.0 Low Version pom version 1.3.0 Highest
pkg:maven/com.azure/azure-json@1.3.0 (Confidence :High) cpe:2.3:a:microsoft:azure_sdk_for_java:1.3.0:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure-deps.jar (shaded: com.azure:azure-xml:1.1.0)Description:
This package provides interfaces for reading and writing XML. License:
The MIT License (MIT): http://opensource.org/licenses/MIT File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.azure/azure-xml/pom.xml
MD5: 8170236957b9bc24e02c284cb2a9283e
SHA1: 94a9b4de049d9d2eae70fce5ae19295fad152187
SHA256: b3b064ee294e12b7d1cb2497ab89dfba6ca2157da140b44ccccd73bf5c968197
Evidence Type Source Name Value Confidence Vendor pom artifactid azure-xml Low Vendor pom developer id microsoft Medium Vendor pom developer name Microsoft Medium Vendor pom groupid com.azure Highest Vendor pom name Microsoft Azure Java XML Library High Vendor pom parent-artifactid azure-client-sdk-parent Low Vendor pom url Azure/azure-sdk-for-java Highest Product pom artifactid azure-xml Highest Product pom developer id microsoft Low Product pom developer name Microsoft Low Product pom groupid com.azure Highest Product pom name Microsoft Azure Java XML Library High Product pom parent-artifactid azure-client-sdk-parent Medium Product pom url Azure/azure-sdk-for-java High Version pom parent-version 1.1.0 Low Version pom version 1.1.0 Highest
pkg:maven/com.azure/azure-xml@1.1.0 (Confidence :High) cpe:2.3:a:microsoft:azure_sdk_for_java:1.1.0:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure-deps.jar (shaded: com.fasterxml.jackson.core:jackson-annotations:2.17.2)Description:
Core annotations used for value types, used by Jackson data binding package.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.fasterxml.jackson.core/jackson-annotations/pom.xml
MD5: 2176834b0c3b8d04db1c86d78b536bcc
SHA1: 742d1e93e17a0ee2e37403439cdd80678ceedccd
SHA256: 4378184d608adcdbbb04a778bc6466863f07a4552a72044465c910403f9ec0bb
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-annotations Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-annotations High Vendor pom parent-artifactid jackson-parent Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product pom artifactid jackson-annotations Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-annotations High Product pom parent-artifactid jackson-parent Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version pom parent-version 2.17.2 Low Version pom version 2.17.2 Highest
pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.17.2 (Confidence :High) cpe:2.3:a:fasterxml:jackson-modules-java8:2.17.2:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure-deps.jar (shaded: com.fasterxml.jackson.core:jackson-core:2.17.2)Description:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.fasterxml.jackson.core/jackson-core/pom.xml
MD5: ca3db9f030f466d771194dc6b02f96c8
SHA1: a3bd856a66a5affef44621ad24a44a0960a58227
SHA256: 58ae853fdfabd6011e7887ee162ae758e3c7acb9e99ab6cc94c2b9c2ef396291
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version pom version 2.17.2 Highest
pkg:maven/com.fasterxml.jackson.core/jackson-core@2.17.2 (Confidence :High) cpe:2.3:a:fasterxml:jackson-modules-java8:2.17.2:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure-deps.jar (shaded: com.fasterxml.jackson.core:jackson-databind:2.17.2)Description:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.fasterxml.jackson.core/jackson-databind/pom.xml
MD5: bb5930e2d75085c2e4b48ed49e23b211
SHA1: 0091859e6b26ea19c60a35f49993f58c1c15d3bd
SHA256: d2450698bae90be338f2b99faeda694cd450adb52124213e7a53b41219b54062
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version pom version 2.17.2 Highest
liquibase-azure-deps.jar (shaded: com.fasterxml.jackson.datatype:jackson-datatype-jsr310:2.17.2)Description:
Add-on module to support JSR-310 (Java 8 Date & Time API) data types. File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310/pom.xmlMD5: d6cf5752d50136bc166cc766ad9049deSHA1: e995fe7fe2caa0629a2110c99aa7a861bf818ff6SHA256: 3f5c86e5f7b10afdf5632752f1357bebd9e00cb3509a2074e0d7e752a534e1e8
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-datatype-jsr310 Low Vendor pom developer email nicholas@nicholaswilliams.net Low Vendor pom developer id beamerblvd Medium Vendor pom developer name Nick Williams Medium Vendor pom groupid com.fasterxml.jackson.datatype Highest Vendor pom name Jackson datatype: JSR310 High Vendor pom parent-artifactid jackson-modules-java8 Low Vendor pom parent-groupid com.fasterxml.jackson.module Medium Product pom artifactid jackson-datatype-jsr310 Highest Product pom developer email nicholas@nicholaswilliams.net Low Product pom developer id beamerblvd Low Product pom developer name Nick Williams Low Product pom groupid com.fasterxml.jackson.datatype Highest Product pom name Jackson datatype: JSR310 High Product pom parent-artifactid jackson-modules-java8 Medium Product pom parent-groupid com.fasterxml.jackson.module Medium Version pom version 2.17.2 Highest
pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310@2.17.2 (Confidence :High) cpe:2.3:a:fasterxml:jackson-modules-java8:2.17.2:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure-deps.jar (shaded: com.nimbusds:content-type:2.3)Description:
Java library for Content (Media) Type representation License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.nimbusds/content-type/pom.xml
MD5: ccfcb691f6d0a3b59850fe0c3daa6055
SHA1: 2d2bb41036b46dd3f40aebf9dfb989271f672f1e
SHA256: cb69e6da161f7e51166876b6f5991fd135b46b1118c1b6514aaec8cb2426b7c7
Evidence Type Source Name Value Confidence Vendor pom artifactid content-type Low Vendor pom developer email vladimir@dzhuvinov.com Low Vendor pom developer id vdzhuvinov Medium Vendor pom developer name Vladimir Dzhuvinov Medium Vendor pom groupid com.nimbusds Highest Vendor pom name Nimbus Content Type High Vendor pom organization name Connect2id Ltd. High Vendor pom organization url https://connect2id.com Medium Vendor pom url https://bitbucket.org/connect2id/nimbus-content-type Highest Product pom artifactid content-type Highest Product pom developer email vladimir@dzhuvinov.com Low Product pom developer id vdzhuvinov Low Product pom developer name Vladimir Dzhuvinov Low Product pom groupid com.nimbusds Highest Product pom name Nimbus Content Type High Product pom organization name Connect2id Ltd. Low Product pom organization url https://connect2id.com Low Product pom url https://bitbucket.org/connect2id/nimbus-content-type Medium Version pom version 2.3 Highest
pkg:maven/com.nimbusds/content-type@2.3 (Confidence :High) liquibase-azure-deps.jar (shaded: com.nimbusds:lang-tag:1.7)Description:
Java implementation of "Tags for Identifying Languages" (RFC 5646) License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.nimbusds/lang-tag/pom.xml
MD5: f9e87d830311c94627759f0a985b8dc9
SHA1: 2de15dcb52c78653ca3eb3c9855513b9948e7efc
SHA256: 824b0d7de7827abfc6a47e6ef94b0ffaa138fef38af08c56a27f5d3a1522119e
Evidence Type Source Name Value Confidence Vendor pom artifactid lang-tag Low Vendor pom developer email vladimir@dzhuvinov.com Low Vendor pom developer id vdzhuvinov Medium Vendor pom developer name Vladimir Dzhuvinov Medium Vendor pom groupid com.nimbusds Highest Vendor pom name Nimbus LangTag High Vendor pom organization name Connect2id Ltd. High Vendor pom organization url https://connect2id.com/ Medium Vendor pom url https://bitbucket.org/connect2id/nimbus-language-tags Highest Product pom artifactid lang-tag Highest Product pom developer email vladimir@dzhuvinov.com Low Product pom developer id vdzhuvinov Low Product pom developer name Vladimir Dzhuvinov Low Product pom groupid com.nimbusds Highest Product pom name Nimbus LangTag High Product pom organization name Connect2id Ltd. Low Product pom organization url https://connect2id.com/ Low Product pom url https://bitbucket.org/connect2id/nimbus-language-tags Medium Version pom version 1.7 Highest
pkg:maven/com.nimbusds/lang-tag@1.7 (Confidence :High) liquibase-azure-deps.jar (shaded: com.nimbusds:nimbus-jose-jwt:10.4.2)Description:
Java library for Javascript Object Signing and Encryption (JOSE) and
JSON Web Tokens (JWT)
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.nimbusds/nimbus-jose-jwt/pom.xml
MD5: 11d4c88f2c3bcdb16c0d346455cee34b
SHA1: 69716075c672a8a979a263c5275fffc337f08e89
SHA256: 33b9716993aa779e34f32daec3f77ddf8458c43da0c3bc9b6c0109b1e73c1429
Evidence Type Source Name Value Confidence Vendor pom artifactid nimbus-jose-jwt Low Vendor pom developer email vladimir@dzhuvinov.com Low Vendor pom developer id vdzhuvinov Medium Vendor pom developer name Vladimir Dzhuvinov Medium Vendor pom groupid com.nimbusds Highest Vendor pom name Nimbus JOSE+JWT High Vendor pom organization name Connect2id Ltd. High Vendor pom organization url https://connect2id.com Medium Vendor pom url https://bitbucket.org/connect2id/nimbus-jose-jwt Highest Product pom artifactid nimbus-jose-jwt Highest Product pom developer email vladimir@dzhuvinov.com Low Product pom developer id vdzhuvinov Low Product pom developer name Vladimir Dzhuvinov Low Product pom groupid com.nimbusds Highest Product pom name Nimbus JOSE+JWT High Product pom organization name Connect2id Ltd. Low Product pom organization url https://connect2id.com Low Product pom url https://bitbucket.org/connect2id/nimbus-jose-jwt Medium Version pom version 10.4.2 Highest
liquibase-azure-deps.jar (shaded: com.nimbusds:oauth2-oidc-sdk:11.29.2)Description:
OAuth 2.0 SDK with OpenID Connection extensions for developing client
and server applications.
License:
Apache License, version 2.0: https://www.apache.org/licenses/LICENSE-2.0.html File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.nimbusds/oauth2-oidc-sdk/pom.xml
MD5: f7bed6894a8e952e35de9d86f286465e
SHA1: 048714efb73858ccbbc3727800fbc06bd30c7af1
SHA256: 34f699ea7fb85916d87aedc779540e0b5781b675efdc2d9125188d6f0523756b
Evidence Type Source Name Value Confidence Vendor pom artifactid oauth2-oidc-sdk Low Vendor pom developer email vd@connect2id.com Low Vendor pom developer id vdzhuvinov Medium Vendor pom developer name Vladimir Dzhuvinov Medium Vendor pom groupid com.nimbusds Highest Vendor pom name OAuth 2.0 SDK with OpenID Connect extensions High Vendor pom organization name Connect2id Ltd. High Vendor pom organization url https://connect2id.com Medium Vendor pom url https://bitbucket.org/connect2id/oauth-2.0-sdk-with-openid-connect-extensions Highest Product pom artifactid oauth2-oidc-sdk Highest Product pom developer email vd@connect2id.com Low Product pom developer id vdzhuvinov Low Product pom developer name Vladimir Dzhuvinov Low Product pom groupid com.nimbusds Highest Product pom name OAuth 2.0 SDK with OpenID Connect extensions High Product pom organization name Connect2id Ltd. Low Product pom organization url https://connect2id.com Low Product pom url https://bitbucket.org/connect2id/oauth-2.0-sdk-with-openid-connect-extensions Medium Version pom version 11.29.2 Highest
pkg:maven/com.nimbusds/oauth2-oidc-sdk@11.29.2 (Confidence :High) liquibase-azure-deps.jar (shaded: io.netty:netty-codec-http2:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-codec-http2/pom.xmlMD5: 098bc78d3e4ab700a4b9dcd810ced8f7SHA1: 750de4039b571f88d7955672400263f8c824fd7dSHA256: e79b00200d5cbeb875ea1eb1b5c785845a5a6447bcb02948a888ded44128a407
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-codec-http2 Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Codec/HTTP2 High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-codec-http2 Highest Product pom groupid io.netty Highest Product pom name Netty/Codec/HTTP2 High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
liquibase-azure-deps.jar (shaded: io.netty:netty-codec-http:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-codec-http/pom.xmlMD5: 2d929d2659598e29e0b98cc94eceffe1SHA1: 534a8846fce3c52464e5199072f8cc318846f5b5SHA256: e3f2a56106c7d52dd9935b8ff894231402fe9f526f0ca042dbba5fef56ffddce
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-codec-http Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Codec/HTTP High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-codec-http Highest Product pom groupid io.netty Highest Product pom name Netty/Codec/HTTP High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
liquibase-azure-deps.jar (shaded: io.netty:netty-codec-socks:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-codec-socks/pom.xmlMD5: 99f041441574563035e04671b9141abaSHA1: 0e5eb515b395ae66767c80596be987e44b3f89d1SHA256: 49cc6033cbc647a03a92c14d94f781dc1ac2fc456afaacf336614793332034e1
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-codec-socks Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Codec/Socks High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-codec-socks Highest Product pom groupid io.netty Highest Product pom name Netty/Codec/Socks High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
liquibase-azure-deps.jar (shaded: io.netty:netty-handler-proxy:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-handler-proxy/pom.xmlMD5: 365906cc81da45f6524750fe8d92a898SHA1: df597404a314c263a1b78fb1383b316ab2308213SHA256: 0cd5c6e775b7add2da441a45c8a5a8235e0c9f06de2d42fe0f6e7a96496daae4
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-handler-proxy Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Handler/Proxy High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-handler-proxy Highest Product pom groupid io.netty Highest Product pom name Netty/Handler/Proxy High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
liquibase-azure-deps.jar (shaded: io.netty:netty-transport-classes-kqueue:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-transport-classes-kqueue/pom.xmlMD5: 7b3c96f7cd7e5ab6c5bde1ba7051c5a1SHA1: 45fc0a9585cee47415791d01689dfcb3fe077dcaSHA256: fac93ab39d0e58224c6d1fa1923565bcb09dad1533546563470e43f728a23dcb
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport-classes-kqueue Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport/Classes/KQueue High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport-classes-kqueue Highest Product pom groupid io.netty Highest Product pom name Netty/Transport/Classes/KQueue High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
liquibase-azure-deps.jar (shaded: io.netty:netty-transport-native-epoll:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-transport-native-epoll/pom.xmlMD5: 70b8fc55255a987a4ae729914f543e31SHA1: 54c93f008aae9c950d0429f34593b4273c2627b9SHA256: 71d7294c1cbe14b3566bd33615b0e5c62b6c2ed557941a3d1d25ab6d9bd3fc25
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport-native-epoll Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport/Native/Epoll High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport-native-epoll Highest Product pom groupid io.netty Highest Product pom name Netty/Transport/Native/Epoll High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
liquibase-azure-deps.jar (shaded: io.netty:netty-transport-native-kqueue:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-transport-native-kqueue/pom.xmlMD5: 9c96ba3ca64e0f0d38f1fd9e0b7b4b73SHA1: aa723b3afcd690ec21bfdc749652d3af8f7daa7dSHA256: ea1085d1f22000f7d126d18a632972189e9cd185d1f1fd809dfe620b058b332d
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport-native-kqueue Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport/Native/KQueue High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport-native-kqueue Highest Product pom groupid io.netty Highest Product pom name Netty/Transport/Native/KQueue High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
liquibase-azure-deps.jar (shaded: io.netty:netty-transport-native-unix-common:4.1.125.Final)Description:
Static library which contains common unix utilities.
File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-transport-native-unix-common/pom.xmlMD5: 031b96faef3e8321e249d13bedea2428SHA1: 702618cd8643dac5fe941be5c97e08fe5066ff25SHA256: f3da98aef38f72f966e50002243c78576c25f2cf27fe192d1f234bb80eb08d35
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport-native-unix-common Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport/Native/Unix/Common High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport-native-unix-common Highest Product pom groupid io.netty Highest Product pom name Netty/Transport/Native/Unix/Common High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
liquibase-azure-deps.jar (shaded: net.minidev:accessors-smart:2.5.2)Description:
Java reflect give poor performance on getter setter an constructor calls, accessors-smart use ASM to speed up those calls. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/net.minidev/accessors-smart/pom.xml
MD5: 86fa804f529d1ca9ff0e780ee1b35722
SHA1: 3eff25b66457fc16714608e3aaad48ef6b5a0bab
SHA256: fd2203845ea4376c136d2760aea5f2069f96ff680871a430865e025a30fd8798
Evidence Type Source Name Value Confidence Vendor pom artifactid accessors-smart Low Vendor pom developer email hezhangjian97gmail.com Low Vendor pom developer email uchemouni@gmail.com Low Vendor pom developer id hezhangjian Medium Vendor pom developer id uriel Medium Vendor pom developer name Uriel Chemouni Medium Vendor pom developer name Zhangjian He Medium Vendor pom groupid net.minidev Highest Vendor pom name ASM based accessors helper used by json-smart High Vendor pom organization name Chemouni Uriel High Vendor pom organization url https://urielch.github.io/ Medium Vendor pom url https://urielch.github.io/ Highest Product pom artifactid accessors-smart Highest Product pom developer email hezhangjian97gmail.com Low Product pom developer email uchemouni@gmail.com Low Product pom developer id hezhangjian Low Product pom developer id uriel Low Product pom developer name Uriel Chemouni Low Product pom developer name Zhangjian He Low Product pom groupid net.minidev Highest Product pom name ASM based accessors helper used by json-smart High Product pom organization name Chemouni Uriel Low Product pom organization url https://urielch.github.io/ Low Product pom url https://urielch.github.io/ Medium Version pom version 2.5.2 Highest
pkg:maven/net.minidev/accessors-smart@2.5.2 (Confidence :High) liquibase-azure-deps.jar (shaded: net.minidev:json-smart:2.5.2)Description:
JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/net.minidev/json-smart/pom.xml
MD5: ff6e54c091290a39adba00f8162da93c
SHA1: 92db2cd73d7e54ee15484bf39ff37a8006d296fb
SHA256: 421b3c00c83c2d30ad8e25071bfa8c4cf45ac47ba758b5f4364614b0ab8ba0f4
Evidence Type Source Name Value Confidence Vendor pom artifactid json-smart Low Vendor pom developer email adoneitan@gmail.com Low Vendor pom developer email hezhangjian97gmail.com Low Vendor pom developer email uchemouni@gmail.com Low Vendor pom developer id erav Medium Vendor pom developer id hezhangjian Medium Vendor pom developer id uriel Medium Vendor pom developer name Eitan Raviv Medium Vendor pom developer name Uriel Chemouni Medium Vendor pom developer name Zhangjian He Medium Vendor pom groupid net.minidev Highest Vendor pom name JSON Small and Fast Parser High Vendor pom organization name Chemouni Uriel High Vendor pom organization url https://urielch.github.io/ Medium Vendor pom url https://urielch.github.io/ Highest Product pom artifactid json-smart Highest Product pom developer email adoneitan@gmail.com Low Product pom developer email hezhangjian97gmail.com Low Product pom developer email uchemouni@gmail.com Low Product pom developer id erav Low Product pom developer id hezhangjian Low Product pom developer id uriel Low Product pom developer name Eitan Raviv Low Product pom developer name Uriel Chemouni Low Product pom developer name Zhangjian He Low Product pom groupid net.minidev Highest Product pom name JSON Small and Fast Parser High Product pom organization name Chemouni Uriel Low Product pom organization url https://urielch.github.io/ Low Product pom url https://urielch.github.io/ Medium Version pom version 2.5.2 Highest
liquibase-azure-deps.jar (shaded: org.slf4j:slf4j-nop:1.7.36)Description:
SLF4J NOP Binding File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/org.slf4j/slf4j-nop/pom.xmlMD5: 60e5f074abb65be995235da1f72bad74SHA1: efb69a1beb752da294f06403dc4e20c9ea5056c1SHA256: 20a0f7c060020d75fef4470ae6948661d418ebd5ea4549c68abedf20ee86cb65
Evidence Type Source Name Value Confidence Vendor pom artifactid slf4j-nop Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J NOP Binding High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product pom artifactid slf4j-nop Highest Product pom groupid org.slf4j Highest Product pom name SLF4J NOP Binding High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version pom version 1.7.36 Highest
pkg:maven/org.slf4j/slf4j-nop@1.7.36 (Confidence :High) liquibase-azure-deps.jarLicense:
Liquibase EULA: https://www.liquibase.com/eula File Path: /internal/lib/liquibase-azure-deps.jar
MD5: 9d613bcd265c93ba473b6b16a62ea2cc
SHA1: 9857adebc06e86afa0d1326254e6f4db07a4a6bf
SHA256: ed515e339b250195b28f61cac5b0c2b1cbd4a419339f19c1dbfa5c7cac34df2f
Evidence Type Source Name Value Confidence Vendor file name liquibase-azure-deps High Vendor jar package name azure Highest Vendor jar package name com Highest Vendor Manifest build-jdk-spec 21 Low Vendor pom artifactid liquibase-azure-deps Low Vendor pom developer email wwillard@liquibase.com Low Vendor pom developer name Wesley Willard Medium Vendor pom developer org Liquibase Medium Vendor pom developer org URL https://www.liquibase.com Medium Vendor pom groupid com.liquibase Highest Vendor pom name liquibase-azure-deps High Product file name liquibase-azure-deps High Product jar package name 21 Highest Product jar package name azure Highest Product jar package name com Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Azure Dependencies High Product pom artifactid liquibase-azure-deps Highest Product pom developer email wwillard@liquibase.com Low Product pom developer name Wesley Willard Low Product pom developer org Liquibase Low Product pom developer org URL https://www.liquibase.com Low Product pom groupid com.liquibase Highest Product pom name liquibase-azure-deps High Version Manifest Bundle-Version 5.0.0-SNAPSHOT High Version pom version 5.0.0-SNAPSHOT Highest
Related Dependencies liquibase-commercial.jarFile Path: /internal/lib/liquibase-commercial.jar MD5: 83d04cacb6b7e83da260798fc002248a SHA1: d046ca18fdc755c46a7e91f8ccfbbf66a5038a08 SHA256: 3373150736882b1ead166c3d64089e52b59785aa2c10eff95170856a691f9f6d pkg:maven/com.liquibase/liquibase-commercial@5.0.0-SNAPSHOT liquibase-azure.jar (shaded: com.azure:azure-core-http-netty:1.16.1)Description:
This package contains the Netty HTTP client plugin for azure-core. License:
The MIT License (MIT): http://opensource.org/licenses/MIT File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.azure/azure-core-http-netty/pom.xml
MD5: 0ba8ce61ff339ccae1389914d8888247
SHA1: 1e838a2ba2af181d526b1d9614789f7006b762fe
SHA256: 1366573a23527f285ff479c3b62a8771ff488e5258083bbbb2111a8152e9f3a8
Evidence Type Source Name Value Confidence Vendor pom artifactid azure-core-http-netty Low Vendor pom developer id microsoft Medium Vendor pom developer name Microsoft Medium Vendor pom groupid com.azure Highest Vendor pom name Microsoft Azure Netty HTTP Client Library High Vendor pom parent-artifactid azure-client-sdk-parent Low Vendor pom url Azure/azure-sdk-for-java Highest Product pom artifactid azure-core-http-netty Highest Product pom developer id microsoft Low Product pom developer name Microsoft Low Product pom groupid com.azure Highest Product pom name Microsoft Azure Netty HTTP Client Library High Product pom parent-artifactid azure-client-sdk-parent Medium Product pom url Azure/azure-sdk-for-java High Version pom parent-version 1.16.1 Low Version pom version 1.16.1 Highest
pkg:maven/com.azure/azure-core-http-netty@1.16.1 (Confidence :High) cpe:2.3:a:microsoft:azure_sdk_for_java:1.16.1:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure.jar (shaded: com.azure:azure-core:1.56.1)Description:
This package contains core types for Azure Java clients. License:
The MIT License (MIT): http://opensource.org/licenses/MIT File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.azure/azure-core/pom.xml
MD5: 2b35700346574b19b7ede25b4a6b1cd3
SHA1: 3b96054e81407d14def313129ca17e27e628437a
SHA256: b2ff1b2c9200101d9331f57811a4a3884606a0ed57f070c7a63449fb08fba58d
Evidence Type Source Name Value Confidence Vendor pom artifactid azure-core Low Vendor pom developer id microsoft Medium Vendor pom developer name Microsoft Medium Vendor pom groupid com.azure Highest Vendor pom name Microsoft Azure Java Core Library High Vendor pom parent-artifactid azure-client-sdk-parent Low Vendor pom url Azure/azure-sdk-for-java Highest Product pom artifactid azure-core Highest Product pom developer id microsoft Low Product pom developer name Microsoft Low Product pom groupid com.azure Highest Product pom name Microsoft Azure Java Core Library High Product pom parent-artifactid azure-client-sdk-parent Medium Product pom url Azure/azure-sdk-for-java High Version pom parent-version 1.56.1 Low Version pom version 1.56.1 Highest
pkg:maven/com.azure/azure-core@1.56.1 (Confidence :High) cpe:2.3:a:microsoft:azure_sdk_for_java:1.56.1:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure.jar (shaded: com.azure:azure-identity:1.18.0)Description:
This module contains client library for Microsoft Azure Identity. File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.azure/azure-identity/pom.xmlMD5: 7674423179d53dfa925bd51b5d0363afSHA1: 86399916f394eaa5fba4ca5dbfcdbeecd6739311SHA256: 11447e9b6d7b7d9e693b19e070ffae748b12d7ed13cdd909d0913240fe87ab62
