Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

Project: waffle-spring-security4

Scan Information (show all):

Display: Showing Vulnerable Dependencies (click to show all)

Dependency CPE GAV Highest Severity CVE Count CPE Confidence Evidence Count
aopalliance-1.0.jar aopalliance:aopalliance:1.0   0 10
guava-18.0.jar com.google.guava:guava:18.0   0 18
javax.servlet-api-3.1.0.jar javax.servlet:javax.servlet-api:3.1.0   0 21
jna-platform-4.1.0.jar net.java.dev.jna:jna-platform:4.1.0   0 21
jna-4.1.0.jar net.java.dev.jna:jna:4.1.0   0 23
jna-4.1.0.jar: jnidispatch.dll   0 1
jna-4.1.0.jar: jnidispatch.dll   0 1
jna-4.1.0.jar: jnidispatch.dll   0 1
jcl-over-slf4j-1.7.12.jar org.slf4j:jcl-over-slf4j:1.7.12   0 17
slf4j-api-1.7.12.jar org.slf4j:slf4j-api:1.7.12   0 17
spring-security-core-4.0.1.RELEASE.jar org.springframework.security:spring-security-core:4.0.1.RELEASE   0 13
spring-security-web-4.0.1.RELEASE.jar org.springframework.security:spring-security-web:4.0.1.RELEASE   0 13
spring-aop-4.1.7.RELEASE.jar org.springframework:spring-aop:4.1.7.RELEASE   0 13
spring-beans-4.1.7.RELEASE.jar org.springframework:spring-beans:4.1.7.RELEASE   0 12
spring-context-4.1.7.RELEASE.jar cpe:/a:context_project:context:4.1.7 org.springframework:spring-context:4.1.7.RELEASE   0 LOW 15
spring-core-4.1.7.RELEASE.jar cpe:/a:springsource:spring_framework:4.1.7
cpe:/a:vmware:springsource_spring_framework:4.1.7
org.springframework:spring-core:4.1.7.RELEASE   0 LOW 20
spring-expression-4.1.7.RELEASE.jar org.springframework:spring-expression:4.1.7.RELEASE   0 13
spring-web-4.1.7.RELEASE.jar org.springframework:spring-web:4.1.7.RELEASE   0 13

Dependencies

aopalliance-1.0.jar

Description: AOP Alliance

License:

Public Domain
File Path: C:\Users\Jeremy\.m2\repository\aopalliance\aopalliance\1.0\aopalliance-1.0.jar
MD5: 04177054e180d09e3998808efa0401c7
SHA1: 0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8
Referenced In Project: waffle-spring-security4

Identifiers

guava-18.0.jar

Description:  Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. Guava has only one code dependency - javax.annotation, per the JSR-305 spec.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\com\google\guava\guava\18.0\guava-18.0.jar
MD5: 947641f6bb535b1d942d1bc387c45290
SHA1: cce0823396aa693798f8882e64213b1772032b09
Referenced In Project: waffle-spring-security4

Identifiers

javax.servlet-api-3.1.0.jar

Description: Java(TM) Servlet 3.1 API Design Specification

License:

CDDL + GPLv2 with classpath exception: https://glassfish.dev.java.net/nonav/public/CDDL+GPL.html
File Path: C:\Users\Jeremy\.m2\repository\javax\servlet\javax.servlet-api\3.1.0\javax.servlet-api-3.1.0.jar
MD5: 79de69e9f5ed8c7fcb8342585732bbf7
SHA1: 3cd63d075497751784b2fa84be59432f4905bf7c
Referenced In Project: waffle-spring-security4

Identifiers

jna-platform-4.1.0.jar

Description: Java Native Access Platform

License:

LGPL, version 2.1: http://www.gnu.org/licenses/licenses.html
ASL, version 2: http://www.apache.org/licenses/
File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna-platform\4.1.0\jna-platform-4.1.0.jar
MD5: 533e404eda70bbf8e40de134ffeec95b
SHA1: 23457ad1cf75c2c16763330de5565a0e67b4bc0a
Referenced In Project: waffle-spring-security4

Identifiers

jna-4.1.0.jar

Description: Java Native Access

License:

LGPL, version 2.1: http://www.gnu.org/licenses/licenses.html
ASL, version 2: http://www.apache.org/licenses/
File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\4.1.0\jna-4.1.0.jar
MD5: b0e08c9936dc52aa40439c71fcad6297
SHA1: 1c12d070e602efd8021891cdd7fd18bc129372d4
Referenced In Project: waffle-spring-security4

Identifiers

jna-4.1.0.jar: jnidispatch.dll

File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\4.1.0\jna-4.1.0.jar\com\sun\jna\w32ce-arm\jnidispatch.dll
MD5: 57697cbdd321ae7d06f5da04e821f908
SHA1: 67167f2b2fce8db5f9f64a372b0da54730d3ee51

Identifiers

  • None

jna-4.1.0.jar: jnidispatch.dll

File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\4.1.0\jna-4.1.0.jar\com\sun\jna\win32-x86-64\jnidispatch.dll
MD5: 06b2f1f909d2436dff20d7a668ef26a9
SHA1: bd1bdda9a91f3b0d9067e323f7394bef933f81f6

Identifiers

  • None

jna-4.1.0.jar: jnidispatch.dll

File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\4.1.0\jna-4.1.0.jar\com\sun\jna\win32-x86\jnidispatch.dll
MD5: 05a72ada9247aeb114a9ef01a394b6c4
SHA1: 8b32cc82740fc62afdf5ea211f1ca8bb72269bbf

Identifiers

  • None

jcl-over-slf4j-1.7.12.jar

Description: JCL 1.1.1 implemented over SLF4J

File Path: C:\Users\Jeremy\.m2\repository\org\slf4j\jcl-over-slf4j\1.7.12\jcl-over-slf4j-1.7.12.jar
MD5: 5989c932ad8fff557a90f6f9032e57f9
SHA1: adef7a9e1263298255fdb5cb107ff171d07c82f3
Referenced In Project: waffle-spring-security4

Identifiers

slf4j-api-1.7.12.jar

Description: The slf4j API

File Path: C:\Users\Jeremy\.m2\repository\org\slf4j\slf4j-api\1.7.12\slf4j-api-1.7.12.jar
MD5: 68910bf95dbcf90ce5859128f0f75d1e
SHA1: 8e20852d05222dc286bf1c71d78d0531e177c317
Referenced In Project: waffle-spring-security4

Identifiers

spring-security-core-4.0.1.RELEASE.jar

Description: spring-security-core

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\security\spring-security-core\4.0.1.RELEASE\spring-security-core-4.0.1.RELEASE.jar
MD5: f95f990983c8938787aada3b8a3d4a7f
SHA1: 1593f9715d2413e425972826917b4228e7664915
Referenced In Project: waffle-spring-security4

Identifiers

spring-security-web-4.0.1.RELEASE.jar

Description: spring-security-web

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\security\spring-security-web\4.0.1.RELEASE\spring-security-web-4.0.1.RELEASE.jar
MD5: 3ee5746844c4cd5d56fe5ad0167636b8
SHA1: d5b040641af0f3e35628400e88aa966b5dcf01dc
Referenced In Project: waffle-spring-security4

Identifiers

spring-aop-4.1.7.RELEASE.jar

Description: Spring AOP

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-aop\4.1.7.RELEASE\spring-aop-4.1.7.RELEASE.jar
MD5: a9fc0a33f011fe32118d