Evidence Type Source Name Value Confidence Vendor pom artifactid azure-identity Low Vendor pom groupid com.azure Highest Vendor pom name Microsoft Azure client library for Identity High Vendor pom parent-artifactid azure-client-sdk-parent Low Vendor pom url Azure/azure-sdk-for-java Highest Product pom artifactid azure-identity Highest Product pom groupid com.azure Highest Product pom name Microsoft Azure client library for Identity High Product pom parent-artifactid azure-client-sdk-parent Medium Product pom url Azure/azure-sdk-for-java High Version pom parent-version 1.18.0 Low Version pom version 1.18.0 Highest
Related Dependencies liquibase-azure-deps.jar (shaded: com.azure:azure-identity:1.18.0)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.azure/azure-identity/pom.xml MD5: 7674423179d53dfa925bd51b5d0363af SHA1: 86399916f394eaa5fba4ca5dbfcdbeecd6739311 SHA256: 11447e9b6d7b7d9e693b19e070ffae748b12d7ed13cdd909d0913240fe87ab62 pkg:maven/com.azure/azure-identity@1.18.0 pkg:maven/com.azure/azure-identity@1.18.0 (Confidence :High) cpe:2.3:a:microsoft:azure_identity_sdk:1.18.0:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:microsoft:azure_sdk_for_java:1.18.0:*:*:*:*:*:*:* (Confidence :Low) suppress CVE-2023-36415 suppress
Azure Identity SDK Remote Code Execution Vulnerability CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection'), NVD-CWE-noinfo
CVSSv3:
Base Score: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
CVE-2024-35255 suppress
Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVSSv3:
Base Score: MEDIUM (5.5) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:1.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
liquibase-azure.jar (shaded: com.azure:azure-json:1.5.0)Description:
This package provides interfaces for reading and writing JSON. License:
The MIT License (MIT): http://opensource.org/licenses/MIT File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.azure/azure-json/pom.xml
MD5: 282ffd673cf56af06607c1c3d661eb53
SHA1: 1e2ced5d747b34c64be39bde52da73512f4cef48
SHA256: 99cd08b8f443c95f46d5dbfd275a3a79a27f1dfc97be7b32871c2c337d87f4ff
Evidence Type Source Name Value Confidence Vendor pom artifactid azure-json Low Vendor pom developer id microsoft Medium Vendor pom developer name Microsoft Medium Vendor pom groupid com.azure Highest Vendor pom name Microsoft Azure Java JSON Library High Vendor pom parent-artifactid azure-client-sdk-parent Low Vendor pom url Azure/azure-sdk-for-java Highest Product pom artifactid azure-json Highest Product pom developer id microsoft Low Product pom developer name Microsoft Low Product pom groupid com.azure Highest Product pom name Microsoft Azure Java JSON Library High Product pom parent-artifactid azure-client-sdk-parent Medium Product pom url Azure/azure-sdk-for-java High Version pom parent-version 1.5.0 Low Version pom version 1.5.0 Highest
pkg:maven/com.azure/azure-json@1.5.0 (Confidence :High) cpe:2.3:a:microsoft:azure_sdk_for_java:1.5.0:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure.jar (shaded: com.azure:azure-storage-blob:12.31.3)Description:
This module contains client library for Microsoft Azure Blob Storage. File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.azure/azure-storage-blob/pom.xmlMD5: c06e371f96454c75680b97a9472c39d4SHA1: 0048208d9340352a1f7eb6d06fc5e5edb75f364eSHA256: 8e233466ee1ddf9b436b8aa671d8c896db25e3c20b41cbe98e200dae574808d3
Evidence Type Source Name Value Confidence Vendor pom artifactid azure-storage-blob Low Vendor pom groupid com.azure Highest Vendor pom name Microsoft Azure client library for Blob Storage High Vendor pom parent-artifactid azure-client-sdk-parent Low Vendor pom url Azure/azure-sdk-for-java Highest Product pom artifactid azure-storage-blob Highest Product pom groupid com.azure Highest Product pom name Microsoft Azure client library for Blob Storage High Product pom parent-artifactid azure-client-sdk-parent Medium Product pom url Azure/azure-sdk-for-java High Version pom parent-version 12.31.3 Low Version pom version 12.31.3 Highest
pkg:maven/com.azure/azure-storage-blob@12.31.3 (Confidence :High) cpe:2.3:a:microsoft:azure_sdk_for_java:12.31.3:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:microsoft:azure_storage_blobs:12.31.3:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure.jar (shaded: com.azure:azure-storage-common:12.30.3)Description:
This module contains common code based for all Microsoft Azure Storage client libraries. File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.azure/azure-storage-common/pom.xmlMD5: 282de4ff8ee4605baab9af4c9271f173SHA1: b11e8e7c0571f0e60207a33f196cc4b29f05c81fSHA256: abec98ae42f115c047a3a8a3dee1cc81e0d1de1418be4767eea2387c9e7d84f8
Evidence Type Source Name Value Confidence Vendor pom artifactid azure-storage-common Low Vendor pom groupid com.azure Highest Vendor pom name Microsoft Azure common module for Storage High Vendor pom parent-artifactid azure-client-sdk-parent Low Vendor pom url Azure/azure-sdk-for-java Highest Product pom artifactid azure-storage-common Highest Product pom groupid com.azure Highest Product pom name Microsoft Azure common module for Storage High Product pom parent-artifactid azure-client-sdk-parent Medium Product pom url Azure/azure-sdk-for-java High Version pom parent-version 12.30.3 Low Version pom version 12.30.3 Highest
pkg:maven/com.azure/azure-storage-common@12.30.3 (Confidence :High) cpe:2.3:a:microsoft:azure_sdk_for_java:12.30.3:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure.jar (shaded: com.azure:azure-storage-file-datalake:12.24.3)Description:
This module contains client library for Microsoft Azure File Storage Data Lake. File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.azure/azure-storage-file-datalake/pom.xmlMD5: b18b3ccb2929d9ad4f8e80b21fac4ddbSHA1: de5d2f0ae274e5b1d0b0de55f615242c2f1130baSHA256: a2c504546e0767f247062d3f989205bab958aae557209028b99516d1f4d7b5ea
Evidence Type Source Name Value Confidence Vendor pom artifactid azure-storage-file-datalake Low Vendor pom groupid com.azure Highest Vendor pom name Microsoft Azure client library for File Storage Data Lake High Vendor pom parent-artifactid azure-client-sdk-parent Low Vendor pom url Azure/azure-sdk-for-java Highest Product pom artifactid azure-storage-file-datalake Highest Product pom groupid com.azure Highest Product pom name Microsoft Azure client library for File Storage Data Lake High Product pom parent-artifactid azure-client-sdk-parent Medium Product pom url Azure/azure-sdk-for-java High Version pom parent-version 12.24.3 Low Version pom version 12.24.3 Highest
pkg:maven/com.azure/azure-storage-file-datalake@12.24.3 (Confidence :High) cpe:2.3:a:microsoft:azure_sdk_for_java:12.24.3:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure.jar (shaded: com.azure:azure-storage-internal-avro:12.16.3)Description:
This module contains internal use only avro parser code based for Microsoft Azure Storage client libraries. File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.azure/azure-storage-internal-avro/pom.xmlMD5: 042e7343c55ea29a2443b7e017607dabSHA1: cab08107a0b92c571c092663c70e1b8cce5b15feSHA256: 5f26e919cd8b194cec197c409d6ccf0a46cede77c06de0cd487e18f764cf3333
Evidence Type Source Name Value Confidence Vendor pom artifactid azure-storage-internal-avro Low Vendor pom groupid com.azure Highest Vendor pom name Microsoft Azure internal Avro module for Storage High Vendor pom parent-artifactid azure-client-sdk-parent Low Vendor pom url Azure/azure-sdk-for-java Highest Product pom artifactid azure-storage-internal-avro Highest Product pom groupid com.azure Highest Product pom name Microsoft Azure internal Avro module for Storage High Product pom parent-artifactid azure-client-sdk-parent Medium Product pom url Azure/azure-sdk-for-java High Version pom parent-version 12.16.3 Low Version pom version 12.16.3 Highest
pkg:maven/com.azure/azure-storage-internal-avro@12.16.3 (Confidence :High) cpe:2.3:a:microsoft:azure_sdk_for_java:12.16.3:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure.jar (shaded: com.azure:azure-xml:1.2.0)Description:
This package provides interfaces for reading and writing XML. License:
The MIT License (MIT): http://opensource.org/licenses/MIT File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.azure/azure-xml/pom.xml
MD5: 829364346dcc6e0926c0f7a924f2f458
SHA1: bc8ceedab939b811440bd139d0b287982225e9de
SHA256: 69f123b8d3f649b7603d54f30af9c1f479637b4db06bc9250e7a03266938984d
Evidence Type Source Name Value Confidence Vendor pom artifactid azure-xml Low Vendor pom developer id microsoft Medium Vendor pom developer name Microsoft Medium Vendor pom groupid com.azure Highest Vendor pom name Microsoft Azure Java XML Library High Vendor pom parent-artifactid azure-client-sdk-parent Low Vendor pom url Azure/azure-sdk-for-java Highest Product pom artifactid azure-xml Highest Product pom developer id microsoft Low Product pom developer name Microsoft Low Product pom groupid com.azure Highest Product pom name Microsoft Azure Java XML Library High Product pom parent-artifactid azure-client-sdk-parent Medium Product pom url Azure/azure-sdk-for-java High Version pom parent-version 1.2.0 Low Version pom version 1.2.0 Highest
pkg:maven/com.azure/azure-xml@1.2.0 (Confidence :High) cpe:2.3:a:microsoft:azure_sdk_for_java:1.2.0:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure.jar (shaded: com.fasterxml.jackson.datatype:jackson-datatype-jsr310:2.18.4)Description:
Add-on module to support JSR-310 (Java 8 Date & Time API) data types. File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310/pom.xmlMD5: 565482be2d85f29ace17e357bb181652SHA1: a78d204c6fe59759d946f79efa94b1439c70fa42SHA256: 5737b7e714d15d61d60ea63185b37efa218c0662371eab5fff9e5fcf6b74e033
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-datatype-jsr310 Low Vendor pom developer email nicholas@nicholaswilliams.net Low Vendor pom developer id beamerblvd Medium Vendor pom developer name Nick Williams Medium Vendor pom groupid com.fasterxml.jackson.datatype Highest Vendor pom name Jackson datatype: JSR310 High Vendor pom parent-artifactid jackson-modules-java8 Low Vendor pom parent-groupid com.fasterxml.jackson.module Medium Product pom artifactid jackson-datatype-jsr310 Highest Product pom developer email nicholas@nicholaswilliams.net Low Product pom developer id beamerblvd Low Product pom developer name Nick Williams Low Product pom groupid com.fasterxml.jackson.datatype Highest Product pom name Jackson datatype: JSR310 High Product pom parent-artifactid jackson-modules-java8 Medium Product pom parent-groupid com.fasterxml.jackson.module Medium Version pom version 2.18.4 Highest
pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310@2.18.4 (Confidence :High) cpe:2.3:a:fasterxml:jackson-modules-java8:2.18.4:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-azure.jar (shaded: com.microsoft.azure:msal4j-persistence-extension:1.3.0)Description:
Implementation of ITokenCacheAccessAspect interface defined in Java MSAL SDK (artifactId - msal4j)
for persistence of token cache in platform specific secret storage:
* Win - file encrypted with DPAPI
* Mac - key chain
* Linux - key ring
License:
MIT License File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.microsoft.azure/msal4j-persistence-extension/pom.xml
MD5: 1fe920953dabbbfbf16e3debe6a8e3a1
SHA1: 613e59558598d2790913964fe12a312409713661
SHA256: d334045a46072241a65e9e9616f58918b2832de8fb62a698b291f8f1b7b897a8
Evidence Type Source Name Value Confidence Vendor pom artifactid msal4j-persistence-extension Low Vendor pom developer id ms Medium Vendor pom developer name Microsoft Corporation Medium Vendor pom groupid com.microsoft.azure Highest Vendor pom name msal4j-persistence-extension High Vendor pom url AzureAD/microsoft-authentication-library-for-java Highest Product pom artifactid msal4j-persistence-extension Highest Product pom developer id ms Low Product pom developer name Microsoft Corporation Low Product pom groupid com.microsoft.azure Highest Product pom name msal4j-persistence-extension High Product pom url AzureAD/microsoft-authentication-library-for-java High Version pom version 1.3.0 Highest
Related Dependencies liquibase-azure-deps.jar (shaded: com.microsoft.azure:msal4j-persistence-extension:1.3.0)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.microsoft.azure/msal4j-persistence-extension/pom.xml MD5: 1fe920953dabbbfbf16e3debe6a8e3a1 SHA1: 613e59558598d2790913964fe12a312409713661 SHA256: d334045a46072241a65e9e9616f58918b2832de8fb62a698b291f8f1b7b897a8 pkg:maven/com.microsoft.azure/msal4j-persistence-extension@1.3.0 pkg:maven/com.microsoft.azure/msal4j-persistence-extension@1.3.0 (Confidence :High) liquibase-azure.jar (shaded: com.microsoft.azure:msal4j:1.23.1)Description:
Microsoft Authentication Library for Java gives you the ability to obtain tokens from Azure AD v2 (work and school
accounts, MSA) and Azure AD B2C, gaining access to Microsoft Cloud API and any other API secured by Microsoft
identities
License:
MIT License File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/com.microsoft.azure/msal4j/pom.xml
MD5: 46160aee73f92e713e7834b904179647
SHA1: b29df216475eed99d805433f7c499643a6a774dc
SHA256: a204dcd63fc4783a42a5629383ade0d73de9740297978262ebe6ff4d5118f926
Evidence Type Source Name Value Confidence Vendor pom artifactid msal4j Low Vendor pom developer id msopentech Medium Vendor pom developer name Microsoft Open Technologies, Inc. Medium Vendor pom groupid com.microsoft.azure Highest Vendor pom name msal4j High Vendor pom url AzureAD/microsoft-authentication-library-for-java Highest Product pom artifactid msal4j Highest Product pom developer id msopentech Low Product pom developer name Microsoft Open Technologies, Inc. Low Product pom groupid com.microsoft.azure Highest Product pom name msal4j High Product pom url AzureAD/microsoft-authentication-library-for-java High Version pom version 1.23.1 Highest
Related Dependencies liquibase-azure-deps.jar (shaded: com.microsoft.azure:msal4j:1.23.1)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.microsoft.azure/msal4j/pom.xml MD5: 46160aee73f92e713e7834b904179647 SHA1: b29df216475eed99d805433f7c499643a6a774dc SHA256: a204dcd63fc4783a42a5629383ade0d73de9740297978262ebe6ff4d5118f926 pkg:maven/com.microsoft.azure/msal4j@1.23.1 pkg:maven/com.microsoft.azure/msal4j@1.23.1 (Confidence :High) cpe:2.3:a:microsoft:authentication_library:1.23.1:*:*:*:*:*:*:* (Confidence :Low) suppress CVE-2024-35255 suppress
Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CVSSv3:
Base Score: MEDIUM (5.5) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:1.8/RC:R/MAV:A References:
Vulnerable Software & Versions: (show all )
liquibase-azure.jar (shaded: io.netty:netty-buffer:4.1.125.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-buffer/pom.xmlMD5: 324443668b262ace0228242e140658deSHA1: cb6d283ee403de7dd884a6b23dadbf2c9dd07b7bSHA256: d88b056bb70d753cce5b4379f1a99fa36c58e5113c2f70696a9c0a42992541ed
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-buffer Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Buffer High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-buffer Highest Product pom groupid io.netty Highest Product pom name Netty/Buffer High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
Related Dependencies liquibase-azure-deps.jar (shaded: io.netty:netty-buffer:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-buffer/pom.xml MD5: 324443668b262ace0228242e140658de SHA1: cb6d283ee403de7dd884a6b23dadbf2c9dd07b7b SHA256: d88b056bb70d753cce5b4379f1a99fa36c58e5113c2f70696a9c0a42992541ed pkg:maven/io.netty/netty-buffer@4.1.125.Final liquibase-azure.jar (shaded: io.netty:netty-codec-dns:4.1.125.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-codec-dns/pom.xmlMD5: a49854a5129e39f68c793e7ef98474acSHA1: 0498a382d188425fdbaa07b7c19c3f5d3c2b317bSHA256: c52de96001c7396d13bde3a1b5cfa1e8d27ebacc5ed976bd8392e01976c7f0a3
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-codec-dns Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Codec/DNS High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-codec-dns Highest Product pom groupid io.netty Highest Product pom name Netty/Codec/DNS High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
liquibase-azure.jar (shaded: io.netty:netty-codec-socks:4.1.126.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-codec-socks/pom.xmlMD5: 4e8de3de41b397a2dfa047b3e2e33d5dSHA1: f5e3fe6cac05942739d8018470c0724df542c961SHA256: e7e1a5d5d633f21202beb8ec4cc45d9f9b1b961bc1d5137cec0abb6a8952716f
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-codec-socks Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Codec/Socks High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-codec-socks Highest Product pom groupid io.netty Highest Product pom name Netty/Codec/Socks High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
liquibase-azure.jar (shaded: io.netty:netty-codec:4.1.125.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-codec/pom.xmlMD5: d13284697b8a747e414787538a8653b6SHA1: 93c8b0bbf99086258c65962e3d6de925d389396cSHA256: 1a6f9e078c55de29c5444b24d8f445e850a115e9eeb79017618a2c69a9dc889e
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-codec Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Codec High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-codec Highest Product pom groupid io.netty Highest Product pom name Netty/Codec High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
Related Dependencies liquibase-azure-deps.jar (shaded: io.netty:netty-codec:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-codec/pom.xml MD5: d13284697b8a747e414787538a8653b6 SHA1: 93c8b0bbf99086258c65962e3d6de925d389396c SHA256: 1a6f9e078c55de29c5444b24d8f445e850a115e9eeb79017618a2c69a9dc889e pkg:maven/io.netty/netty-codec@4.1.125.Final liquibase-commercial-cassandra.jar (shaded: io.netty:netty-codec:4.1.125.Final)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/io.netty/netty-codec/pom.xml MD5: d13284697b8a747e414787538a8653b6 SHA1: 93c8b0bbf99086258c65962e3d6de925d389396c SHA256: 1a6f9e078c55de29c5444b24d8f445e850a115e9eeb79017618a2c69a9dc889e pkg:maven/io.netty/netty-codec@4.1.125.Final liquibase-azure.jar (shaded: io.netty:netty-common:4.1.125.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-common/pom.xmlMD5: e34a910fb0a16fc4a7e5eca266f19829SHA1: 4fc268f784cdb19c04d4c828adb56a7a320fa484SHA256: 203bf243fcae85cace20e076d168084ff502dd9b4ea2cc104b5436a85be68bc0
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-common Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Common High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-common Highest Product pom groupid io.netty Highest Product pom name Netty/Common High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
Related Dependencies liquibase-azure-deps.jar (shaded: io.netty:netty-common:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-common/pom.xml MD5: e34a910fb0a16fc4a7e5eca266f19829 SHA1: 4fc268f784cdb19c04d4c828adb56a7a320fa484 SHA256: 203bf243fcae85cace20e076d168084ff502dd9b4ea2cc104b5436a85be68bc0 pkg:maven/io.netty/netty-common@4.1.125.Final liquibase-azure.jar (shaded: io.netty:netty-handler-proxy:4.1.126.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-handler-proxy/pom.xmlMD5: 5344cfc5e972ada79026b83554c07361SHA1: 4bd31097c187667f5d5687c22f57a27431fae93dSHA256: 7f2426610bf1926bcb6cfe0d1e1a69c2a890679b47139766850ba947797a0677
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-handler-proxy Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Handler/Proxy High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-handler-proxy Highest Product pom groupid io.netty Highest Product pom name Netty/Handler/Proxy High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
liquibase-azure.jar (shaded: io.netty:netty-handler:4.1.125.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-handler/pom.xmlMD5: fe82efa0e9f089019d74b6966e084b9dSHA1: 2f18f45b65c07ee0d00d60f6aa8f9726e7663e3bSHA256: 2b0f2a155c17d50a3148549a967d2b76a895caa80f7ab508e9f9401997ff2354
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-handler Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Handler High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-handler Highest Product pom groupid io.netty Highest Product pom name Netty/Handler High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
Related Dependencies liquibase-azure-deps.jar (shaded: io.netty:netty-handler:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-handler/pom.xml MD5: fe82efa0e9f089019d74b6966e084b9d SHA1: 2f18f45b65c07ee0d00d60f6aa8f9726e7663e3b SHA256: 2b0f2a155c17d50a3148549a967d2b76a895caa80f7ab508e9f9401997ff2354 pkg:maven/io.netty/netty-handler@4.1.125.Final liquibase-azure.jar (shaded: io.netty:netty-resolver-dns-classes-macos:4.1.125.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-resolver-dns-classes-macos/pom.xmlMD5: c5cfee9ca077ea6ca2171a1451361b6bSHA1: a4c4abf79c3979bbc72314d1f1ff7ac51d8f6828SHA256: 5e9fe3ae0d14004105d60e687f84688f7c4231764414e7bc35cbefc35d1bd944
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-resolver-dns-classes-macos Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Resolver/DNS/Classes/MacOS High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-resolver-dns-classes-macos Highest Product pom groupid io.netty Highest Product pom name Netty/Resolver/DNS/Classes/MacOS High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
liquibase-azure.jar (shaded: io.netty:netty-resolver-dns-native-macos:4.1.125.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-resolver-dns-native-macos/pom.xmlMD5: fa92ce9059fea98ee6a64cdef4009ab4SHA1: 803866949fe90e796243be2eddc9e170ab19e2d9SHA256: 83fd3ca7d0bffbe5d8afefca0ddd24e8bbcb0267e29debb08e9cc5c8c581478e
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-resolver-dns-native-macos Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Resolver/DNS/Native/MacOS High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-resolver-dns-native-macos Highest Product pom groupid io.netty Highest Product pom name Netty/Resolver/DNS/Native/MacOS High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
liquibase-azure.jar (shaded: io.netty:netty-resolver-dns:4.1.125.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-resolver-dns/pom.xmlMD5: 35c876b9e6091a45cddceb39a879489bSHA1: 9a3bff09e4883101befc352ef5537db226bc83bdSHA256: bb1c17b9a2cc3cadb1a4b40356f0ff301b17e0d81d04e6ae86eee52d076bfd2b
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-resolver-dns Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Resolver/DNS High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-resolver-dns Highest Product pom groupid io.netty Highest Product pom name Netty/Resolver/DNS High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
liquibase-azure.jar (shaded: io.netty:netty-resolver:4.1.125.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-resolver/pom.xmlMD5: 712efdf2df6f570179042639e0afeb51SHA1: 1ac69fa5fff823293f45b1aec2f423484f5ded81SHA256: 0c9e9d4d509b796eb4f915f14f5a47dae6c35e16eae6e4313aa2fc5ca7ebc472
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-resolver Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Resolver High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-resolver Highest Product pom groupid io.netty Highest Product pom name Netty/Resolver High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
Related Dependencies liquibase-azure-deps.jar (shaded: io.netty:netty-resolver:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-resolver/pom.xml MD5: 712efdf2df6f570179042639e0afeb51 SHA1: 1ac69fa5fff823293f45b1aec2f423484f5ded81 SHA256: 0c9e9d4d509b796eb4f915f14f5a47dae6c35e16eae6e4313aa2fc5ca7ebc472 pkg:maven/io.netty/netty-resolver@4.1.125.Final liquibase-azure.jar (shaded: io.netty:netty-tcnative-boringssl-static:2.0.73.Final)Description:
A Mavenized fork of Tomcat Native which incorporates various patches. This artifact is statically linked
to BoringSSL and Apache APR. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-tcnative-boringssl-static/pom.xml
MD5: 3db45e9e696da658771098b2253c1934
SHA1: 03d745efc56136f82ad3b228690d7b816cb3e398
SHA256: ac0f9d27ac89129a9f8d8409a3a0b536764bad8e093c92e8acafa76c65c10712
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-tcnative-boringssl-static Low Vendor pom developer email netty@googlegroups.com Low Vendor pom developer id netty.io Medium Vendor pom developer name The Netty Project Contributors Medium Vendor pom developer org The Netty Project Medium Vendor pom developer org URL https://netty.io/ Medium Vendor pom groupid io.netty Highest Vendor pom name Netty/TomcatNative [BoringSSL - Static] High Vendor pom url netty/netty-tcnative/netty-tcnative-boringssl-static/ Highest Product pom artifactid netty-tcnative-boringssl-static Highest Product pom developer email netty@googlegroups.com Low Product pom developer id netty.io Low Product pom developer name The Netty Project Contributors Low Product pom developer org The Netty Project Low Product pom developer org URL https://netty.io/ Low Product pom groupid io.netty Highest Product pom name Netty/TomcatNative [BoringSSL - Static] High Product pom url netty/netty-tcnative/netty-tcnative-boringssl-static/ High Version pom version 2.0.73.Final Highest
pkg:maven/io.netty/netty-tcnative-boringssl-static@2.0.73.Final (Confidence :High) liquibase-azure.jar (shaded: io.netty:netty-tcnative-classes:2.0.73.Final)Description:
A Mavenized fork of Tomcat Native which incorporates various patches. This artifact is dynamically linked
to OpenSSL and Apache APR.
File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-tcnative-classes/pom.xmlMD5: 78df3894476ded08b42f0b4a516a6891SHA1: fdef86537d1bccb1a9ba85d6bf2a51affa69b315SHA256: 555ff2448096f67f009e2fe5a04a612fe7556f4d7159e886d61b626ab59800d0
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-tcnative-classes Low Vendor pom groupid io.netty Highest Vendor pom name Netty/TomcatNative [OpenSSL - Classes] High Vendor pom parent-artifactid netty-tcnative-parent Low Product pom artifactid netty-tcnative-classes Highest Product pom groupid io.netty Highest Product pom name Netty/TomcatNative [OpenSSL - Classes] High Product pom parent-artifactid netty-tcnative-parent Medium Version pom version 2.0.73.Final Highest
pkg:maven/io.netty/netty-tcnative-classes@2.0.73.Final (Confidence :High) liquibase-azure.jar (shaded: io.netty:netty-transport-classes-kqueue:4.1.126.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-transport-classes-kqueue/pom.xmlMD5: 219690d75401e78ea9e7d96fbb682e23SHA1: 2168853fc25df270b14d66f8fbfac97b0348cce7SHA256: 7df9887dfb51a9567b038c57badabd7e4d1561eabface6878f52c3503362c5f2
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport-classes-kqueue Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport/Classes/KQueue High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport-classes-kqueue Highest Product pom groupid io.netty Highest Product pom name Netty/Transport/Classes/KQueue High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
liquibase-azure.jar (shaded: io.netty:netty-transport-native-epoll:4.1.126.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-transport-native-epoll/pom.xmlMD5: 7c21f6c90b975ef757151cc5d65a985dSHA1: 7080f27ec51674207d060c4d9bebd385b2d858d7SHA256: 12c80f593092fc25ab59996bbdc757036e15045b64304635bd1b946748875995
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport-native-epoll Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport/Native/Epoll High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport-native-epoll Highest Product pom groupid io.netty Highest Product pom name Netty/Transport/Native/Epoll High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
liquibase-azure.jar (shaded: io.netty:netty-transport-native-kqueue:4.1.126.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-transport-native-kqueue/pom.xmlMD5: 42d59655071f430ed9fb98b82a1513a4SHA1: 00fdf1f059f6cbda0653265214507605dd11d541SHA256: 8f8eb242eb459d1a35fbf9a870186c639d6fcb625f2518ff4be12dc85577845d
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport-native-kqueue Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport/Native/KQueue High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport-native-kqueue Highest Product pom groupid io.netty Highest Product pom name Netty/Transport/Native/KQueue High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.126.Final Highest
liquibase-azure.jar (shaded: io.netty:netty-transport:4.1.125.Final)File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/io.netty/netty-transport/pom.xmlMD5: 3b53686ade2f4405dea61ce9e385361aSHA1: bcb39c9c22390a66766023bcd4012f73846366c0SHA256: 2a42b40f6fb3598d5d1306ff9755b1b70b7b8603efb477a9cb597b4fc483162f
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport Highest Product pom groupid io.netty Highest Product pom name Netty/Transport High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
Related Dependencies liquibase-azure-deps.jar (shaded: io.netty:netty-transport:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-transport/pom.xml MD5: 3b53686ade2f4405dea61ce9e385361a SHA1: bcb39c9c22390a66766023bcd4012f73846366c0 SHA256: 2a42b40f6fb3598d5d1306ff9755b1b70b7b8603efb477a9cb597b4fc483162f pkg:maven/io.netty/netty-transport@4.1.125.Final liquibase-azure.jar (shaded: org.slf4j:slf4j-api:1.7.36)Description:
The slf4j API File Path: /internal/extensions/liquibase-azure.jar/META-INF/maven/org.slf4j/slf4j-api/pom.xmlMD5: b83e1639096a8500bf350cfa7d25da28SHA1: 749f6995b1d6591a417ca4fd19cdbddabae16fd1SHA256: fb046a9c229437928bb11c2d27c8b5d773eb8a25e60cbd253d985210dedc2684
Evidence Type Source Name Value Confidence Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version pom version 1.7.36 Highest
Related Dependencies liquibase-azure-deps.jar (shaded: org.slf4j:slf4j-api:1.7.36)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/org.slf4j/slf4j-api/pom.xml MD5: b83e1639096a8500bf350cfa7d25da28 SHA1: 749f6995b1d6591a417ca4fd19cdbddabae16fd1 SHA256: fb046a9c229437928bb11c2d27c8b5d773eb8a25e60cbd253d985210dedc2684 pkg:maven/org.slf4j/slf4j-api@1.7.36 pkg:maven/org.slf4j/slf4j-api@1.7.36 (Confidence :High) liquibase-azure.jarDescription:
Read and write files to AzureDB in Liquibase. File Path: /internal/extensions/liquibase-azure.jarMD5: a3f0ccd6ef581cda342fb36fb2a23d62SHA1: b4f3b68733d7f2935add639556df6826ec5fbf02SHA256: bb047c9f57d9c22891d21faf6d4098d6cd547f5ec453580688b9d5fe180eda63
Evidence Type Source Name Value Confidence Vendor file name liquibase-azure High Vendor jar package name azure Highest Vendor jar package name com Highest Vendor jar package name ext Highest Vendor jar package name liquibase Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest Implementation-Vendor Liquibase High Vendor Manifest specification-vendor Liquibase.org Low Vendor pom artifactid liquibase-azure Low Vendor pom developer email abrackx@liquibase.com Low Vendor pom developer email smassaro@liquibase.com Low Vendor pom developer email wwillard@liquibase.com Low Vendor pom developer name Alex Brackx Medium Vendor pom developer name Steve Massaro Medium Vendor pom developer name Wesley Willard Medium Vendor pom developer org Liquibase Medium Vendor pom developer org URL https://www.liquibase.com Medium Vendor pom groupid com.liquibase.ext Highest Vendor pom name Liquibase Azure Extension High Vendor pom parent-artifactid liquibase-parent-pom Low Vendor pom parent-groupid org.liquibase Medium Vendor pom url https://docs.liquibase.com Highest Product file name liquibase-azure High Product jar package name 21 Highest Product jar package name azure Highest Product jar package name com Highest Product jar package name ext Highest Product jar package name liquibase Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Liquibase Azure Extension High Product Manifest specification-title Liquibase Medium Product pom artifactid liquibase-azure Highest Product pom developer email abrackx@liquibase.com Low Product pom developer email smassaro@liquibase.com Low Product pom developer email wwillard@liquibase.com Low Product pom developer name Alex Brackx Low Product pom developer name Steve Massaro Low Product pom developer name Wesley Willard Low Product pom developer org Liquibase Low Product pom developer org URL https://www.liquibase.com Low Product pom groupid com.liquibase.ext Highest Product pom name Liquibase Azure Extension High Product pom parent-artifactid liquibase-parent-pom Medium Product pom parent-groupid org.liquibase Medium Product pom url https://docs.liquibase.com Medium Version Manifest Bundle-Version 5.0.0-SNAPSHOT High Version Manifest Implementation-Version 5.0.0-SNAPSHOT High Version pom parent-version 5.0.0-SNAPSHOT Low Version pom version 5.0.0-SNAPSHOT Highest
Related Dependencies liquibase-aws-extension.jarFile Path: /internal/extensions/liquibase-aws-extension.jar MD5: 5e03a1443ed1424328047685bcdb39d6 SHA1: 5305de97f40c8f0c666971443f9dcf80b94a3bf1 SHA256: f3beabc0cdfe9f20f7300ae6d642b8145ba2b69f17aae69a1a293be8da8eb2cb pkg:maven/com.liquibase.ext/liquibase-aws-extension@5.0.0-SNAPSHOT liquibase-commercial-cassandra.jarFile Path: /internal/extensions/liquibase-commercial-cassandra.jar MD5: e76690402342e8fba47b368c1c20db62 SHA1: 390480f9c81025550a2aef2778ce8f9dbe9ee78a SHA256: 064e1dcebeb06c318d331a578a91e577153cc61c8c7e06a2656b4a662935779d pkg:maven/com.liquibase.ext/liquibase-commercial-cassandra@5.0.0-SNAPSHOT liquibase-azure.jar: jnidispatch.dllFile Path: /internal/extensions/liquibase-azure.jar/com/sun/jna/win32-aarch64/jnidispatch.dllMD5: 1d3902f504da15af632c84e5c0219f63SHA1: dbb6d15f1c240778bd76715b6eb4254e4712e31fSHA256: 29fe4c6371b0b1685909c5b5f69d4976244006f81a2ffc9342a8948bbd8fa8a0
Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
Related Dependencies liquibase-azure-deps.jar: jnidispatch.dllFile Path: /internal/lib/liquibase-azure-deps.jar/com/sun/jna/win32-aarch64/jnidispatch.dll MD5: 1d3902f504da15af632c84e5c0219f63 SHA1: dbb6d15f1c240778bd76715b6eb4254e4712e31f SHA256: 29fe4c6371b0b1685909c5b5f69d4976244006f81a2ffc9342a8948bbd8fa8a0 liquibase-azure.jar: jnidispatch.dllFile Path: /internal/extensions/liquibase-azure.jar/com/sun/jna/win32-x86-64/jnidispatch.dllMD5: 34d12b1e2af72d9bb267bbc8c0d53e4aSHA1: d9ed8776645f6b4f52df16132450863c47ea92d7SHA256: 13b2cac3f50368ab97fa2e3b0d0d2cb612f68449d5bbd6de187fc85ee4469d03
Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
Related Dependencies liquibase-azure-deps.jar: jnidispatch.dllFile Path: /internal/lib/liquibase-azure-deps.jar/com/sun/jna/win32-x86-64/jnidispatch.dll MD5: 34d12b1e2af72d9bb267bbc8c0d53e4a SHA1: d9ed8776645f6b4f52df16132450863c47ea92d7 SHA256: 13b2cac3f50368ab97fa2e3b0d0d2cb612f68449d5bbd6de187fc85ee4469d03 liquibase-azure.jar: jnidispatch.dllFile Path: /internal/extensions/liquibase-azure.jar/com/sun/jna/win32-x86/jnidispatch.dllMD5: 676f82a561fafeec6d8cf6d8319dee2dSHA1: 01759bb9e7dd8513c1d25baff2c8ab3298db720dSHA256: 1b06cba48eea2ad4881bc88a2749e40500dbc87c1a2149290eb61d473a64e4c1
Evidence Type Source Name Value Confidence Vendor file name jnidispatch High Product file name jnidispatch High
Related Dependencies liquibase-azure-deps.jar: jnidispatch.dllFile Path: /internal/lib/liquibase-azure-deps.jar/com/sun/jna/win32-x86/jnidispatch.dll MD5: 676f82a561fafeec6d8cf6d8319dee2d SHA1: 01759bb9e7dd8513c1d25baff2c8ab3298db720d SHA256: 1b06cba48eea2ad4881bc88a2749e40500dbc87c1a2149290eb61d473a64e4c1 liquibase-azure.jar: netty_tcnative_windows_x86_64.dllFile Path: /internal/extensions/liquibase-azure.jar/META-INF/native/netty_tcnative_windows_x86_64.dllMD5: bfde285ec2e4e53647439f877c2a9debSHA1: ecd0d6df317f4f9d7258c25371832cf1d1c09c6fSHA256: 76e95018ca02fd0bbd9686b13bef96694d5814a50eff8d944f665a1a3ea9d4fb
Evidence Type Source Name Value Confidence Vendor file name netty_tcnative_windows_x86_64 High Product file name netty_tcnative_windows_x86_64 High
liquibase-commercial-bigquery.jar: conscrypt_openjdk_jni-windows-x86.dllFile Path: /internal/extensions/liquibase-commercial-bigquery.jar/META-INF/native/conscrypt_openjdk_jni-windows-x86.dllMD5: 1c95af66b90409a88bbd9641c1d67adbSHA1: cf9c2e9cda771c1451411b00198c289f2ae84bcfSHA256: 6d050d27ce99019efd6764e8b85b3a33845e85a67809a03343dd0304e83e8472
Evidence Type Source Name Value Confidence Vendor file name conscrypt_openjdk_jni-windows-x86 High Product file name conscrypt_openjdk_jni-windows-x86 High Version file name conscrypt_openjdk_jni-windows-x86 Medium Version file version 86 Medium
Related Dependencies snowflake-jdbc.jar: net_snowflake_client_jdbc_internal_conscrypt_openjdk_jni-windows-x86.dllFile Path: /internal/lib/snowflake-jdbc.jar/META-INF/native/net_snowflake_client_jdbc_internal_conscrypt_openjdk_jni-windows-x86.dll MD5: 1c95af66b90409a88bbd9641c1d67adb SHA1: cf9c2e9cda771c1451411b00198c289f2ae84bcf SHA256: 6d050d27ce99019efd6764e8b85b3a33845e85a67809a03343dd0304e83e8472 liquibase-commercial-bigquery.jar: conscrypt_openjdk_jni-windows-x86_64.dllFile Path: /internal/extensions/liquibase-commercial-bigquery.jar/META-INF/native/conscrypt_openjdk_jni-windows-x86_64.dllMD5: bd8a94b5e92cfeb8653cca1b9f54a2d2SHA1: 53d42334c8c56bf9007df6898604c67b033171abSHA256: a72c7d3d5f0f5afb8b048b3db9ba1a167120ff5094a0612bfa5ed96b27667910
Evidence Type Source Name Value Confidence Vendor file name conscrypt_openjdk_jni-windows-x86_64 High Product file name conscrypt_openjdk_jni-windows-x86_64 High
Related Dependencies snowflake-jdbc.jar: net_snowflake_client_jdbc_internal_conscrypt_openjdk_jni-windows-x86_64.dllFile Path: /internal/lib/snowflake-jdbc.jar/META-INF/native/net_snowflake_client_jdbc_internal_conscrypt_openjdk_jni-windows-x86_64.dll MD5: bd8a94b5e92cfeb8653cca1b9f54a2d2 SHA1: 53d42334c8c56bf9007df6898604c67b033171ab SHA256: a72c7d3d5f0f5afb8b048b3db9ba1a167120ff5094a0612bfa5ed96b27667910 liquibase-commercial-bigquery.jar: io_grpc_netty_shaded_netty_tcnative_windows_x86_64.dllFile Path: /internal/extensions/liquibase-commercial-bigquery.jar/META-INF/native/io_grpc_netty_shaded_netty_tcnative_windows_x86_64.dllMD5: f91aeccd02063f28794a67a4eec5394eSHA1: 45d63dc51abc6dd5eb7daa4cf122d3ebe76f5947SHA256: 1ebf9391505aeb7993afe615e6808b2c0f7113275fc09a52843aa47b14f1a051
Evidence Type Source Name Value Confidence Vendor file name io_grpc_netty_shaded_netty_tcnative_windows_x86_64 High Product file name io_grpc_netty_shaded_netty_tcnative_windows_x86_64 High
liquibase-commercial-cassandra.jar (shaded: com.datastax.astra:astra-sdk-devops:1.2.9)License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.datastax.astra/astra-sdk-devops/pom.xml
MD5: af1b3bb50f2fd1e90faa28087fc1c320
SHA1: d314b2b5c51e4f6f42aa0569103344ac5f87ea9e
SHA256: 03bed960e7807290064f2589686aee420eba5757ca0eac5accc24f607189da67
Evidence Type Source Name Value Confidence Vendor pom artifactid astra-sdk-devops Low Vendor pom groupid com.datastax.astra Highest Vendor pom name + astra-sdk-devops High Vendor pom parent-artifactid astra-sdk-parent Low Product pom artifactid astra-sdk-devops Highest Product pom groupid com.datastax.astra Highest Product pom name + astra-sdk-devops High Product pom parent-artifactid astra-sdk-parent Medium Version pom version 1.2.9 Highest
pkg:maven/com.datastax.astra/astra-sdk-devops@1.2.9 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.datastax.oss:java-driver-core:4.13.0)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.datastax.oss/java-driver-core/pom.xmlMD5: 9a406363f07498d25fef71ec19dba0e5SHA1: 3f8df1e0fa64a9f0f0dbf36ad9626ead1a36198bSHA256: 6d8bed8eb623deeb162398eba277898001adaa4ff64420ec412b645164efba5e
Evidence Type Source Name Value Confidence Vendor pom artifactid java-driver-core Low Vendor pom groupid com.datastax.oss Highest Vendor pom name DataStax Java driver for Apache Cassandra(R) - core High Vendor pom parent-artifactid java-driver-parent Low Product pom artifactid java-driver-core Highest Product pom groupid com.datastax.oss Highest Product pom name DataStax Java driver for Apache Cassandra(R) - core High Product pom parent-artifactid java-driver-parent Medium Version pom version 4.13.0 Highest
pkg:maven/com.datastax.oss/java-driver-core@4.13.0 (Confidence :High) cpe:2.3:a:apache:cassandra:4.13.0:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-commercial-cassandra.jar (shaded: com.datastax.oss:java-driver-shaded-guava:25.1-jre-graal-sub-1)Description:
Shaded Guava artifact for use in the DataStax Java driver for Apache Cassandra® License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.datastax.oss/java-driver-shaded-guava/pom.xml
MD5: 9ae355260389dbb343d85fcdbff2e974
SHA1: d782805691b7a14311dcc36bc569393293470d30
SHA256: 342a274e362c7c907df530a1819423a16f2e6998981c3c085a25a8db3d2775b4
Evidence Type Source Name Value Confidence Vendor pom artifactid java-driver-shaded-guava Low Vendor pom developer name Various Medium Vendor pom developer org DataStax Medium Vendor pom groupid com.datastax.oss Highest Vendor pom name Shaded Guava artifact for use in the DataStax Java driver for Apache Cassandra® High Vendor pom url datastax/java-driver-shaded-guava Highest Product pom artifactid java-driver-shaded-guava Highest Product pom developer name Various Low Product pom developer org DataStax Low Product pom groupid com.datastax.oss Highest Product pom name Shaded Guava artifact for use in the DataStax Java driver for Apache Cassandra® High Product pom url datastax/java-driver-shaded-guava High Version pom version 25.1-jre-graal-sub-1 Highest
pkg:maven/com.datastax.oss/java-driver-shaded-guava@25.1-jre-graal-sub-1 (Confidence :High) cpe:2.3:a:apache:cassandra:25.1:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-commercial-cassandra.jar (shaded: com.datastax.oss:native-protocol:1.5.1)Description:
A set of Java types representing the frames and messages of the Apache Cassandra® native
protocol, with the associated serialization and deserialization logic (this is a third-party
implementation, not related to the Apache Cassandra project)
License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.datastax.oss/native-protocol/pom.xml
MD5: a3a72e6cb963a9e31c388e5a3c806e31
SHA1: a4beea73c0f0ed97cc79aaaca182506c649cbe76
SHA256: 48aeb5baf2a2fa2955878971e58e6b0e23cb0b0251e659d1026da069a33a8b54
Evidence Type Source Name Value Confidence Vendor pom artifactid native-protocol Low Vendor pom developer name Various Medium Vendor pom developer org DataStax Medium Vendor pom groupid com.datastax.oss Highest Vendor pom name An implementation of the Apache Cassandra® native protocol High Vendor pom url datastax/native-protocol Highest Product pom artifactid native-protocol Highest Product pom developer name Various Low Product pom developer org DataStax Low Product pom groupid com.datastax.oss Highest Product pom name An implementation of the Apache Cassandra® native protocol High Product pom url datastax/native-protocol High Version pom version 1.5.1 Highest
pkg:maven/com.datastax.oss/native-protocol@1.5.1 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.esri.geometry:esri-geometry-api:1.2.1)Description:
The Esri Geometry API for Java enables developers to write custom applications for analysis of spatial data. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.esri.geometry/esri-geometry-api/pom.xml
MD5: 1036c270b2fc8be1b5e471d3a7a70f96
SHA1: 67e6d2a440eb611d3b13200fef0ea7b5f918feb0
SHA256: 064e0fe9fa7710e8acc9678ff33ea01800411988f5e4d0f0786faed0a1456440
Evidence Type Source Name Value Confidence Vendor pom artifactid esri-geometry-api Low Vendor pom developer id abalog Medium Vendor pom developer id stolstov Medium Vendor pom developer name Aaron Balog Medium Vendor pom developer name Sergey Tolstov Medium Vendor pom developer org Esri Medium Vendor pom developer org URL http://www.esri.com Medium Vendor pom groupid com.esri.geometry Highest Vendor pom name Esri Geometry API for Java High Vendor pom url Esri/geometry-api-java Highest Product pom artifactid esri-geometry-api Highest Product pom developer id abalog Low Product pom developer id stolstov Low Product pom developer name Aaron Balog Low Product pom developer name Sergey Tolstov Low Product pom developer org Esri Low Product pom developer org URL http://www.esri.com Low Product pom groupid com.esri.geometry Highest Product pom name Esri Geometry API for Java High Product pom url Esri/geometry-api-java High Version pom version 1.2.1 Highest
pkg:maven/com.esri.geometry/esri-geometry-api@1.2.1 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.fasterxml.jackson.core:jackson-core:2.19.2)Description:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.fasterxml.jackson.core/jackson-core/pom.xml
MD5: 798b4212c4e9971a35e831a694f6b30a
SHA1: 5796b02c7fe655e2a2904dcca82d6f99f9d0d498
SHA256: 13cdfeea85c8b50423e32798bb16f465de2bbff9b0d7a770d2756bfde2598a3c
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version pom version 2.19.2 Highest
pkg:maven/com.fasterxml.jackson.core/jackson-core@2.19.2 (Confidence :High) cpe:2.3:a:fasterxml:jackson-modules-java8:2.19.2:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-commercial-cassandra.jar (shaded: com.fasterxml.jackson.core:jackson-databind:2.19.2)Description:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.fasterxml.jackson.core/jackson-databind/pom.xml
MD5: 287e9b0f922f565a57b9ebfb2e9c0ae6
SHA1: 5af3c410ae3078d1bc4fdedb13ed6b3b310124a6
SHA256: d8a79b7502b69bf250684c190a9882389226686d5d962906756d81cd5b243b82
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version pom version 2.19.2 Highest
liquibase-commercial-cassandra.jar (shaded: com.fasterxml.jackson.datatype:jackson-datatype-jsr310:2.19.2)Description:
Add-on module to support JSR-310 (Java 8 Date & Time API) data types. File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310/pom.xmlMD5: 7078df2ec70920e3134aa515e02d9702SHA1: 612bf269e8469c9fc77d369ec70f9eeb3d5e709eSHA256: b1ae4da23cf0fe29a15d6502e177297c0b2c629dcd969cb64457d554b65a712f
Evidence Type Source Name Value Confidence Vendor pom artifactid jackson-datatype-jsr310 Low Vendor pom developer email nicholas@nicholaswilliams.net Low Vendor pom developer id beamerblvd Medium Vendor pom developer name Nick Williams Medium Vendor pom groupid com.fasterxml.jackson.datatype Highest Vendor pom name Jackson datatype: JSR310 High Vendor pom parent-artifactid jackson-modules-java8 Low Vendor pom parent-groupid com.fasterxml.jackson.module Medium Product pom artifactid jackson-datatype-jsr310 Highest Product pom developer email nicholas@nicholaswilliams.net Low Product pom developer id beamerblvd Low Product pom developer name Nick Williams Low Product pom groupid com.fasterxml.jackson.datatype Highest Product pom name Jackson datatype: JSR310 High Product pom parent-artifactid jackson-modules-java8 Medium Product pom parent-groupid com.fasterxml.jackson.module Medium Version pom version 2.19.2 Highest
pkg:maven/com.fasterxml.jackson.datatype/jackson-datatype-jsr310@2.19.2 (Confidence :High) cpe:2.3:a:fasterxml:jackson-modules-java8:2.19.2:*:*:*:*:*:*:* (Confidence :Low) suppress liquibase-commercial-cassandra.jar (shaded: com.github.jnr:jffi:1.3.9)Description:
Java Foreign Function Interface License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.github.jnr/jffi/pom.xml
MD5: 5d1a63e1ca400249e3d30b9358d16d98
SHA1: 174c6ac29abb9e8303247a149453c51414799eec
SHA256: cc4aa6c329a4457a8185dbc4da21f5ec062e2225aec79c20083b20d751127a1c
Evidence Type Source Name Value Confidence Vendor pom artifactid jffi Low Vendor pom developer email wmeissner@gmail.com Low Vendor pom developer id wmeissner Medium Vendor pom developer name Wayne Meissner Medium Vendor pom groupid com.github.jnr Highest Vendor pom name jffi High Vendor pom url http://github.com/jnr/jffi Highest Product pom artifactid jffi Highest Product pom developer email wmeissner@gmail.com Low Product pom developer id wmeissner Low Product pom developer name Wayne Meissner Low Product pom groupid com.github.jnr Highest Product pom name jffi High Product pom url http://github.com/jnr/jffi Medium Version pom version 1.3.9 Highest
pkg:maven/com.github.jnr/jffi@1.3.9 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.github.jnr:jnr-a64asm:1.0.0)Description:
A pure-java A64 assembler License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.github.jnr/jnr-a64asm/pom.xml
MD5: 49cf6d2169962d46d987325c15c3ca65
SHA1: 17a5a92b79393a59e19ba38e1bdf8252a660e359
SHA256: 9dd9c299ca3ec9287db2ec26571a5cc611dc21a1a4f5d2ef1255a924face47a8
Evidence Type Source Name Value Confidence Vendor pom artifactid jnr-a64asm Low Vendor pom developer email ossdev@puresoftware.com Low Vendor pom developer id ossdev Medium Vendor pom developer name ossdev Medium Vendor pom groupid com.github.jnr Highest Vendor pom name jnr-a64asm High Product pom artifactid jnr-a64asm Highest Product pom developer email ossdev@puresoftware.com Low Product pom developer id ossdev Low Product pom developer name ossdev Low Product pom groupid com.github.jnr Highest Product pom name jnr-a64asm High Version pom version 1.0.0 Highest
pkg:maven/com.github.jnr/jnr-a64asm@1.0.0 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.github.jnr:jnr-constants:0.10.3)Description:
A set of platform constants (e.g. errno values) License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.github.jnr/jnr-constants/pom.xml
MD5: c95844446f54429b217cf286410bce7d
SHA1: 36dc060b908125fcdc15ba1e4a30d551eb611cd1
SHA256: e6cfebe4ae44de96a1ec8ee3ff3eb1134ed493b0a15b29a8663e39b6fdaba7a2
Evidence Type Source Name Value Confidence Vendor pom artifactid jnr-constants Low Vendor pom developer email headius@headius.com Low Vendor pom developer email wmeissner@gmail.com Low Vendor pom developer id headius Medium Vendor pom developer id wmeissner Medium Vendor pom developer name Charles Oliver Nutter Medium Vendor pom developer name Wayne Meissner Medium Vendor pom groupid com.github.jnr Highest Vendor pom name jnr-constants High Vendor pom url http://github.com/jnr/jnr-constants Highest Product pom artifactid jnr-constants Highest Product pom developer email headius@headius.com Low Product pom developer email wmeissner@gmail.com Low Product pom developer id headius Low Product pom developer id wmeissner Low Product pom developer name Charles Oliver Nutter Low Product pom developer name Wayne Meissner Low Product pom groupid com.github.jnr Highest Product pom name jnr-constants High Product pom url http://github.com/jnr/jnr-constants Medium Version pom version 0.10.3 Highest
pkg:maven/com.github.jnr/jnr-constants@0.10.3 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.github.jnr:jnr-ffi:2.2.11)Description:
A library for invoking native functions from java License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.github.jnr/jnr-ffi/pom.xml
MD5: 231775a58f949c06373696f2a7ab0ba8
SHA1: 3dac1a9f6214f802a736b7ea0f09473b89ecc11a
SHA256: 8be242591cacccb6cae9da700f4373ddad00760e8da679697a98128bb42a5f7b
Evidence Type Source Name Value Confidence Vendor pom artifactid jnr-ffi Low Vendor pom developer email headius@headius.com Low Vendor pom developer email wmeissner@gmail.com Low Vendor pom developer id headius Medium Vendor pom developer id wmeissner Medium Vendor pom developer name Charles Oliver Nutter Medium Vendor pom developer name Wayne Meissner Medium Vendor pom groupid com.github.jnr Highest Vendor pom name jnr-ffi High Vendor pom url http://github.com/jnr/jnr-ffi Highest Product pom artifactid jnr-ffi Highest Product pom developer email headius@headius.com Low Product pom developer email wmeissner@gmail.com Low Product pom developer id headius Low Product pom developer id wmeissner Low Product pom developer name Charles Oliver Nutter Low Product pom developer name Wayne Meissner Low Product pom groupid com.github.jnr Highest Product pom name jnr-ffi High Product pom url http://github.com/jnr/jnr-ffi Medium Version pom version 2.2.11 Highest
pkg:maven/com.github.jnr/jnr-ffi@2.2.11 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.github.jnr:jnr-posix:3.1.15)Description:
Common cross-project/cross-platform POSIX APIs
License:
Eclipse Public License - v 2.0: https://www.eclipse.org/legal/epl-2.0/
GNU General Public License Version 2: http://www.gnu.org/copyleft/gpl.html
GNU Lesser General Public License Version 2.1: http://www.gnu.org/licenses/lgpl.html File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.github.jnr/jnr-posix/pom.xml
MD5: dc0f4cb313df0bc9556e435f2f6c09c2
SHA1: 0edc3357372e1ebdb86f673ab258ff2a0089b1ab
SHA256: aa3c236e5fbc6ec365e4c811ecea4dbca7591851cec7c7a1df6b324c4eb082a3
Evidence Type Source Name Value Confidence Vendor pom artifactid jnr-posix Low Vendor pom developer email headius@headius.com Low Vendor pom developer email tom.enebo@gmail.com Low Vendor pom developer email wmeissner@gmail.com Low Vendor pom developer id enebo Medium Vendor pom developer id headius Medium Vendor pom developer id wmeissner Medium Vendor pom developer name Charles Oliver Nutter Medium Vendor pom developer name Thomas E Enebo Medium Vendor pom developer name Wayne Meissner Medium Vendor pom groupid com.github.jnr Highest Vendor pom name jnr-posix High Product pom artifactid jnr-posix Highest Product pom developer email headius@headius.com Low Product pom developer email tom.enebo@gmail.com Low Product pom developer email wmeissner@gmail.com Low Product pom developer id enebo Low Product pom developer id headius Low Product pom developer id wmeissner Low Product pom developer name Charles Oliver Nutter Low Product pom developer name Thomas E Enebo Low Product pom developer name Wayne Meissner Low Product pom groupid com.github.jnr Highest Product pom name jnr-posix High Version pom version 3.1.15 Highest
pkg:maven/com.github.jnr/jnr-posix@3.1.15 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.github.jnr:jnr-x86asm:1.0.2)Description:
A pure-java X86 and X86_64 assembler License:
MIT License: http://www.opensource.org/licenses/mit-license.php File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.github.jnr/jnr-x86asm/pom.xml
MD5: cb16b0b890c8b7a726a547ca0b58d00a
SHA1: 91de5c25955d1f321832738dce614b45e9939050
SHA256: ea862ce3bd96ccb8ca36b8e9e7baef2da3fbbfbdc256baeaa8c8a873911074e7
Evidence Type Source Name Value Confidence Vendor pom artifactid jnr-x86asm Low Vendor pom developer email wmeissner@gmail.com Low Vendor pom developer id wmeissner Medium Vendor pom developer name Wayne Meissner Medium Vendor pom groupid com.github.jnr Highest Vendor pom name jnr-x86asm High Vendor pom url http://github.com/jnr/jnr-x86asm Highest Product pom artifactid jnr-x86asm Highest Product pom developer email wmeissner@gmail.com Low Product pom developer id wmeissner Low Product pom developer name Wayne Meissner Low Product pom groupid com.github.jnr Highest Product pom name jnr-x86asm High Product pom url http://github.com/jnr/jnr-x86asm Medium Version pom version 1.0.2 Highest
pkg:maven/com.github.jnr/jnr-x86asm@1.0.2 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.github.stephenc.jcip:jcip-annotations:1.0-1)Description:
A clean room implementation of the JCIP Annotations based entirely on the specification provided by the javadocs.
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.github.stephenc.jcip/jcip-annotations/pom.xml
MD5: 11f9647450c14ff9b341c68782ef071a
SHA1: bdccebfbbbdd66fe56dcdf3bdee7b97a853cccc5
SHA256: 68c2a5aa6e8f345743093e52b5b9e0190ba4d5a5215c0a59b4d7d33647208cbb
Evidence Type Source Name Value Confidence Vendor pom artifactid jcip-annotations Low Vendor pom developer id stephenc Medium Vendor pom developer name Stephen Connolly Medium Vendor pom groupid com.github.stephenc.jcip Highest Vendor pom name JCIP Annotations under Apache License High Vendor pom url http://stephenc.github.com/jcip-annotations Highest Product pom artifactid jcip-annotations Highest Product pom developer id stephenc Low Product pom developer name Stephen Connolly Low Product pom groupid com.github.stephenc.jcip Highest Product pom name JCIP Annotations under Apache License High Product pom url http://stephenc.github.com/jcip-annotations Medium Version pom version 1.0-1 Highest
Related Dependencies liquibase-azure-deps.jar (shaded: com.github.stephenc.jcip:jcip-annotations:1.0-1)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.github.stephenc.jcip/jcip-annotations/pom.xml MD5: 11f9647450c14ff9b341c68782ef071a SHA1: bdccebfbbbdd66fe56dcdf3bdee7b97a853cccc5 SHA256: 68c2a5aa6e8f345743093e52b5b9e0190ba4d5a5215c0a59b4d7d33647208cbb pkg:maven/com.github.stephenc.jcip/jcip-annotations@1.0-1 pkg:maven/com.github.stephenc.jcip/jcip-annotations@1.0-1 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.google.code.findbugs:jsr305:3.0.2)Description:
JSR305 Annotations for Findbugs License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.google.code.findbugs/jsr305/pom.xml
MD5: 6f34da004b89260eef8f30c7ac887066
SHA1: 8d93cdf4d84d7e1de736df607945c6df0730a10f
SHA256: 19889dbdf1b254b2601a5ee645b8147a974644882297684c798afe5d63d78dfe
Evidence Type Source Name Value Confidence Vendor pom artifactid jsr305 Low Vendor pom groupid com.google.code.findbugs Highest Vendor pom name FindBugs-jsr305 High Vendor pom url http://findbugs.sourceforge.net/ Highest Product pom artifactid jsr305 Highest Product pom groupid com.google.code.findbugs Highest Product pom name FindBugs-jsr305 High Product pom url http://findbugs.sourceforge.net/ Medium Version pom version 3.0.2 Highest
pkg:maven/com.google.code.findbugs/jsr305@3.0.2 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.google.errorprone:error_prone_annotations:2.10.0)License:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.google.errorprone/error_prone_annotations/pom.xml
MD5: 95490b0a942171116666ce691a6a72f9
SHA1: 972fdb73175fce135e78555269ede8c8d3b36f74
SHA256: d680dc9f578a77a6dcd992b2c3250eb168a7214cf27f8f0cac1f06526710c0cc
Evidence Type Source Name Value Confidence Vendor pom artifactid error_prone_annotations Low Vendor pom groupid com.google.errorprone Highest Vendor pom name error-prone annotations High Vendor pom parent-artifactid error_prone_parent Low Product pom artifactid error_prone_annotations Highest Product pom groupid com.google.errorprone Highest Product pom name error-prone annotations High Product pom parent-artifactid error_prone_parent Medium Version pom version 2.10.0 Highest
pkg:maven/com.google.errorprone/error_prone_annotations@2.10.0 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.google.j2objc:j2objc-annotations:3.0.0)Description:
A set of annotations that provide additional information to the J2ObjC
translator to modify the result of translation.
License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.google.j2objc/j2objc-annotations/pom.xml
MD5: c451d13995b16ed19a75f91c09424063
SHA1: 45cbaa9d129a696907d1e5bc56c707b6a0043181
SHA256: 23b3d039e168ad89dd114698e6dd7be383f4a2c577b8877d82c73a6515e74a17
Evidence Type Source Name Value Confidence Vendor pom artifactid j2objc-annotations Low Vendor pom developer email tball@google.com Low Vendor pom developer id tomball Medium Vendor pom developer name Tom Ball Medium Vendor pom developer org Google Medium Vendor pom developer org URL https://www.google.com Medium Vendor pom groupid com.google.j2objc Highest Vendor pom name J2ObjC Annotations High Vendor pom url google/j2objc/ Highest Product pom artifactid j2objc-annotations Highest Product pom developer email tball@google.com Low Product pom developer id tomball Low Product pom developer name Tom Ball Low Product pom developer org Google Low Product pom developer org URL https://www.google.com Low Product pom groupid com.google.j2objc Highest Product pom name J2ObjC Annotations High Product pom url google/j2objc/ High Version pom version 3.0.0 Highest
pkg:maven/com.google.j2objc/j2objc-annotations@3.0.0 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.ing.data:cassandra-jdbc-wrapper:4.16.0)Description:
JDBC wrapper of the Java Driver for Apache Cassandra®. License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.ing.data/cassandra-jdbc-wrapper/pom.xml
MD5: d469c5ad9d1b1636be15485c74f2cb1a
SHA1: e88ab7262b7815acf96f34d2617eefbfbc7e8751
SHA256: cb7b59dd270af346bba58374ede54b2b915f9e8f7e60fb932683725ef093f456
Evidence Type Source Name Value Confidence Vendor pom artifactid cassandra-jdbc-wrapper Low Vendor pom developer id maximevw Medium Vendor pom developer name Maxime Wiewiora Medium Vendor pom groupid com.ing.data Highest Vendor pom name Cassandra JDBC Wrapper High Vendor pom organization name ING Bank High Vendor pom organization url https://www.ing.com Medium Vendor pom url ing-bank/cassandra-jdbc-wrapper Highest Product pom artifactid cassandra-jdbc-wrapper Highest Product pom developer id maximevw Low Product pom developer name Maxime Wiewiora Low Product pom groupid com.ing.data Highest Product pom name Cassandra JDBC Wrapper High Product pom organization name ING Bank Low Product pom organization url https://www.ing.com Low Product pom url ing-bank/cassandra-jdbc-wrapper High Version pom version 4.16.0 Highest
pkg:maven/com.ing.data/cassandra-jdbc-wrapper@4.16.0 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: com.instaclustr:cassandra-driver-kerberos:3.0.0)Description:
A plugin for the Apache Cassandra Java driver that provides the ability to authenticate via GSS-API
License:
The Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/com.instaclustr/cassandra-driver-kerberos/pom.xml
MD5: 3ef0f1d457b7485730195ed90a0025f3
SHA1: 6de3683079172969ac34b28bc95af473019e6ebc
SHA256: 9b5161fcbce95da3d2eb58351fb169c0fc856c245267c2d51c87366d18f986a1
Evidence Type Source Name Value Confidence Vendor pom artifactid cassandra-driver-kerberos Low Vendor pom developer name Various Medium Vendor pom developer org Instaclustr Medium Vendor pom developer org URL https://www.instaclustr.com Medium Vendor pom groupid com.instaclustr Highest Vendor pom name Cassandra Kerberos Authenticator High Vendor pom organization name Instaclustr High Vendor pom organization url https://instaclustr.com Medium Vendor pom url instaclustr/cassandra-java-driver-kerberos Highest Product pom artifactid cassandra-driver-kerberos Highest Product pom developer name Various Low Product pom developer org Instaclustr Low Product pom developer org URL https://www.instaclustr.com Low Product pom groupid com.instaclustr Highest Product pom name Cassandra Kerberos Authenticator High Product pom organization name Instaclustr Low Product pom organization url https://instaclustr.com Low Product pom url instaclustr/cassandra-java-driver-kerberos High Version pom version 3.0.0 Highest
pkg:maven/com.instaclustr/cassandra-driver-kerberos@3.0.0 (Confidence :High) cpe:2.3:a:authenticator:authenticator:3.0.0:*:*:*:*:*:*:* (Confidence :Low) suppress CVE-2024-45394 suppress
Authenticator is a browser extension that generates two-step verification codes. In versions 7.0.0 and below, encryption keys for user data were stored encrypted at-rest using only AES-256 and the EVP_BytesToKey KDF. Therefore, attackers with a copy of a user's data are able to brute-force the user's encryption key. Users on version 8.0.0 and above are automatically migrated away from the weak encoding on first login. Users should destroy encrypted backups made with versions prior to 8.0.0. CWE-326 Inadequate Encryption Strength, CWE-327 Use of a Broken or Risky Cryptographic Algorithm, CWE-261 Weak Encoding for Password
CVSSv3:
Base Score: HIGH (7.8) Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:1.8/RC:R/MAV:A References:
Vulnerable Software & Versions:
liquibase-commercial-cassandra.jar (shaded: commons-beanutils:commons-beanutils:1.11.0)Description:
Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection. File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/commons-beanutils/commons-beanutils/pom.xmlMD5: 15d313cd9ae5843e1e2e7a9423b8503bSHA1: b545692344a913485a6b211c3934ef1f5e88b19eSHA256: cff9eab1d751264bd775b6e3ebed1650794cac9cd8be1c416b48e3a5c6139d93
Evidence Type Source Name Value Confidence Vendor pom artifactid commons-beanutils Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dion@apache.org Low Vendor pom developer email epugh@apache.org Low Vendor pom developer email geirm@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email jconlon@apache.org Low Vendor pom developer email jstrachan@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email mvdb@apache.org Low Vendor pom developer email niallp@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email scolebourne@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email stain@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer email yoavs@apache.org Low Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dion Medium Vendor pom developer id epugh Medium Vendor pom developer id geirm Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id jconlon Medium Vendor pom developer id jstrachan Medium Vendor pom developer id morgand Medium Vendor pom developer id mvdb Medium Vendor pom developer id niallp Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id scolebourne Medium Vendor pom developer id skitching Medium Vendor pom developer id stain Medium Vendor pom developer id tobrien Medium Vendor pom developer id yoavs Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name David Eric Pugh Medium Vendor pom developer name Dion Gillard Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Geir Magnusson Jr. Medium Vendor pom developer name James Carman Medium Vendor pom developer name James Strachan Medium Vendor pom developer name John E. Conlon Medium Vendor pom developer name Martin van den Bemt Medium Vendor pom developer name Morgan James Delagrange Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Stian Soiland-Reyes Medium Vendor pom developer name Tim O'Brien Medium Vendor pom developer name Yoav Shapira Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-beanutils Highest Vendor pom name Apache Commons BeanUtils High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-beanutils Highest Product pom artifactid commons-beanutils Highest Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dion@apache.org Low Product pom developer email epugh@apache.org Low Product pom developer email geirm@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email jconlon@apache.org Low Product pom developer email jstrachan@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email mvdb@apache.org Low Product pom developer email niallp@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email scolebourne@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email stain@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer email yoavs@apache.org Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id craigmcc Low Product pom developer id dion Low Product pom developer id epugh Low Product pom developer id geirm Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id jconlon Low Product pom developer id jstrachan Low Product pom developer id morgand Low Product pom developer id mvdb Low Product pom developer id niallp Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id scolebourne Low Product pom developer id skitching Low Product pom developer id stain Low Product pom developer id tobrien Low Product pom developer id yoavs Low Product pom developer name Benedikt Ritter Low Product pom developer name Craig McClanahan Low Product pom developer name David Eric Pugh Low Product pom developer name Dion Gillard Low Product pom developer name Gary Gregory Low Product pom developer name Geir Magnusson Jr. Low Product pom developer name James Carman Low Product pom developer name James Strachan Low Product pom developer name John E. Conlon Low Product pom developer name Martin van den Bemt Low Product pom developer name Morgan James Delagrange Low Product pom developer name Niall Pemberton Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Stephen Colebourne Low Product pom developer name Stian Soiland-Reyes Low Product pom developer name Tim O'Brien Low Product pom developer name Yoav Shapira Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-beanutils Highest Product pom name Apache Commons BeanUtils High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-beanutils Medium Version pom parent-version 1.11.0 Low Version pom version 1.11.0 Highest
liquibase-commercial-cassandra.jar (shaded: commons-codec:commons-codec:1.19.0)Description:
The Apache Commons Codec component contains encoders and decoders for
formats such as Base16, Base32, Base64, digest, and Hexadecimal. In addition to these
widely used encoders and decoders, the codec package also maintains a
collection of phonetic encoding utilities.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/commons-codec/commons-codec/pom.xmlMD5: 8cb10c5b88c1ea79d78e7bbff72ae12aSHA1: 1558aa689bc8fbb7f0214e59e891843e22ec5bf1SHA256: e0f3269fa23de0c83130c5659f5f9514cc5422c0bcdf45f2eae004a78b9fca34
Evidence Type Source Name Value Confidence Vendor pom artifactid commons-codec Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email dgraham@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jon@collab.net Low Vendor pom developer email julius@apache.org Low Vendor pom developer email mattsicker@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@totalsync.com Low Vendor pom developer email tn@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id chtompki Medium Vendor pom developer id dgraham Medium Vendor pom developer id dlr Medium Vendor pom developer id ggregory Medium Vendor pom developer id jon Medium Vendor pom developer id julius Medium Vendor pom developer id mattsicker Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id tn Medium Vendor pom developer id tobrien Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name David Graham Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jon S. Stevens Medium Vendor pom developer name Julius Davies Medium Vendor pom developer name Matt Sicker Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer name Tim OBrien Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL http://juliusdavies.ca/ Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-codec Highest Vendor pom name Apache Commons Codec High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-codec/ Highest Product pom artifactid commons-codec Highest Product pom developer email bayard@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email dgraham@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory at apache.org Low Product pom developer email jon@collab.net Low Product pom developer email julius@apache.org Low Product pom developer email mattsicker@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@totalsync.com Low Product pom developer email tn@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer id bayard Low Product pom developer id chtompki Low Product pom developer id dgraham Low Product pom developer id dlr Low Product pom developer id ggregory Low Product pom developer id jon Low Product pom developer id julius Low Product pom developer id mattsicker Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id tn Low Product pom developer id tobrien Low Product pom developer name Daniel Rall Low Product pom developer name David Graham Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jon S. Stevens Low Product pom developer name Julius Davies Low Product pom developer name Matt Sicker Low Product pom developer name Rob Tompkins Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Thomas Neidhart Low Product pom developer name Tim OBrien Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL http://juliusdavies.ca/ Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-codec Highest Product pom name Apache Commons Codec High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-codec/ Medium Version pom parent-version 1.19.0 Low Version pom version 1.19.0 Highest
pkg:maven/commons-codec/commons-codec@1.19.0 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: commons-collections:commons-collections:3.2.2)Description:
Types that extend and augment the Java Collections Framework. File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/commons-collections/commons-collections/pom.xmlMD5: 2c7f0a369c727689a2409d03237f2d1aSHA1: 02a5ba7cb070a882d2b7bd4bf5223e8e445c0268SHA256: d5d81fcc288c0d8c711c302007cada4aa9a226ed1a112d4baa64cb1d6322170b
Evidence Type Source Name Value Confidence Vendor pom artifactid commons-collections Low Vendor pom developer id amamment Medium Vendor pom developer id bayard Medium Vendor pom developer id craigmcc Medium Vendor pom developer id geirm Medium Vendor pom developer id jcarman Medium Vendor pom developer id matth Medium Vendor pom developer id morgand Medium Vendor pom developer id psteitz Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Arun M. Thomas Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Geir Magnusson Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Matthew Hawthorne Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Phil Steitz Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom groupid commons-collections Highest Vendor pom name Apache Commons Collections High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/collections/ Highest Product pom artifactid commons-collections Highest Product pom developer id amamment Low Product pom developer id bayard Low Product pom developer id craigmcc Low Product pom developer id geirm Low Product pom developer id jcarman Low Product pom developer id matth Low Product pom developer id morgand Low Product pom developer id psteitz Low Product pom developer id rdonkin Low Product pom developer id rwaldhoff Low Product pom developer id scolebourne Low Product pom developer name Arun M. Thomas Low Product pom developer name Craig McClanahan Low Product pom developer name Geir Magnusson Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Matthew Hawthorne Low Product pom developer name Morgan Delagrange Low Product pom developer name Phil Steitz Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Stephen Colebourne Low Product pom groupid commons-collections Highest Product pom name Apache Commons Collections High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/collections/ Medium Version pom parent-version 3.2.2 Low Version pom version 3.2.2 Highest
liquibase-commercial-cassandra.jar (shaded: commons-logging:commons-logging:1.3.5)Description:
Apache Commons Logging is a thin adapter allowing configurable bridging to other,
well-known logging systems. File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/commons-logging/commons-logging/pom.xmlMD5: bfcd3395a84727d324fb4661080738e2SHA1: 378e7ead6461eabd50a97f6503d061cad0dcae9dSHA256: ccf4a30346f5027b9496abd56290ac26d159abf2be64df1265611dc9400b9d68
Evidence Type Source Name Value Confidence Vendor pom artifactid commons-logging Low Vendor pom developer email baliuka@apache.org Low Vendor pom developer email costin@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dennisl@apache.org Low Vendor pom developer email donaldp@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rsitze@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email tn@apache.org Low Vendor pom developer id baliuka Medium Vendor pom developer id bstansberry Medium Vendor pom developer id costin Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dennisl Medium Vendor pom developer id donaldp Medium Vendor pom developer id ggregory Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rsitze Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id skitching Medium Vendor pom developer id tn Medium Vendor pom developer name Brian Stansberry Medium Vendor pom developer name Costin Manolache Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dennis Lundberg Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Juozas Baliuka Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Peter Donald Medium Vendor pom developer name Richard Sitze Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org Apache Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid commons-logging Highest Vendor pom name Apache Commons Logging High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url https://commons.apache.org/proper/commons-logging/ Highest Product pom artifactid commons-logging Highest Product pom developer email baliuka@apache.org Low Product pom developer email costin@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dennisl@apache.org Low Product pom developer email donaldp@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rsitze@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email tn@apache.org Low Product pom developer id baliuka Low Product pom developer id bstansberry Low Product pom developer id costin Low Product pom developer id craigmcc Low Product pom developer id dennisl Low Product pom developer id donaldp Low Product pom developer id ggregory Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rsitze Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id skitching Low Product pom developer id tn Low Product pom developer name Brian Stansberry Low Product pom developer name Costin Manolache Low Product pom developer name Craig McClanahan Low Product pom developer name Dennis Lundberg Low Product pom developer name Gary Gregory Low Product pom developer name Juozas Baliuka Low Product pom developer name Morgan Delagrange Low Product pom developer name Peter Donald Low Product pom developer name Richard Sitze Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Thomas Neidhart Low Product pom developer org Apache Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid commons-logging Highest Product pom name Apache Commons Logging High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url https://commons.apache.org/proper/commons-logging/ Medium Version pom parent-version 1.3.5 Low Version pom version 1.3.5 Highest
pkg:maven/commons-logging/commons-logging@1.3.5 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: io.dropwizard.metrics:metrics-core:4.1.18)Description:
Metrics is a Java library which gives you unparalleled insight into what your code does in
production. Metrics provides a powerful toolkit of ways to measure the behavior of critical
components in your production environment.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/io.dropwizard.metrics/metrics-core/pom.xmlMD5: 82e5357125004f843664ba3869ecb0baSHA1: 114064687706a3d021a159ec152b6f8f32b2e909SHA256: b275166238cf0df17458ba4129693ccdefba88ceac34114407c9b575fbe062c2
Evidence Type Source Name Value Confidence Vendor pom artifactid metrics-core Low Vendor pom groupid io.dropwizard.metrics Highest Vendor pom name Metrics Core High Vendor pom parent-artifactid metrics-parent Low Product pom artifactid metrics-core Highest Product pom groupid io.dropwizard.metrics Highest Product pom name Metrics Core High Product pom parent-artifactid metrics-parent Medium Version pom version 4.1.18 Highest
pkg:maven/io.dropwizard.metrics/metrics-core@4.1.18 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: io.netty:netty-buffer:4.2.6.Final)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/io.netty/netty-buffer/pom.xmlMD5: 59ba54280cdb8a315de9e13481720ee2SHA1: 8e15160b78879c9ed03df604e2b37ffbfc5e5853SHA256: c088dab3da3f4d68f2c45394b7b661af9111b4d209d4719b401892b1a82b5ee7
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-buffer Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Buffer High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-buffer Highest Product pom groupid io.netty Highest Product pom name Netty/Buffer High Product pom parent-artifactid netty-parent Medium Version pom version 4.2.6.Final Highest
liquibase-commercial-cassandra.jar (shaded: io.netty:netty-codec-base:4.2.6.Final)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/io.netty/netty-codec-base/pom.xmlMD5: b4c26ef46344d3efeaad4e71310730d0SHA1: bca052ca4ca840179e54eec3c9cb0bb4d985d07dSHA256: c2277dd8c22eca9038f7fe97c6e086c5e30ed27d5739e50913c2dd206a44a5cf
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-codec-base Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Codec/Base High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-codec-base Highest Product pom groupid io.netty Highest Product pom name Netty/Codec/Base High Product pom parent-artifactid netty-parent Medium Version pom version 4.2.6.Final Highest
liquibase-commercial-cassandra.jar (shaded: io.netty:netty-codec-compression:4.2.6.Final)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/io.netty/netty-codec-compression/pom.xmlMD5: f8f1f7e2579641ea69263aab75afcbfbSHA1: 73effe09d06254888f07ee043c4693dedb0ff72bSHA256: cccc8238b0cce162c9a0dd52c73bcd298d3bcdc66202f426e3396726d94a6bc3
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-codec-compression Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Codec/Compression High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-codec-compression Highest Product pom groupid io.netty Highest Product pom name Netty/Codec/Compression High Product pom parent-artifactid netty-parent Medium Version pom version 4.2.6.Final Highest
liquibase-commercial-cassandra.jar (shaded: io.netty:netty-codec-http2:4.2.6.Final)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/io.netty/netty-codec-http2/pom.xmlMD5: 0cc02f15c5f1198a81136e83b82eff99SHA1: 400b9ea3279caafee17ab2ecace7d0da99fcb132SHA256: 513acc52e44fef551dbe5b6b9451251341bdfd88eeb27752d25f6a9045be04a1
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-codec-http2 Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Codec/HTTP2 High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-codec-http2 Highest Product pom groupid io.netty Highest Product pom name Netty/Codec/HTTP2 High Product pom parent-artifactid netty-parent Medium Version pom version 4.2.6.Final Highest
liquibase-commercial-cassandra.jar (shaded: io.netty:netty-codec-http:4.2.6.Final)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/io.netty/netty-codec-http/pom.xmlMD5: 4dad88d7cf72956d87014a013cde2672SHA1: 9fddc2f1ca665d94d665ce5f7e98a419233f8a1aSHA256: e6561f4f3f467f99d1a9b519ea9acbeac8edb3e46a01af106a5a4a130c8c8961
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-codec-http Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Codec/HTTP High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-codec-http Highest Product pom groupid io.netty Highest Product pom name Netty/Codec/HTTP High Product pom parent-artifactid netty-parent Medium Version pom version 4.2.6.Final Highest
liquibase-commercial-cassandra.jar (shaded: io.netty:netty-common:4.2.6.Final)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/io.netty/netty-common/pom.xmlMD5: 32c976adc4326e89897c9f6eeb53d934SHA1: ef4834b0134b0798e39da474a1cddd4cc97b8d7cSHA256: ea24da32566cb84d22075be46dc9e17bcb874e3b94258f3cacf311e39abe8a77
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-common Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Common High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-common Highest Product pom groupid io.netty Highest Product pom name Netty/Common High Product pom parent-artifactid netty-parent Medium Version pom version 4.2.6.Final Highest
liquibase-commercial-cassandra.jar (shaded: io.netty:netty-handler:4.2.6.Final)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/io.netty/netty-handler/pom.xmlMD5: 910607c9936cb7f65906823351193e9aSHA1: 4c66e7753acc3ead65041656ff22d0cb8de0eec6SHA256: bbff20e3d01c6d2247f1949e9e8e08ca4aef063fbb69912be512ccdbfca7a3e3
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-handler Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Handler High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-handler Highest Product pom groupid io.netty Highest Product pom name Netty/Handler High Product pom parent-artifactid netty-parent Medium Version pom version 4.2.6.Final Highest
liquibase-commercial-cassandra.jar (shaded: io.netty:netty-resolver:4.2.6.Final)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/io.netty/netty-resolver/pom.xmlMD5: fab5df01078660795a5f071c7b73f6bcSHA1: d971ba2525a2ee27b1ca4ad9de28ab71c4644e2cSHA256: b51d2a68fcb078a8f36d24fbfbaae7e93cbd6aa521ed50fb2b060873f1f5f9b6
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-resolver Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Resolver High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-resolver Highest Product pom groupid io.netty Highest Product pom name Netty/Resolver High Product pom parent-artifactid netty-parent Medium Version pom version 4.2.6.Final Highest
liquibase-commercial-cassandra.jar (shaded: io.netty:netty-transport-classes-epoll:4.1.125.Final)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/io.netty/netty-transport-classes-epoll/pom.xmlMD5: ab8cfedddd94330d01741beec313e7a1SHA1: 3db7b09ab8e29723125d869e7660758047d86da8SHA256: d31303305f9fe79cbf14dd09ee84e368431f7a946dc29624cafd7a9abe05d3eb
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport-classes-epoll Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport/Classes/Epoll High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport-classes-epoll Highest Product pom groupid io.netty Highest Product pom name Netty/Transport/Classes/Epoll High Product pom parent-artifactid netty-parent Medium Version pom version 4.1.125.Final Highest
Related Dependencies liquibase-azure-deps.jar (shaded: io.netty:netty-transport-classes-epoll:4.1.125.Final)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/io.netty/netty-transport-classes-epoll/pom.xml MD5: ab8cfedddd94330d01741beec313e7a1 SHA1: 3db7b09ab8e29723125d869e7660758047d86da8 SHA256: d31303305f9fe79cbf14dd09ee84e368431f7a946dc29624cafd7a9abe05d3eb pkg:maven/io.netty/netty-transport-classes-epoll@4.1.125.Final liquibase-commercial-cassandra.jar (shaded: io.netty:netty-transport-native-unix-common:4.2.6.Final)Description:
Static library which contains common unix utilities.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/io.netty/netty-transport-native-unix-common/pom.xmlMD5: 77c1d058e480ccbf13247827de3c0808SHA1: a1d618f40f5377ce3da17a7635cd22a982de8fd6SHA256: 79cd1973aaa721addf278546d44fef163920905aebce7d8a3d78ea751b479adc
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport-native-unix-common Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport/Native/Unix/Common High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport-native-unix-common Highest Product pom groupid io.netty Highest Product pom name Netty/Transport/Native/Unix/Common High Product pom parent-artifactid netty-parent Medium Version pom version 4.2.6.Final Highest
liquibase-commercial-cassandra.jar (shaded: io.netty:netty-transport:4.2.6.Final)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/io.netty/netty-transport/pom.xmlMD5: e471174466e5475a89bf8e13fbd397abSHA1: b9af9c8d39a406cf7c0f338fb574b67f5ec7092cSHA256: 05380dcf219943327f0408aa4611e4fef85285a0ab5ef943334b3abb1d570b8b
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-transport Low Vendor pom groupid io.netty Highest Vendor pom name Netty/Transport High Vendor pom parent-artifactid netty-parent Low Product pom artifactid netty-transport Highest Product pom groupid io.netty Highest Product pom name Netty/Transport High Product pom parent-artifactid netty-parent Medium Version pom version 4.2.6.Final Highest
liquibase-commercial-cassandra.jar (shaded: javax.validation:validation-api:2.0.0.Final)Description:
Bean Validation API
License:
Apache License 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/javax.validation/validation-api/pom.xml
MD5: 39c0916cfa6a5a078cc9e193d844181f
SHA1: 4ed9d8524d897cc3bb2608a13cb88c31d8e14836
SHA256: 091f2d17db9ce7b13f00c5d3b8a9512d4c14313551163b4db5fda29f3368362f
Evidence Type Source Name Value Confidence Vendor pom artifactid validation-api Low Vendor pom developer email emmanuel@hibernate.org Low Vendor pom developer email guillaume.smet@hibernate.org Low Vendor pom developer email gunnar@hibernate.org Low Vendor pom developer email hferents@redhat.com Low Vendor pom developer id emmanuelbernard Medium Vendor pom developer id epbernard Medium Vendor pom developer id guillaume.smet Medium Vendor pom developer id gunnar.morling Medium Vendor pom developer id hardy.ferentschik Medium Vendor pom developer name Emmanuel Bernard Medium Vendor pom developer name Guillaume Smet Medium Vendor pom developer name Gunnar Morling Medium Vendor pom developer name Hardy Ferentschik Medium Vendor pom developer org Red Hat, Inc. Medium Vendor pom groupid javax.validation Highest Vendor pom name Bean Validation API High Vendor pom url http://beanvalidation.org Highest Product pom artifactid validation-api Highest Product pom developer email emmanuel@hibernate.org Low Product pom developer email guillaume.smet@hibernate.org Low Product pom developer email gunnar@hibernate.org Low Product pom developer email hferents@redhat.com Low Product pom developer id emmanuelbernard Low Product pom developer id epbernard Low Product pom developer id guillaume.smet Low Product pom developer id gunnar.morling Low Product pom developer id hardy.ferentschik Low Product pom developer name Emmanuel Bernard Low Product pom developer name Guillaume Smet Low Product pom developer name Gunnar Morling Low Product pom developer name Hardy Ferentschik Low Product pom developer org Red Hat, Inc. Low Product pom groupid javax.validation Highest Product pom name Bean Validation API High Product pom url http://beanvalidation.org Medium Version pom version 2.0.0.Final Highest
pkg:maven/javax.validation/validation-api@2.0.0.Final (Confidence :High) liquibase-commercial-cassandra.jar (shaded: org.apache.cassandra:java-driver-core:4.19.0)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/org.apache.cassandra/java-driver-core/pom.xmlMD5: 1e0a02cf23767a604cc1a7d37e577530SHA1: a1c11370a4095afdf81128c343623058a3de91fcSHA256: aaf687e00f4de00430dc9836c3635be68ca10c546bc6397cf2fd6e4917beebb2
Evidence Type Source Name Value Confidence Vendor pom artifactid java-driver-core Low Vendor pom groupid org.apache.cassandra Highest Vendor pom name Apache Cassandra Java Driver - core High Vendor pom parent-artifactid java-driver-parent Low Product pom artifactid java-driver-core Highest Product pom groupid org.apache.cassandra Highest Product pom name Apache Cassandra Java Driver - core High Product pom parent-artifactid java-driver-parent Medium Version pom version 4.19.0 Highest
liquibase-commercial-cassandra.jar (shaded: org.apache.cassandra:java-driver-guava-shaded:4.19.0)Description:
Shaded Guava artifact for use in the Java driver for Apache Cassandra® File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/org.apache.cassandra/java-driver-guava-shaded/pom.xmlMD5: 1f822699d970d9e676f18d1579281ff6SHA1: 60a15a7ed4c2092a1191b4a31382c165c0a9cdd8SHA256: 95d16b1d7f84c8e294abbd52517650270e968e74a48eaf39e2736a9d46762126
Evidence Type Source Name Value Confidence Vendor pom artifactid java-driver-guava-shaded Low Vendor pom groupid org.apache.cassandra Highest Vendor pom name Apache Cassandra Java Driver - guava shaded dep High Vendor pom parent-artifactid java-driver-parent Low Product pom artifactid java-driver-guava-shaded Highest Product pom groupid org.apache.cassandra Highest Product pom name Apache Cassandra Java Driver - guava shaded dep High Product pom parent-artifactid java-driver-parent Medium Version pom version 4.19.0 Highest
liquibase-commercial-cassandra.jar (shaded: org.apache.commons:commons-lang3:3.18.0)Description:
Apache Commons Lang, a package of Java utility classes for the
classes that are in java.lang's hierarchy, or are considered to be so
standard as to justify existence in java.lang.
The code is tested using the latest revision of the JDK for supported
LTS releases: 8, 11, 17 and 21 currently.
See https://github.com/apache/commons-lang/blob/master/.github/workflows/maven.yml
Please ensure your build environment is up-to-date and kindly report any build issues.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/org.apache.commons/commons-lang3/pom.xmlMD5: b44fa1d7dd38f2921bce9d11c351e83aSHA1: 03e931ac2bbab520654e06ac5ca7088098886bb3SHA256: aa254b373b6f6d46bc9dca86331b072a8ab86eb25ea9921fd439618392e98a16
Evidence Type Source Name Value Confidence Vendor pom artifactid commons-lang3 Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email jcarman@apache.org Low Vendor pom developer email joerg.schaible@gmx.de Low Vendor pom developer email lguibert@apache.org Low Vendor pom developer email oheger@apache.org Low Vendor pom developer email pbenedict@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email scolebourne@joda.org Low Vendor pom developer email stevencaswell@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id dlr Medium Vendor pom developer id fredrik Medium Vendor pom developer id ggregory Medium Vendor pom developer id jcarman Medium Vendor pom developer id joehni Medium Vendor pom developer id lguibert Medium Vendor pom developer id mbenson Medium Vendor pom developer id niallp Medium Vendor pom developer id oheger Medium Vendor pom developer id pbenedict Medium Vendor pom developer id rdonkin Medium Vendor pom developer id scaswell Medium Vendor pom developer id scolebourne Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Fredrik Westermarck Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name James Carman Medium Vendor pom developer name Joerg Schaible Medium Vendor pom developer name Loic Guibert Medium Vendor pom developer name Matt Benson Medium Vendor pom developer name Niall Pemberton Medium Vendor pom developer name Oliver Heger Medium Vendor pom developer name Paul Benedict Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Stephen Colebourne Medium Vendor pom developer name Steven Caswell Medium Vendor pom developer org Carman Consulting, Inc. Medium Vendor pom developer org CollabNet, Inc. Medium Vendor pom developer org SITA ATS Ltd Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Lang High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-lang/ Highest Product pom artifactid commons-lang3 Highest Product pom developer email bayard@apache.org Low Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory at apache.org Low Product pom developer email jcarman@apache.org Low Product pom developer email joerg.schaible@gmx.de Low Product pom developer email lguibert@apache.org Low Product pom developer email oheger@apache.org Low Product pom developer email pbenedict@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email scolebourne@joda.org Low Product pom developer email stevencaswell@apache.org Low Product pom developer id bayard Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id dlr Low Product pom developer id fredrik Low Product pom developer id ggregory Low Product pom developer id jcarman Low Product pom developer id joehni Low Product pom developer id lguibert Low Product pom developer id mbenson Low Product pom developer id niallp Low Product pom developer id oheger Low Product pom developer id pbenedict Low Product pom developer id rdonkin Low Product pom developer id scaswell Low Product pom developer id scolebourne Low Product pom developer name Benedikt Ritter Low Product pom developer name Daniel Rall Low Product pom developer name Duncan Jones Low Product pom developer name Fredrik Westermarck Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name James Carman Low Product pom developer name Joerg Schaible Low Product pom developer name Loic Guibert Low Product pom developer name Matt Benson Low Product pom developer name Niall Pemberton Low Product pom developer name Oliver Heger Low Product pom developer name Paul Benedict Low Product pom developer name Rob Tompkins Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Stephen Colebourne Low Product pom developer name Steven Caswell Low Product pom developer org Carman Consulting, Inc. Low Product pom developer org CollabNet, Inc. Low Product pom developer org SITA ATS Ltd Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Lang High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-lang/ Medium Version pom parent-version 3.18.0 Low Version pom version 3.18.0 Highest
liquibase-commercial-cassandra.jar (shaded: org.apache.commons:commons-text:1.13.1)Description:
Apache Commons Text is a set of utility functions and reusable components for the purpose of processing
and manipulating text that should be of use in a Java environment.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/org.apache.commons/commons-text/pom.xmlMD5: 556dfed21a1e5c033229627f5993e2b0SHA1: 65c154726ab00261f682f5273b02625747dac52bSHA256: 20ddaf45dd96981b028bd755aa5c04d31ae3775a63341e16a6adb1e688aa005c
Evidence Type Source Name Value Confidence Vendor pom artifactid commons-text Low Vendor pom developer email britter@apache.org Low Vendor pom developer email chtompki@apache.org Low Vendor pom developer email djones@apache.org Low Vendor pom developer email ggregory at apache.org Low Vendor pom developer email kinow@apache.org Low Vendor pom developer id britter Medium Vendor pom developer id chtompki Medium Vendor pom developer id djones Medium Vendor pom developer id ggregory Medium Vendor pom developer id kinow Medium Vendor pom developer name Benedikt Ritter Medium Vendor pom developer name Bruno P. Kinoshita Medium Vendor pom developer name Duncan Jones Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Rob Tompkins Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom developer org URL https://www.apache.org/ Medium Vendor pom groupid org.apache.commons Highest Vendor pom name Apache Commons Text High Vendor pom parent-artifactid commons-parent Low Vendor pom url https://commons.apache.org/proper/commons-text Highest Product pom artifactid commons-text Highest Product pom developer email britter@apache.org Low Product pom developer email chtompki@apache.org Low Product pom developer email djones@apache.org Low Product pom developer email ggregory at apache.org Low Product pom developer email kinow@apache.org Low Product pom developer id britter Low Product pom developer id chtompki Low Product pom developer id djones Low Product pom developer id ggregory Low Product pom developer id kinow Low Product pom developer name Benedikt Ritter Low Product pom developer name Bruno P. Kinoshita Low Product pom developer name Duncan Jones Low Product pom developer name Gary Gregory Low Product pom developer name Rob Tompkins Low Product pom developer org The Apache Software Foundation Low Product pom developer org URL https://www.apache.org/ Low Product pom groupid org.apache.commons Highest Product pom name Apache Commons Text High Product pom parent-artifactid commons-parent Medium Product pom url https://commons.apache.org/proper/commons-text Medium Version pom parent-version 1.13.1 Low Version pom version 1.13.1 Highest
liquibase-commercial-cassandra.jar (shaded: org.apache.httpcomponents.client5:httpclient5:5.3)Description:
Apache HttpComponents Client File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/org.apache.httpcomponents.client5/httpclient5/pom.xmlMD5: ab2f6e6c4bd1cce257333c44976581d2SHA1: 477403a733dde92c0262636885c810aeb4f5660fSHA256: f25c89c7028f80ef79da9c8a7d7f0433ac742c82ac20ec28e583ca85556bcdce
Evidence Type Source Name Value Confidence Vendor pom artifactid httpclient5 Low Vendor pom groupid org.apache.httpcomponents.client5 Highest Vendor pom name Apache HttpClient High Vendor pom parent-artifactid httpclient5-parent Low Product pom artifactid httpclient5 Highest Product pom groupid org.apache.httpcomponents.client5 Highest Product pom name Apache HttpClient High Product pom parent-artifactid httpclient5-parent Medium Version pom version 5.3 Highest
liquibase-commercial-cassandra.jar (shaded: org.apache.httpcomponents.core5:httpcore5-h2:5.2.4)Description:
Apache HttpComponents HTTP/2 Core Components File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/org.apache.httpcomponents.core5/httpcore5-h2/pom.xmlMD5: 424556c590ffec66c0b42d4abc1c9675SHA1: 61f988b1d97de455635f8075fa026f927133730dSHA256: 4d167685c0a9a398cc244a73a9086e2acf635160801a0a4eb8cfd3e3271cf9d3
Evidence Type Source Name Value Confidence Vendor pom artifactid httpcore5-h2 Low Vendor pom groupid org.apache.httpcomponents.core5 Highest Vendor pom name Apache HttpComponents Core HTTP/2 High Vendor pom parent-artifactid httpcore5-parent Low Product pom artifactid httpcore5-h2 Highest Product pom groupid org.apache.httpcomponents.core5 Highest Product pom name Apache HttpComponents Core HTTP/2 High Product pom parent-artifactid httpcore5-parent Medium Version pom version 5.2.4 Highest
pkg:maven/org.apache.httpcomponents.core5/httpcore5-h2@5.2.4 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: org.apache.httpcomponents.core5:httpcore5:5.2.4)Description:
Apache HttpComponents HTTP/1.1 core components File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/org.apache.httpcomponents.core5/httpcore5/pom.xmlMD5: 787bbc27bf7bc633daa5e042337dca15SHA1: dea1344613c8df982593ebed215591037631ca96SHA256: 01bab6a76efbd4d26849fd450eaae87caef9a1c1c0cc5f60fe4f3b918f077164
Evidence Type Source Name Value Confidence Vendor pom artifactid httpcore5 Low Vendor pom groupid org.apache.httpcomponents.core5 Highest Vendor pom name Apache HttpComponents Core HTTP/1.1 High Vendor pom parent-artifactid httpcore5-parent Low Product pom artifactid httpcore5 Highest Product pom groupid org.apache.httpcomponents.core5 Highest Product pom name Apache HttpComponents Core HTTP/1.1 High Product pom parent-artifactid httpcore5-parent Medium Version pom version 5.2.4 Highest
pkg:maven/org.apache.httpcomponents.core5/httpcore5@5.2.4 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: org.hdrhistogram:HdrHistogram:2.1.12)Description:
HdrHistogram supports the recording and analyzing sampled data value
counts across a configurable integer value range with configurable value
precision within the range. Value precision is expressed as the number of
significant digits in the value recording, and provides control over value
quantization behavior across the value range and the subsequent value
resolution at any given level.
License:
Public Domain, per Creative Commons CC0: http://creativecommons.org/publicdomain/zero/1.0/
BSD-2-Clause: https://opensource.org/licenses/BSD-2-Clause File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/org.hdrhistogram/HdrHistogram/pom.xml
MD5: 555b31f2d5d1f28c5a54b82595a3adf7
SHA1: 9797702ee3e52e4be6bfbbc9fd20ac5447e7a541
SHA256: 7fb3e790c154d1b5e23170bb8cbf7f70ef0809af17229f1dcb010d7799651080
Evidence Type Source Name Value Confidence Vendor pom artifactid HdrHistogram Low Vendor pom developer id giltene Medium Vendor pom developer name Gil Tene Medium Vendor pom groupid org.hdrhistogram Highest Vendor pom name HdrHistogram High Vendor pom url http://hdrhistogram.github.io/HdrHistogram/ Highest Product pom artifactid HdrHistogram Highest Product pom developer id giltene Low Product pom developer name Gil Tene Low Product pom groupid org.hdrhistogram Highest Product pom name HdrHistogram High Product pom url http://hdrhistogram.github.io/HdrHistogram/ Medium Version pom version 2.1.12 Highest
pkg:maven/org.hdrhistogram/HdrHistogram@2.1.12 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: org.semver4j:semver4j:5.6.0)Description:
Semantic versioning for Java apps. License:
The MIT License: https://opensource.org/licenses/MIT File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/org.semver4j/semver4j/pom.xml
MD5: aeb310afb83e9786c0919f8a113d53c9
SHA1: 3098bb36c064b5c048ef32563419294a57c52cbc
SHA256: aee84f70f9e965b7046b993f0cf4f7a4d6d8c0769c99036b8746467aef201290
Evidence Type Source Name Value Confidence Vendor pom artifactid semver4j Low Vendor pom developer email piotroo89@gmail.com Low Vendor pom developer name Piotr Olaszewski Medium Vendor pom groupid org.semver4j Highest Vendor pom name semver4j High Vendor pom url semver4j/semver4j Highest Product pom artifactid semver4j Highest Product pom developer email piotroo89@gmail.com Low Product pom developer name Piotr Olaszewski Low Product pom groupid org.semver4j Highest Product pom name semver4j High Product pom url semver4j/semver4j High Version pom version 5.6.0 Highest
pkg:maven/org.semver4j/semver4j@5.6.0 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: org.slf4j:slf4j-api:1.7.26)Description:
The slf4j API File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/org.slf4j/slf4j-api/pom.xmlMD5: d1b34b4f8ee2feadc81c38781eb1d5edSHA1: 4d3419a58d77c07f49185aaa556a787d50508d27SHA256: 8392b80830ed0d6a714235eb9a06cc26e46619ef4bec53a2233e1dc34b8db949
Evidence Type Source Name Value Confidence Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version pom version 1.7.26 Highest
pkg:maven/org.slf4j/slf4j-api@1.7.26 (Confidence :High) liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:annotations:2.32.18)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/annotations/pom.xmlMD5: d6f3483e3ee7705bebd6c83f383c7395SHA1: 339bcfdfa8ef29a3f909a0549455582a6f4ecd0fSHA256: e8869d11faade3a0d6feea0dfdc36875b641ee1cdc71e23b7b911c06734560ac
Evidence Type Source Name Value Confidence Vendor pom artifactid annotations Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Annotations High Vendor pom parent-artifactid core Low Product pom artifactid annotations Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Annotations High Product pom parent-artifactid core Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:apache-client:2.32.18)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/apache-client/pom.xmlMD5: cdaa7c4dfba2a82e3df2f7940cb9ac8cSHA1: 1d20c184ed39e0f2a280e8c916dc5ce1104ac9b5SHA256: 9f5fbae8f1e89e8a0cd7727cb20a9828019a9e78ae437019e55b79f7d46a3faa
Evidence Type Source Name Value Confidence Vendor pom artifactid apache-client Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Clients :: Apache High Vendor pom parent-artifactid http-clients Low Product pom artifactid apache-client Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Clients :: Apache High Product pom parent-artifactid http-clients Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:auth:2.32.18)Description:
The AWS SDK for Java - Auth module holds the classes that are used for authentication with services
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/auth/pom.xmlMD5: 46976da73c27541ea7cf077cc6683d0bSHA1: edc511919830096a17c735fff4ba919515c94954SHA256: 28068ac3ed908538635bb9e14e8ce65358d42cde395bbf54d55195a9807d23ed
Evidence Type Source Name Value Confidence Vendor pom artifactid auth Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Auth High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid auth Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Auth High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:aws-core:2.32.18)Description:
The AWS SDK for Java - Core runtime module holds the classes that are used by the individual service
clients to interact with
Amazon Web Services. Users need to depend on aws-java-sdk artifact for accessing individual client classes.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/aws-core/pom.xmlMD5: 62be073a7056269c94c7f4b8582e7534SHA1: 5fe6255b4e41684581c6b2495003e8475116f694SHA256: c8442c3fe5411d3d50dc67cbe74acf71acff793c3c7314f80576521ddb639bb4
Evidence Type Source Name Value Confidence Vendor pom artifactid aws-core Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: AWS Core High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid aws-core Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: AWS Core High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:aws-json-protocol:2.32.18)Description:
The AWS SDK for Java - module holds the classes for AWS Json protocol
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/aws-json-protocol/pom.xmlMD5: a9fd9cc136eed600dc4f8d0c6eeecef8SHA1: 64b2baf837a7a5e7abc9945f8945617969cf3b28SHA256: 37fe8202961a4e0e27e264ec95f58540c05026327c823c525abccdab38532bf6
Evidence Type Source Name Value Confidence Vendor pom artifactid aws-json-protocol Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Core :: Protocols :: AWS Json Protocol High Vendor pom parent-artifactid protocols Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid aws-json-protocol Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Core :: Protocols :: AWS Json Protocol High Product pom parent-artifactid protocols Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:checksums-spi:2.32.18)Description:
The AWS SDK for Java - Checksums SPI module contains checksum interfaces that are used by other modules
in the library.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/checksums-spi/pom.xmlMD5: fe9c1511862ea86f51a12778eb0c3adcSHA1: d2ba418fc53e1bab599fb76908a09e3f2842f65dSHA256: 880c2bdc5040780580c37dcd631edbe6e87ffcd4ff6d3744370da1af00a6aa59
Evidence Type Source Name Value Confidence Vendor pom artifactid checksums-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Checksums SPI High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid checksums-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Checksums SPI High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:checksums:2.32.18)Description:
The AWS SDK for Java - Checksums module contains checksums and related items that are used by other modules in
the library.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/checksums/pom.xmlMD5: a994a669d1a68d51823dd3b7657263adSHA1: 85818d06f1c464f644ec9ff3956bfd61bc9d6626SHA256: d63a339cb2b613541afeec0b0a0406077f6081fccd6bd57d59ad7ee70da982ca
Evidence Type Source Name Value Confidence Vendor pom artifactid checksums Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Checksums High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid checksums Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Checksums High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:endpoints-spi:2.32.18)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/endpoints-spi/pom.xmlMD5: eda5ac2ba32361d7f3d9ba33e23e1df6SHA1: efc2115c223ccb2e13e287879dea4d3a6d4ece30SHA256: 1d39edff98fae5d83f7c372ebe9b0c226848928a1925abd70b189b2437c4af34
Evidence Type Source Name Value Confidence Vendor pom artifactid endpoints-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Endpoints SPI High Vendor pom parent-artifactid core Low Product pom artifactid endpoints-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Endpoints SPI High Product pom parent-artifactid core Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:http-auth-aws-eventstream:2.32.18)Description:
The AWS SDK for Java - HTTP Auth AWS Event Stream module contains interfaces and implementations for AWS
specific authentication of event streams in HTTP services.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/http-auth-aws-eventstream/pom.xmlMD5: 926b9e43c1ce1e89175abeb8745d1363SHA1: d84d20a716ef74c4763da5667c530bdfa910920aSHA256: db8aedbaa592d8375077206b80c39594abf65701d13a25c8fdab70c8a851490d
Evidence Type Source Name Value Confidence Vendor pom artifactid http-auth-aws-eventstream Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Auth Event Stream High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid http-auth-aws-eventstream Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Auth Event Stream High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:http-auth-aws:2.32.18)Description:
The AWS SDK for Java - HTTP Auth AWS module contains interfaces and implementations for HTTP
authentication specific to AWS.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/http-auth-aws/pom.xmlMD5: 48f678df21f744179aa7dd000d51ada3SHA1: 64f45f13b827b2a472f138d9de8047b139ff61c4SHA256: 3da2272470fd55cd2b964c1cabd5b8e577c6c5c3d276172aabe56d6e8446a9c8
Evidence Type Source Name Value Confidence Vendor pom artifactid http-auth-aws Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Auth AWS High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid http-auth-aws Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Auth AWS High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:http-auth-spi:2.32.18)Description:
The AWS SDK for Java - HTTP Auth SPI module contains the interfaces for authentication that are used by other
modules in the library.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/http-auth-spi/pom.xmlMD5: d7926a064813dc13e72d2371dc524619SHA1: 7713593c031122f6169a33bb4fef71885745d329SHA256: 12613fb017f1a4bb1d2de05d448f108abf7dacbb2ef0361499fd45704e160339
Evidence Type Source Name Value Confidence Vendor pom artifactid http-auth-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Auth SPI High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid http-auth-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Auth SPI High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:http-auth:2.32.18)Description:
The AWS SDK for Java - HTTP Auth module contains interfaces and implementations
for generic HTTP authentication
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/http-auth/pom.xmlMD5: bf198e7ddca4493915e0bdb8af61ea02SHA1: 33a59f39a57ee7b91297430a6594d806d1673ba3SHA256: c701104eb1b9c589023582aa234a0be979b9279d5833f0da0f1059fee30d984f
Evidence Type Source Name Value Confidence Vendor pom artifactid http-auth Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Auth High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid http-auth Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Auth High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:http-client-spi:2.32.18)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/http-client-spi/pom.xmlMD5: 4f688d22efce8604cb6f23e3e1aee2a1SHA1: ed6fd7bcd8426667eacf94a3c109e826ad745a8aSHA256: 2e849d2f6a1ca0f6f8b1acafe90aaecf48a610d37f2463620b448911736eb365
Evidence Type Source Name Value Confidence Vendor pom artifactid http-client-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Client Interface High Vendor pom parent-artifactid aws-sdk-java-pom Low Product pom artifactid http-client-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Client Interface High Product pom parent-artifactid aws-sdk-java-pom Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:identity-spi:2.32.18)Description:
The AWS SDK for Java - Identity SPI module contains the Identity interfaces that are used by other modules in
the library.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/identity-spi/pom.xmlMD5: 631c9710d7cbc47b574021c827b16565SHA1: 4c1066eb02c40a1997597afdba837b16e5d32395SHA256: 52abd5edf58ff34c5301ec8e7bec98daf5f9f0b0f0e29b239b997be877ecc3c7
Evidence Type Source Name Value Confidence Vendor pom artifactid identity-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Identity SPI High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid identity-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Identity SPI High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:json-utils:2.32.18)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/json-utils/pom.xmlMD5: 6c8c61e6134e57f285763637780cb7b5SHA1: ecc4a78d5836d6263f7c4869951be2ddb5a90295SHA256: bdf8a558365e073e661761d4177e7aadb08c4293f596dd63578268757ada22e6
Evidence Type Source Name Value Confidence Vendor pom artifactid json-utils Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Core :: Protocols :: Json Utils High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid json-utils Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Core :: Protocols :: Json Utils High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:metrics-spi:2.32.18)Description:
This is the base module for SDK metrics feature. It contains the interfaces used for metrics feature
that are used by other modules in the library.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/metrics-spi/pom.xmlMD5: bea01c1bf9ea738ccce60604c6e0458fSHA1: 6c8229635116fa08eb977d427aac5777aae94640SHA256: bc447605ae2814bc716ba482c0da8ce2caac250e770577d8d153682868b9ceba
Evidence Type Source Name Value Confidence Vendor pom artifactid metrics-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Metrics SPI High Vendor pom parent-artifactid core Low Product pom artifactid metrics-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Metrics SPI High Product pom parent-artifactid core Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:netty-nio-client:2.32.18)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/netty-nio-client/pom.xmlMD5: 9c8deb1c395af98f0d9c8b4e09178d4bSHA1: 78011af9fbe5190abf333f8f074fc3aa884165d3SHA256: 11d7d3b65d3369f9a76f600b8bdbef4721256929dc20c6553f79fc08c8d08ce0
Evidence Type Source Name Value Confidence Vendor pom artifactid netty-nio-client Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: HTTP Clients :: Netty Non-Blocking I/O High Vendor pom parent-artifactid http-clients Low Product pom artifactid netty-nio-client Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: HTTP Clients :: Netty Non-Blocking I/O High Product pom parent-artifactid http-clients Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:profiles:2.32.18)Description:
Profile module allows loading information from AWS configuration and credentials files.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/profiles/pom.xmlMD5: ee7fe4911a04d1ebeac558c110d57a79SHA1: f07796b81f5c30b6837f4c3e7f04d54e7b70df56SHA256: 1dd437f01d97555b0088dfd5306091259363240548a2111e82248cfc99108cee
Evidence Type Source Name Value Confidence Vendor pom artifactid profiles Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Profiles High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid profiles Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Profiles High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:protocol-core:2.32.18)Description:
The AWS SDK for Java - module holds the core protocol classes
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/protocol-core/pom.xmlMD5: 7b86914da8cfdef53149251b21c93e5cSHA1: 2d492fc4a5b5ec170d37dfd6609a020975726035SHA256: 6d81dbbca7decd591ccec96ad87e38f536ac3a479c2561549df1d19ab01e5976
Evidence Type Source Name Value Confidence Vendor pom artifactid protocol-core Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Core :: Protocols :: Protocol Core High Vendor pom parent-artifactid protocols Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid protocol-core Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Core :: Protocols :: Protocol Core High Product pom parent-artifactid protocols Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:regions:2.32.18)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/regions/pom.xmlMD5: a1e942ddc4a012320d261ca02207dbb5SHA1: 522ed352f61c7710383e0e98eaa3ad448754d346SHA256: e8deb36191ce776372c3d580eae70965ccafa47588011264620c2a0d3e1c26fa
Evidence Type Source Name Value Confidence Vendor pom artifactid regions Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Regions High Vendor pom parent-artifactid core Low Product pom artifactid regions Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Regions High Product pom parent-artifactid core Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:retries-spi:2.32.18)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/retries-spi/pom.xmlMD5: 2ff2051ecb2c7d4814e52a81416c15abSHA1: 5cdb7ef58c5e9817bab2a449d7f90ddce8b48ed7SHA256: 0a60ca3105b6b6d21b3af2428fecb8f7859e09061cfdd02484d808cc92431391
Evidence Type Source Name Value Confidence Vendor pom artifactid retries-spi Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Retries API High Vendor pom parent-artifactid core Low Product pom artifactid retries-spi Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Retries API High Product pom parent-artifactid core Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:retries:2.32.18)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/retries/pom.xmlMD5: 372e1b4e1796c26b904501c0c3f7084fSHA1: 53b91261a38c7a0e6c2698de544f45fa976497d3SHA256: 5ab2c8751b667e28026b6ee833f7b2f84278f1a9342199b215405c1c3380b1f7
Evidence Type Source Name Value Confidence Vendor pom artifactid retries Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Retries High Vendor pom parent-artifactid core Low Product pom artifactid retries Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Retries High Product pom parent-artifactid core Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:sdk-core:2.32.18)Description:
The AWS SDK for Java - SDK Core runtime module holds the classes that are used by the individual service
clients to interact with
Amazon Web Services. Users need to depend on aws-java-sdk artifact for accessing individual client classes.
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/sdk-core/pom.xmlMD5: d6ba8d16ce16e34a49ec914b84e5846fSHA1: 280dad9a4bd91cae027e10a67f987fb12c5d2dbdSHA256: cb87e875837a7aa1b99cfe66877dd2e4f1cb96f89e13ed1bdd7098d36ffbcc23
Evidence Type Source Name Value Confidence Vendor pom artifactid sdk-core Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: SDK Core High Vendor pom parent-artifactid core Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid sdk-core Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: SDK Core High Product pom parent-artifactid core Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:secretsmanager:2.32.18)Description:
The AWS Java SDK for AWS Secrets Manager module holds the client classes that are used for
communicating with AWS Secrets Manager Service
File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/secretsmanager/pom.xmlMD5: 4ab77853ed11298c5f97f0a4e8dbbcfdSHA1: 3fe648d2a74c325cdf4a4a79373a017d39d6a2c3SHA256: e1f9c711fe3e19495581232d48ac6ecd7454b6b4fdd6bd96edb3286d8406e2b5
Evidence Type Source Name Value Confidence Vendor pom artifactid secretsmanager Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Services :: AWS Secrets Manager High Vendor pom parent-artifactid services Low Vendor pom url https://aws.amazon.com/sdkforjava Highest Product pom artifactid secretsmanager Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Services :: AWS Secrets Manager High Product pom parent-artifactid services Medium Product pom url https://aws.amazon.com/sdkforjava Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.amazon.awssdk:utils:2.32.18)File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.amazon.awssdk/utils/pom.xmlMD5: bd3ed8dae18ad78b85fc6f424acee8b7SHA1: 439791bc7e27dd0bc1292027ffd8c1ab2bf6f9ddSHA256: a579a35d6b2df908fa51f4a3c01ed329f5beb84e55826dfbfe948690b2e06a98
Evidence Type Source Name Value Confidence Vendor pom artifactid utils Low Vendor pom groupid software.amazon.awssdk Highest Vendor pom name AWS Java SDK :: Utilities High Vendor pom parent-artifactid aws-sdk-java-pom Low Product pom artifactid utils Highest Product pom groupid software.amazon.awssdk Highest Product pom name AWS Java SDK :: Utilities High Product pom parent-artifactid aws-sdk-java-pom Medium Version pom version 2.32.18 Highest
liquibase-commercial-cassandra.jar (shaded: software.aws.mcs:aws-sigv4-auth-cassandra-java-driver-plugin:4.0.9)Description:
A Plugin to allow SigV4 authentication for Java Cassandra drivers with Amazon MCS License:
Apache License, Version 2.0: https://aws.amazon.com/apache2.0 File Path: /internal/extensions/liquibase-commercial-cassandra.jar/META-INF/maven/software.aws.mcs/aws-sigv4-auth-cassandra-java-driver-plugin/pom.xml
MD5: 9fe856c76327edb39f132ae5861e8087
SHA1: 76c71a25e9af8f083072d53d27ce457ec5815b56
SHA256: 741a935b1ce74193db0dd7bfd19b806657042d8af29afa5e2d399cbce0574d7f
Evidence Type Source Name Value Confidence Vendor pom artifactid aws-sigv4-auth-cassandra-java-driver-plugin Low Vendor pom developer id amazonwebservices Medium Vendor pom developer org Amazon Web Services Medium Vendor pom developer org URL https://aws.amazon.com Medium Vendor pom groupid software.aws.mcs Highest Vendor pom name AWS SigV4 Auth Java Driver 4.x Plugin High Vendor pom organization name Amazon Web Services High Vendor pom organization url https://aws.amazon.com Medium Vendor pom url aws/aws-sigv4-auth-cassandra-java-driver-plugin Highest Product pom artifactid aws-sigv4-auth-cassandra-java-driver-plugin Highest Product pom developer id amazonwebservices Low Product pom developer org Amazon Web Services Low Product pom developer org URL https://aws.amazon.com Low Product pom groupid software.aws.mcs Highest Product pom name AWS SigV4 Auth Java Driver 4.x Plugin High Product pom organization name Amazon Web Services Low Product pom organization url https://aws.amazon.com Low Product pom url aws/aws-sigv4-auth-cassandra-java-driver-plugin High Version pom version 4.0.9 Highest
liquibase-commercial-cassandra.jar: jffi-1.2.dllFile Path: /internal/extensions/liquibase-commercial-cassandra.jar/jni/i386-Windows/jffi-1.2.dllMD5: 841e60814ed6b2971a47b267aef1c58aSHA1: 07d30c6407fefad8df4b6afc4d85f83e547975caSHA256: d63b0ec9a7cc75c26fa951928bf550c0e9a5e6c195a3de94a9c24995206bbfd2
Evidence Type Source Name Value Confidence Vendor file name jffi High Product file name jffi High Version file name jffi Medium Version file version 1.2 High
liquibase-commercial-cassandra.jar: jffi-1.2.dllFile Path: /internal/extensions/liquibase-commercial-cassandra.jar/jni/x86_64-Windows/jffi-1.2.dllMD5: 5d80b61c1f9e31860c17b3a410948e7eSHA1: 5ca292116336ee4ceed00d10e756afea580e62cfSHA256: 58398ba5cda1b7cb89ad4e03dd4a658006956f81acfef4efb4e7dd934e2733ef
Evidence Type Source Name Value Confidence Vendor file name jffi High Product file name jffi High Version file name jffi Medium Version file version 1.2 High
liquibase-commercial-mongodb.jarFile Path: /internal/extensions/liquibase-commercial-mongodb.jarMD5: c2c4af2a51ba8c765229e59634097c8dSHA1: 9ef1994fa8ad979dd513c12edde3a3006a18d061SHA256: 62afc189416d6f59b5c1a1439df961fb2cf7185b5dd0394bfe2c73fdee68bca1
Evidence Type Source Name Value Confidence Vendor file name liquibase-commercial-mongodb High Vendor jar package name liquibase Highest Vendor jar package name mongodb Low Vendor Manifest build-jdk-spec 21 Low Vendor Manifest Implementation-Vendor Liquibase High Vendor Manifest specification-vendor Liquibase.org Low Product file name liquibase-commercial-mongodb High Product jar package name liquibase Highest Product jar package name mongodb Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title Liquibase MongoDB Commercial Extension High Product Manifest specification-title Liquibase Medium Version Manifest build-jdk-spec 21 Low Version Manifest Bundle-Version 5.0.0-SNAPSHOT High Version Manifest Implementation-Version 5.0.0-SNAPSHOT High
Related Dependencies liquibase-commercial-bigquery.jarFile Path: /internal/extensions/liquibase-commercial-bigquery.jar MD5: eee9401971981ed6b4c3a998164662a3 SHA1: 38b3f614a0f6aa178d26319c1014efcf2ec75678 SHA256: 794bb3d9b06dbeba406569817303c2ecf1f00d82ef6d6a60c2152ce3e354fc30 liquibase-commercial-databricks.jarFile Path: /internal/extensions/liquibase-commercial-databricks.jar MD5: 9009b8829a57c25aac657e0fc70bfd17 SHA1: c0fe373d4f38bdf7fc7cadf6a360532c7ed811c2 SHA256: 5919fcafd6e2fdb6511bfc71f6993cb96d44d5c55d63eef43d90676bc5dca985 cpe:2.3:a:liquibase:liquibase:5.0.0:snapshot:*:*:*:*:*:* (Confidence :Low) suppress liquibase-commercial.jar: shared-drift-update-script.jsFile Path: /internal/lib/liquibase-commercial.jar/liquibase/html/shared-drift-update-script.jsMD5: 5e3cef1149973ed3fc6bfc30a6aaa547SHA1: d543319e1fdbe538a11bc6d91c517f0ae3e0cb30SHA256: 544c6f11dfdebaf7c9ecaba50b6245b6e4bb3271f6c55fdb1e74f3e55b0a44f8
Evidence Type Source Name Value Confidence
liquibase-hashicorp-vault.jar (shaded: com.google.code.gson:gson:2.13.1)License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-hashicorp-vault.jar/META-INF/maven/com.google.code.gson/gson/pom.xml
MD5: dcd6122810df12e276edc375730f7a9b
SHA1: 75c68fafbbc6c1abc95a60a5953cac165e102d5a
SHA256: c0f65722d75c0e58cd1835b3046046f606b5da699904161f8db6b78feb9b401a
Evidence Type Source Name Value Confidence Vendor pom artifactid gson Low Vendor pom groupid com.google.code.gson Highest Vendor pom name Gson High Vendor pom parent-artifactid gson-parent Low Product pom artifactid gson Highest Product pom groupid com.google.code.gson Highest Product pom name Gson High Product pom parent-artifactid gson-parent Medium Version pom version 2.13.1 Highest
Related Dependencies liquibase-azure-deps.jar (shaded: com.google.code.gson:gson:2.13.1)File Path: /internal/lib/liquibase-azure-deps.jar/META-INF/maven/com.google.code.gson/gson/pom.xml MD5: dcd6122810df12e276edc375730f7a9b SHA1: 75c68fafbbc6c1abc95a60a5953cac165e102d5a SHA256: c0f65722d75c0e58cd1835b3046046f606b5da699904161f8db6b78feb9b401a pkg:maven/com.google.code.gson/gson@2.13.1 liquibase-hashicorp-vault.jar (shaded: com.google.errorprone:error_prone_annotations:2.38.0)License:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/extensions/liquibase-hashicorp-vault.jar/META-INF/maven/com.google.errorprone/error_prone_annotations/pom.xml
MD5: 27ffb315f9a3d3abda38f92c69c0d9bc
SHA1: 4afcfab3ddcad998e67cb7d8c30a748530834c69
SHA256: 3007bef8aff3ae8ea12d81c3feacb4f15979b2cf5c3e38fc9189a98dea141167
Evidence Type Source Name Value Confidence Vendor pom artifactid error_prone_annotations Low Vendor pom groupid com.google.errorprone Highest Vendor pom name error-prone annotations High Vendor pom parent-artifactid error_prone_parent Low Product pom artifactid error_prone_annotations Highest Product pom groupid com.google.errorprone Highest Product pom name error-prone annotations High Product pom parent-artifactid error_prone_parent Medium Version pom version 2.38.0 Highest
pkg:maven/com.google.errorprone/error_prone_annotations@2.38.0 (Confidence :High) liquibase-hashicorp-vault.jar (shaded: commons-codec:commons-codec:1.11)Description:
The Apache Commons Codec package contains simple encoder and decoders for
various formats such as Base64 and Hexadecimal. In addition to these
widely used encoders and decoders, the codec package also maintains a
collection of phonetic encoding utilities.
File Path: /internal/extensions/liquibase-hashicorp-vault.jar/META-INF/maven/commons-codec/commons-codec/pom.xmlMD5: 9a239bab862f7252e68c5180e43bfaa4SHA1: 093ee1760aba62d6896d578bd7d247d0fa52f0e7SHA256: c1e7140d1dea8fdf3528bc1e3c5444ac0b541297311f45f9806c213ec3ee9a10
Evidence Type Source Name Value Confidence Vendor pom artifactid commons-codec Low Vendor pom developer email bayard@apache.org Low Vendor pom developer email dgraham@apache.org Low Vendor pom developer email dlr@finemaltcoding.com Low Vendor pom developer email ggregory@apache.org Low Vendor pom developer email jon@collab.net Low Vendor pom developer email julius@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@totalsync.com Low Vendor pom developer email tn@apache.org Low Vendor pom developer email tobrien@apache.org Low Vendor pom developer id bayard Medium Vendor pom developer id dgraham Medium Vendor pom developer id dlr Medium Vendor pom developer id ggregory Medium Vendor pom developer id jon Medium Vendor pom developer id julius Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id tn Medium Vendor pom developer id tobrien Medium Vendor pom developer name Daniel Rall Medium Vendor pom developer name David Graham Medium Vendor pom developer name Gary Gregory Medium Vendor pom developer name Henri Yandell Medium Vendor pom developer name Jon S. Stevens Medium Vendor pom developer name Julius Davies Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer name Tim OBrien Medium Vendor pom developer org URL http://juliusdavies.ca/ Medium Vendor pom groupid commons-codec Highest Vendor pom name Apache Commons Codec High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-codec/ Highest Product pom artifactid commons-codec Highest Product pom developer email bayard@apache.org Low Product pom developer email dgraham@apache.org Low Product pom developer email dlr@finemaltcoding.com Low Product pom developer email ggregory@apache.org Low Product pom developer email jon@collab.net Low Product pom developer email julius@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@totalsync.com Low Product pom developer email tn@apache.org Low Product pom developer email tobrien@apache.org Low Product pom developer id bayard Low Product pom developer id dgraham Low Product pom developer id dlr Low Product pom developer id ggregory Low Product pom developer id jon Low Product pom developer id julius Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id tn Low Product pom developer id tobrien Low Product pom developer name Daniel Rall Low Product pom developer name David Graham Low Product pom developer name Gary Gregory Low Product pom developer name Henri Yandell Low Product pom developer name Jon S. Stevens Low Product pom developer name Julius Davies Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Thomas Neidhart Low Product pom developer name Tim OBrien Low Product pom developer org URL http://juliusdavies.ca/ Low Product pom groupid commons-codec Highest Product pom name Apache Commons Codec High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/proper/commons-codec/ Medium Version pom parent-version 1.11 Low Version pom version 1.11 Highest
pkg:maven/commons-codec/commons-codec@1.11 (Confidence :High) liquibase-hashicorp-vault.jar (shaded: commons-logging:commons-logging:1.2)Description:
Apache Commons Logging is a thin adapter allowing configurable bridging to other,
well known logging systems. File Path: /internal/extensions/liquibase-hashicorp-vault.jar/META-INF/maven/commons-logging/commons-logging/pom.xmlMD5: 51509fc18ecc54daf0a030f8a830deb0SHA1: 075c03ba4b01932842a996ef8d3fc1ab61ddeac2SHA256: c91ab5aa570d86f6fd07cc158ec6bc2c50080402972ee9179fe24100739fbb20
Evidence Type Source Name Value Confidence Vendor pom artifactid commons-logging Low Vendor pom developer email baliuka@apache.org Low Vendor pom developer email costin@apache.org Low Vendor pom developer email craigmcc@apache.org Low Vendor pom developer email dennisl@apache.org Low Vendor pom developer email donaldp@apache.org Low Vendor pom developer email morgand@apache.org Low Vendor pom developer email rdonkin@apache.org Low Vendor pom developer email rsitze@apache.org Low Vendor pom developer email rwaldhoff@apache.org Low Vendor pom developer email sanders@apache.org Low Vendor pom developer email skitching@apache.org Low Vendor pom developer email tn@apache.org Low Vendor pom developer id baliuka Medium Vendor pom developer id bstansberry Medium Vendor pom developer id costin Medium Vendor pom developer id craigmcc Medium Vendor pom developer id dennisl Medium Vendor pom developer id donaldp Medium Vendor pom developer id morgand Medium Vendor pom developer id rdonkin Medium Vendor pom developer id rsitze Medium Vendor pom developer id rwaldhoff Medium Vendor pom developer id sanders Medium Vendor pom developer id skitching Medium Vendor pom developer id tn Medium Vendor pom developer name Brian Stansberry Medium Vendor pom developer name Costin Manolache Medium Vendor pom developer name Craig McClanahan Medium Vendor pom developer name Dennis Lundberg Medium Vendor pom developer name Juozas Baliuka Medium Vendor pom developer name Morgan Delagrange Medium Vendor pom developer name Peter Donald Medium Vendor pom developer name Richard Sitze Medium Vendor pom developer name Robert Burrell Donkin Medium Vendor pom developer name Rodney Waldhoff Medium Vendor pom developer name Scott Sanders Medium Vendor pom developer name Simon Kitching Medium Vendor pom developer name Thomas Neidhart Medium Vendor pom developer org Apache Medium Vendor pom developer org The Apache Software Foundation Medium Vendor pom groupid commons-logging Highest Vendor pom name Apache Commons Logging High Vendor pom parent-artifactid commons-parent Low Vendor pom parent-groupid org.apache.commons Medium Vendor pom url http://commons.apache.org/proper/commons-logging/ Highest Product pom artifactid commons-logging Highest Product pom developer email baliuka@apache.org Low Product pom developer email costin@apache.org Low Product pom developer email craigmcc@apache.org Low Product pom developer email dennisl@apache.org Low Product pom developer email donaldp@apache.org Low Product pom developer email morgand@apache.org Low Product pom developer email rdonkin@apache.org Low Product pom developer email rsitze@apache.org Low Product pom developer email rwaldhoff@apache.org Low Product pom developer email sanders@apache.org Low Product pom developer email skitching@apache.org Low Product pom developer email tn@apache.org Low Product pom developer id baliuka Low Product pom developer id bstansberry Low Product pom developer id costin Low Product pom developer id craigmcc Low Product pom developer id dennisl Low Product pom developer id donaldp Low Product pom developer id morgand Low Product pom developer id rdonkin Low Product pom developer id rsitze Low Product pom developer id rwaldhoff Low Product pom developer id sanders Low Product pom developer id skitching Low Product pom developer id tn Low Product pom developer name Brian Stansberry Low Product pom developer name Costin Manolache Low Product pom developer name Craig McClanahan Low Product pom developer name Dennis Lundberg Low Product pom developer name Juozas Baliuka Low Product pom developer name Morgan Delagrange Low Product pom developer name Peter Donald Low Product pom developer name Richard Sitze Low Product pom developer name Robert Burrell Donkin Low Product pom developer name Rodney Waldhoff Low Product pom developer name Scott Sanders Low Product pom developer name Simon Kitching Low Product pom developer name Thomas Neidhart Low Product pom developer org Apache Low Product pom developer org The Apache Software Foundation Low Product pom groupid commons-logging Highest Product pom name Apache Commons Logging High Product pom parent-artifactid commons-parent Medium Product pom parent-groupid org.apache.commons Medium Product pom url http://commons.apache.org/proper/commons-logging/ Medium Version pom parent-version 1.2 Low Version pom version 1.2 Highest
pkg:maven/commons-logging/commons-logging@1.2 (Confidence :High) liquibase-hashicorp-vault.jar (shaded: org.apache.httpcomponents:httpclient:4.5.14)Description:
Apache HttpComponents Client
File Path: /internal/extensions/liquibase-hashicorp-vault.jar/META-INF/maven/org.apache.httpcomponents/httpclient/pom.xmlMD5: a108494f9529c81632b4484d074fcb16SHA1: f62c6a311407cc4b47d0ea9eec6cf97ed25b8ceeSHA256: f18355af4cf80a8a4ef04ebd742a47e90a7eaf080c725b2095dbc4fc5dbdefb7
Evidence Type Source Name Value Confidence Vendor pom artifactid httpclient Low Vendor pom groupid org.apache.httpcomponents Highest Vendor pom name Apache HttpClient High Vendor pom parent-artifactid httpcomponents-client Low Vendor pom url http://hc.apache.org/httpcomponents-client-ga Highest Product pom artifactid httpclient Highest Product pom groupid org.apache.httpcomponents Highest Product pom name Apache HttpClient High Product pom parent-artifactid httpcomponents-client Medium Product pom url http://hc.apache.org/httpcomponents-client-ga Medium Version pom version 4.5.14 Highest
liquibase-hashicorp-vault.jarDescription:
Natively read your HashiCorp Vault secrets in Liquibase. File Path: /internal/extensions/liquibase-hashicorp-vault.jarMD5: 14e75b7218b72434758c615e3a6e13c6SHA1: 0e1658a578885f47907940b1d5ff5d2574a7aabeSHA256: 789b82cdfccb2dfd4ceede1853c6cb96800b092ff01f45e4b10d109b07e97ce9
Evidence Type Source Name Value Confidence Vendor file name liquibase-hashicorp-vault High Vendor jar package name ext Highest Vendor jar package name hashicorp Highest Vendor jar package name liquibase Highest Vendor jar package name vaults Highest Vendor Manifest build-jdk-spec 21 Low Vendor pom artifactid liquibase-hashicorp-vault Low Vendor pom developer email dsmart@liquibase.com Low Vendor pom developer name Derek Smart Medium Vendor pom developer org Liquibase Medium Vendor pom developer org URL https://www.liquibase.com/ Medium Vendor pom groupid com.liquibase.ext.vaults Highest Vendor pom name HashiCorp Vault Extension High Vendor pom parent-artifactid liquibase-parent-pom Low Vendor pom parent-groupid org.liquibase Medium Vendor pom url https://docs.liquibase.com Highest Product file name liquibase-hashicorp-vault High Product jar package name ext Highest Product jar package name hashicorp Highest Product jar package name liquibase Highest Product jar package name vaults Highest Product Manifest build-jdk-spec 21 Low Product Manifest Implementation-Title HashiCorp Vault Extension High Product pom artifactid liquibase-hashicorp-vault Highest Product pom developer email dsmart@liquibase.com Low Product pom developer name Derek Smart Low Product pom developer org Liquibase Low Product pom developer org URL https://www.liquibase.com/ Low Product pom groupid com.liquibase.ext.vaults Highest Product pom name HashiCorp Vault Extension High Product pom parent-artifactid liquibase-parent-pom Medium Product pom parent-groupid org.liquibase Medium Product pom url https://docs.liquibase.com Medium Version Manifest Bundle-Version 5.0.0-SNAPSHOT High Version pom parent-version 5.0.0-SNAPSHOT Low Version pom version 5.0.0-SNAPSHOT Highest
mariadb-java-client.jarDescription:
JDBC driver for MariaDB and MySQL License:
LGPL-2.1-or-later File Path: /internal/lib/mariadb-java-client.jar
MD5: 4f5c2cfaf1244e883a91ce1983e6540c
SHA1: 8ed7a307cfdb58c7d08983440411e178730cab04
SHA256: a129703efd7b0f334564d46753de999f09b3a361489a2eb647e6020390981cc9
Evidence Type Source Name Value Confidence Vendor file name mariadb-java-client High Vendor jar package name client Highest Vendor jar package name driver Highest Vendor jar package name jdbc Highest Vendor jar package name mariadb Highest Vendor jar package name org Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-developers mariadbJdbcDevelopers;name="mariadb jdbc developers" Low Vendor Manifest bundle-docurl https://mariadb.com/kb/en/mariadb/about-mariadb-connector-j/ Low Vendor Manifest bundle-symbolicname mariadb-java-client Medium Vendor Manifest multi-release true Low Vendor pom artifactid mariadb-java-client Low Vendor pom developer id mariadbJdbcDevelopers Medium Vendor pom developer name mariadb jdbc developers Medium Vendor pom groupid org.mariadb.jdbc Highest Vendor pom name mariadb-java-client High Vendor pom organization name mariadb.com High Vendor pom organization url https://mariadb.com Medium Vendor pom url https://mariadb.com/kb/en/mariadb/about-mariadb-connector-j/ Highest Product file name mariadb-java-client High Product jar package name client Highest Product jar package name driver Highest Product jar package name jdbc Highest Product jar package name mariadb Highest Product jar package name org Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-developers mariadbJdbcDevelopers;name="mariadb jdbc developers" Low Product Manifest bundle-docurl https://mariadb.com/kb/en/mariadb/about-mariadb-connector-j/ Low Product Manifest Bundle-Name mariadb-java-client Medium Product Manifest bundle-symbolicname mariadb-java-client Medium Product Manifest multi-release true Low Product pom artifactid mariadb-java-client Highest Product pom developer id mariadbJdbcDevelopers Low Product pom developer name mariadb jdbc developers Low Product pom groupid org.mariadb.jdbc Highest Product pom name mariadb-java-client High Product pom organization name mariadb.com Low Product pom organization url https://mariadb.com Low Product pom url https://mariadb.com/kb/en/mariadb/about-mariadb-connector-j/ Medium Version Manifest Bundle-Version 3.5.6 High Version pom version 3.5.6 Highest
pkg:maven/org.mariadb.jdbc/mariadb-java-client@3.5.6 (Confidence :High) mssql-jdbc.jarDescription:
Microsoft JDBC Driver for SQL Server.
License:
MIT License: http://www.opensource.org/licenses/mit-license.php File Path: /internal/lib/mssql-jdbc.jar
MD5: f7315ba3b6b599934d81fc87ad58dd02
SHA1: b94516e302fb15067b3e376cb31c896eb20a78a3
SHA256: 30206239623abc8a1df7f3616391cf67371eb58dfc82c0dd40f48655085dc81a
Evidence Type Source Name Value Confidence Vendor file name mssql-jdbc High Vendor jar package name jdbc Highest Vendor jar package name microsoft Highest Vendor jar package name mssql Highest Vendor jar package name sql Highest Vendor jar package name sqlserver Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname com.microsoft.sqlserver.mssql-jdbc Medium Vendor pom artifactid mssql-jdbc Low Vendor pom developer org Microsoft Medium Vendor pom developer org URL http://www.microsoft.com Medium Vendor pom groupid com.microsoft.sqlserver Highest Vendor pom name Microsoft JDBC Driver for SQL Server High Vendor pom organization name Microsoft Corporation High Vendor pom url Microsoft/mssql-jdbc Highest Product file name mssql-jdbc High Product jar package name jdbc Highest Product jar package name microsoft Highest Product jar package name mssql Highest Product jar package name sql Highest Product jar package name sqlserver Highest Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name Microsoft JDBC Driver for SQL Server Medium Product Manifest bundle-symbolicname com.microsoft.sqlserver.mssql-jdbc Medium Product pom artifactid mssql-jdbc Highest Product pom developer org Microsoft Low Product pom developer org URL http://www.microsoft.com Low Product pom groupid com.microsoft.sqlserver Highest Product pom name Microsoft JDBC Driver for SQL Server High Product pom organization name Microsoft Corporation Low Product pom url Microsoft/mssql-jdbc High Version Manifest Bundle-Version 12.10.1 High Version pom version 12.10.1 Highest
ojdbc8.jarFile Path: /internal/lib/ojdbc8.jarMD5: a2cc14bda9f1f343999830f395f498baSHA1: 9ef30316bcd45a03c61f6c57c2870247fc7d80c5SHA256: 5e35b23c17777fee45a9ecf0f0630c46b41b910d9dcf36b49b53dd123bf8edc3
Evidence Type Source Name Value Confidence Vendor file name ojdbc8 High Vendor jar package name driver Low Vendor jar package name jdbc Low Vendor jar package name oracle Highest Vendor jar package name oracle Low Vendor jar (hint) package name sun Highest Vendor jar (hint) package name sun Low Vendor Manifest Implementation-Vendor Oracle Corporation High Vendor Manifest repository-id JAVAVM_19.0.0.0.0_LINUX.X64_250509 Low Vendor Manifest specification-vendor Sun Microsystems Inc. Low Product file name ojdbc8 High Product jar package name driver Low Product jar package name jdbc Highest Product jar package name jdbc Low Product Manifest Implementation-Title JDBC High Product Manifest repository-id JAVAVM_19.0.0.0.0_LINUX.X64_250509 Low Product Manifest specification-title JDBC Medium Version file name ojdbc8 Medium Version file version 8 Medium Version Manifest Implementation-Version 19.28.0.0.0 High
cpe:2.3:a:oracle:jdbc:19.28.0.0.0:*:*:*:*:*:*:* (Confidence :Low) suppress opencsv.jarDescription:
A simple library for reading and writing CSV in Java License:
Apache 2: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/opencsv.jar
MD5: c7424a4784e6845911daf7ed7f3a4a23
SHA1: bc55d53c0961f8b191c96276e778a9ec67f7dd58
SHA256: f1c55d80a92c8ecfe3f15fb71785d5b156f3674cb5b9ad55dcfd378ffeed2960
Evidence Type Source Name Value Confidence Vendor file name opencsv High Vendor jar package name opencsv Highest Vendor Manifest automatic-module-name com.opencsv Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-symbolicname com.opencsv Medium Vendor pom artifactid opencsv Low Vendor pom developer email arjones@t-online.de Low Vendor pom developer email sconway@users.sourceforge.net Low Vendor pom developer id aruckerjones Medium Vendor pom developer id scott_conway Medium Vendor pom developer name Andrew Rucker Jones Medium Vendor pom developer name Scott Conway Medium Vendor pom groupid com.opencsv Highest Vendor pom name opencsv High Vendor pom url http://opencsv.sf.net Highest Product file name opencsv High Product jar package name opencsv Highest Product Manifest automatic-module-name com.opencsv Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest Bundle-Name opencsv Medium Product Manifest bundle-symbolicname com.opencsv Medium Product pom artifactid opencsv Highest Product pom developer email arjones@t-online.de Low Product pom developer email sconway@users.sourceforge.net Low Product pom developer id aruckerjones Low Product pom developer id scott_conway Low Product pom developer name Andrew Rucker Jones Low Product pom developer name Scott Conway Low Product pom groupid com.opencsv Highest Product pom name opencsv High Product pom url http://opencsv.sf.net Medium Version Manifest Bundle-Version 5.12.0 High Version pom version 5.12.0 Highest
pkg:maven/com.opencsv/opencsv@5.12.0 (Confidence :High) picocli.jarFile Path: /internal/lib/picocli.jarMD5: 149402d1c0939a9afbf9ed7d6a2ae180SHA1: 82bcae3dc45ddeb08b4954e2f596772a42219715SHA256: f86e30fffd10d2b13b8caa8d4b237a7ee61f2ffccf5b1941de718b765d235bf8
Evidence Type Source Name Value Confidence Vendor central artifactid picocli Highest Vendor central groupid info.picocli Highest Vendor file name picocli High Vendor jar package name picocli Highest Vendor jar package name picocli Low Vendor Manifest bundle-symbolicname picocli Medium Vendor Manifest Implementation-Vendor Remko Popma High Vendor Manifest multi-release true Low Vendor Manifest specification-vendor Remko Popma Low Product central artifactid picocli Highest Product file name picocli High Product jar package name picocli Highest Product Manifest Bundle-Name picocli Medium Product Manifest bundle-symbolicname picocli Medium Product Manifest Implementation-Title picocli High Product Manifest multi-release true Low Product Manifest specification-title picocli Medium Version central version 4.7.7 Highest Version Manifest Implementation-Version 4.7.7 High
pkg:maven/info.picocli/picocli@4.7.7 (Confidence :Highest) postgresql.jarDescription:
Java JDBC driver for PostgreSQL database License:
BSD-2-Clause File Path: /internal/lib/postgresql.jar
MD5: d5626352279a40e69e863fcff564e2f1
SHA1: 81b840fbfe0a6c0b7aa14c6bd4856108d36ed780
SHA256: 2a32a9dcbc42d67a50ad3a0de5efd102c8d2be46720045f2cbd6689f160ab7c7
Evidence Type Source Name Value Confidence Vendor file name postgresql High Vendor jar package name jdbc Highest Vendor jar package name postgresql Highest Vendor jar package name postgresql Low Vendor Manifest automatic-module-name org.postgresql.jdbc Medium Vendor Manifest bundle-copyright Copyright (c) 2003-2024, PostgreSQL Global Development Group Low Vendor Manifest bundle-docurl https://jdbc.postgresql.org/ Low Vendor Manifest bundle-symbolicname org.postgresql.jdbc Medium Vendor Manifest Implementation-Vendor PostgreSQL Global Development Group High Vendor Manifest Implementation-Vendor-Id org.postgresql Medium Vendor Manifest provide-capability osgi.service;effective:=active;objectClass="org.osgi.service.jdbc.DataSourceFactory";osgi.jdbc.driver.class="org.postgresql.Driver";osgi.jdbc.driver.name="PostgreSQL JDBC Driver" Low Vendor Manifest specification-vendor Oracle Corporation Low Product file name postgresql High Product hint analyzer product pgjdbc Highest Product hint analyzer product postgresql_jdbc_driver Highest Product jar package name driver Highest Product jar package name jdbc Highest Product jar package name osgi Highest Product jar package name postgresql Highest Product Manifest automatic-module-name org.postgresql.jdbc Medium Product Manifest bundle-copyright Copyright (c) 2003-2024, PostgreSQL Global Development Group Low Product Manifest bundle-docurl https://jdbc.postgresql.org/ Low Product Manifest Bundle-Name PostgreSQL JDBC Driver Medium Product Manifest bundle-symbolicname org.postgresql.jdbc Medium Product Manifest Implementation-Title PostgreSQL JDBC Driver High Product Manifest provide-capability osgi.service;effective:=active;objectClass="org.osgi.service.jdbc.DataSourceFactory";osgi.jdbc.driver.class="org.postgresql.Driver";osgi.jdbc.driver.name="PostgreSQL JDBC Driver" Low Product Manifest specification-title JDBC Medium Version jar package name driver Highest Version jar package name jdbc Highest Version jar package name osgi Highest Version jar package name postgresql Highest Version Manifest Bundle-Version 42.7.8 High Version Manifest Implementation-Version 42.7.8 High
cpe:2.3:a:postgresql:postgresql:42.7.8:*:*:*:*:*:*:* (Confidence :Low) suppress cpe:2.3:a:postgresql:postgresql_jdbc_driver:42.7.8:*:*:*:*:*:*:* (Confidence :Low) suppress slf4j-api.jarDescription:
The slf4j API License:
https://opensource.org/license/mit File Path: /internal/lib/slf4j-api.jar
MD5: b6480d114a23683498ac3f746f959d2f
SHA1: d9e58ac9c7779ba3bf8142aff6c830617a7fe60f
SHA256: 7b751d952061954d5abfed7181c1f645d336091b679891591d63329c622eb832
Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor Manifest multi-release true Low Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J API Module Medium Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product Manifest multi-release true Low Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version Manifest Bundle-Version 2.0.17 High Version Manifest Implementation-Version 2.0.17 High Version pom version 2.0.17 Highest
pkg:maven/org.slf4j/slf4j-api@2.0.17 (Confidence :High) slf4j-nop.jarDescription:
SLF4J NOP Provider License:
https://opensource.org/license/mit File Path: /internal/lib/slf4j-nop.jar
MD5: fd3afdcef8427ba66cfbe2769c05e134
SHA1: b41773047e10359aa409e7197c7624aeabfd377c
SHA256: 3716f83649ec66161a2edefd4f49df34d1dd1c51cdcf941996c6987260f0a829
Evidence Type Source Name Value Confidence Vendor file name slf4j-nop High Vendor jar package name nop Highest Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.nop Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest provide-capability osgi.service;objectClass:List="org.slf4j.spi.SLF4JServiceProvider";type=nop;effective:=active,osgi.serviceloader;osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider";register:="org.slf4j.nop.NOPServiceProvider";type=nop Low Vendor pom artifactid slf4j-nop Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J NOP Provider High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-nop High Product jar package name 9 Highest Product jar package name nop Highest Product jar package name nopserviceprovider Highest Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J NOP Provider Medium Product Manifest bundle-symbolicname slf4j.nop Medium Product Manifest Implementation-Title slf4j-nop High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest provide-capability osgi.service;objectClass:List="org.slf4j.spi.SLF4JServiceProvider";type=nop;effective:=active,osgi.serviceloader;osgi.serviceloader="org.slf4j.spi.SLF4JServiceProvider";register:="org.slf4j.nop.NOPServiceProvider";type=nop Low Product pom artifactid slf4j-nop Highest Product pom groupid org.slf4j Highest Product pom name SLF4J NOP Provider High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version Manifest Bundle-Version 2.0.17 High Version Manifest Implementation-Version 2.0.17 High Version pom version 2.0.17 Highest
pkg:maven/org.slf4j/slf4j-nop@2.0.17 (Confidence :High) cpe:2.3:a:service_project:service:2.0.17:*:*:*:*:*:*:* (Confidence :Low) suppress snakeyaml.jarDescription:
YAML 1.1 parser and emitter for Java License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/snakeyaml.jar
MD5: 8d3b7581db5c7620db55183f33a4f2ad
SHA1: 2d53ddec134280cb384c1e35d094e5f71c1f2316
SHA256: e6682acf1ace77508ef13649cbf4f8d09d2cf5457bdb61d25ffb6ac0233d78dd
Evidence Type Source Name Value Confidence Vendor file name snakeyaml High Vendor jar package name emitter Highest Vendor jar package name org Highest Vendor jar package name parser Highest Vendor jar package name snakeyaml Highest Vendor jar package name yaml Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname org.yaml.snakeyaml Medium Vendor Manifest multi-release true Low Vendor pom artifactid snakeyaml Low Vendor pom developer email alexander.maslov@gmail.com Low Vendor pom developer email public.somov@gmail.com Low Vendor pom developer id asomov Medium Vendor pom developer id maslovalex Medium Vendor pom developer name Alexander Maslov Medium Vendor pom developer name Andrey Somov Medium Vendor pom groupid org.yaml Highest Vendor pom name SnakeYAML High Vendor pom url https://bitbucket.org/snakeyaml/snakeyaml Highest Product file name snakeyaml High Product jar package name emitter Highest Product jar package name org Highest Product jar package name parser Highest Product jar package name snakeyaml Highest Product jar package name yaml Highest Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name SnakeYAML Medium Product Manifest bundle-symbolicname org.yaml.snakeyaml Medium Product Manifest multi-release true Low Product pom artifactid snakeyaml Highest Product pom developer email alexander.maslov@gmail.com Low Product pom developer email public.somov@gmail.com Low Product pom developer id asomov Low Product pom developer id maslovalex Low Product pom developer name Alexander Maslov Low Product pom developer name Andrey Somov Low Product pom groupid org.yaml Highest Product pom name SnakeYAML High Product pom url https://bitbucket.org/snakeyaml/snakeyaml Medium Version pom version 2.5 Highest
snowflake-jdbc.jarFile Path: /internal/lib/snowflake-jdbc.jarMD5: 98ad1183146b1a7560bb6fb2f8150b6fSHA1: 3fbbbe9a3771b6f2f5c4dfafcf37434d7febe8bdSHA256: 2f1d590a9a36b1fe4a36bf2097db76a92f7031c45b93ed8a0debbc42220a32c0
Evidence Type Source Name Value Confidence Vendor file name snowflake-jdbc High Vendor jar package name client Low Vendor jar package name net Low Vendor jar package name snowflake Low Vendor Manifest build-jdk-spec 11 Low Product file name snowflake-jdbc High Product jar package name 11 Highest Product jar package name client Low Product jar package name jdbc Highest Product jar package name jdbc Low Product jar package name snowflake Highest Product jar package name snowflake Low Product Manifest build-jdk-spec 11 Low Product Manifest Implementation-Title snowflake-jdbc High Version jar package name 11 Highest Version Manifest build-jdk-spec 11 Low Version Manifest Implementation-Version 3.26.1 High
cpe:2.3:a:snowflake:snowflake_jdbc:3.26.1:*:*:*:*:*:*:* (Confidence :Low) suppress snowflake-jdbc.jar: libzstd-jni-1.5.6-5.dllFile Path: /internal/lib/snowflake-jdbc.jar/win/aarch64/libzstd-jni-1.5.6-5.dllMD5: 9fa6a621b240324bc8ccd3b7f52bd009SHA1: 97d7873ac86ac4a39b04636f00cb1dc31158ce45SHA256: 9a9ac50aef5aa64d1e965459f1a528be89a53bc718dfeccb207ada5eacfc4aa0
Evidence Type Source Name Value Confidence Vendor file name libzstd-jni High Product file name libzstd-jni High Version file name libzstd-jni Medium Version file version 1.5.6.5 High
snowflake-jdbc.jar: libzstd-jni-1.5.6-5.dllFile Path: /internal/lib/snowflake-jdbc.jar/win/amd64/libzstd-jni-1.5.6-5.dllMD5: aa2b5d8621c0cadbfeb9f7b742ddd058SHA1: a8d8c5cb5cfea57f97c86b512f6607e9232a3986SHA256: 187c7dee73bdf64decf4b826af42c1f1080b7d6bfe2fb2158b73e5a0de736122
Evidence Type Source Name Value Confidence Vendor file name libzstd-jni High Product file name libzstd-jni High Version file name libzstd-jni Medium Version file version 1.5.6.5 High
snowflake-jdbc.jar: libzstd-jni-1.5.6-5.dllFile Path: /internal/lib/snowflake-jdbc.jar/win/x86/libzstd-jni-1.5.6-5.dllMD5: d461c3144cbbe6e7b64f90cd033b868bSHA1: b33a5672dd6d6610bd51fa37ad79219487358c45SHA256: ca1223684e81c5ece38c110a55c5d16b192430dbd52d20b5afe033069eead317
Evidence Type Source Name Value Confidence Vendor file name libzstd-jni High Product file name libzstd-jni High Version file name libzstd-jni Medium Version file version 1.5.6.5 High
snowflake-jdbc.jar: net_snowflake_client_jdbc_internal_grpc_netty_shaded_netty_tcnative_windows_x86_64.dllFile Path: /internal/lib/snowflake-jdbc.jar/META-INF/native/net_snowflake_client_jdbc_internal_grpc_netty_shaded_netty_tcnative_windows_x86_64.dllMD5: 6f554b64c567c0535d6a096e13ce49c3SHA1: 6e59246b154cafac113ff4b7208a3574eac47acdSHA256: 83e3077013cfd6b7c1e43a2802f83fe129a1218a1a4bfc0bd1359a7b3bdb132f
Evidence Type Source Name Value Confidence Vendor file name net_snowflake_client_jdbc_internal_grpc_netty_shaded_netty_tcnative_windows_x86_64 High Product file name net_snowflake_client_jdbc_internal_grpc_netty_shaded_netty_tcnative_windows_x86_64 High
sqlite-jdbc.jarDescription:
SQLite JDBC library License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: /internal/lib/sqlite-jdbc.jar
MD5: 368c9a300da53b685ccffaeb8403acf5
SHA1: 220f0cdfe9c5b97926a417fa11848ce8817d2135
SHA256: a3f53a2aa15ae9425a9e793bbe9c8e5288febeb4b65ef5c1a4e80d4c2045cf08
Evidence Type Source Name Value Confidence Vendor file name sqlite-jdbc High Vendor jar package name jdbc Highest Vendor jar package name org Highest Vendor jar package name sqlite Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-symbolicname org.xerial.sqlite-jdbc;singleton:=true Medium Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor pom artifactid sqlite-jdbc Low Vendor pom developer email leo@xerial.org Low Vendor pom developer id leo Medium Vendor pom developer name Taro L. Saito Medium Vendor pom developer org Xerial Project Medium Vendor pom groupid org.xerial Highest Vendor pom name SQLite JDBC High Vendor pom url xerial/sqlite-jdbc Highest Product file name sqlite-jdbc High Product jar package name 9 Highest Product jar package name jdbc Highest Product jar package name org Highest Product jar package name sqlite Highest Product Manifest build-jdk-spec 11 Low Product Manifest Bundle-Name SQLite JDBC Medium Product Manifest bundle-symbolicname org.xerial.sqlite-jdbc;singleton:=true Medium Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product pom artifactid sqlite-jdbc Highest Product pom developer email leo@xerial.org Low Product pom developer id leo Low Product pom developer name Taro L. Saito Low Product pom developer org Xerial Project Low Product pom groupid org.xerial Highest Product pom name SQLite JDBC High Product pom url xerial/sqlite-jdbc High Version Manifest Bundle-Version 3.50.3.0 High Version pom version 3.50.3.0 Highest
sqlite-jdbc.jar: sqlitejdbc.dllFile Path: /internal/lib/sqlite-jdbc.jar/org/sqlite/native/Windows/aarch64/sqlitejdbc.dllMD5: 13559c20989c9509f2fe40725b0e5c6fSHA1: 8c6407e92f0e8fbe1e0c359e3043d688468e018bSHA256: 3f88accdf47ec5847d5b121e3465377a16217075c401b5e83f77f0381a18d130
Evidence Type Source Name Value Confidence Vendor file name sqlitejdbc High Product file name sqlitejdbc High
sqlite-jdbc.jar: sqlitejdbc.dllFile Path: /internal/lib/sqlite-jdbc.jar/org/sqlite/native/Windows/armv7/sqlitejdbc.dllMD5: db42c93b657003f4484ef6d0ca33da53SHA1: 06090ccb8a4a086568179f7fee3871601d3c4e89SHA256: dca3569e445ddce6c3b3275f4755ae0f5e98f1b8b794fb4bcc31dd923ded9e2e
Evidence Type Source Name Value Confidence Vendor file name sqlitejdbc High Product file name sqlitejdbc High
sqlite-jdbc.jar: sqlitejdbc.dllFile Path: /internal/lib/sqlite-jdbc.jar/org/sqlite/native/Windows/x86/sqlitejdbc.dllMD5: a2c815da850c6057086343940609f768SHA1: 2d90efef5c1d0125ff69624696b0900147fa3491SHA256: 8b01045fe7b685a3146ee75120e3631fec84deeccff8f265bad02de25631d5c6
Evidence Type Source Name Value Confidence Vendor file name sqlitejdbc High Product file name sqlitejdbc High
sqlite-jdbc.jar: sqlitejdbc.dllFile Path: /internal/lib/sqlite-jdbc.jar/org/sqlite/native/Windows/x86_64/sqlitejdbc.dllMD5: bcfc36fccbba66410e1a188cf8d58917SHA1: 9ed96fb4e15e9687c9be22fc9d018e512a6e38f7SHA256: 8f234cc28e5e797c4b8fa23f329c77be89541f1635384f6e35dccca116d79454
Evidence Type Source Name Value Confidence Vendor file name sqlitejdbc High Product file name sqlitejdbc High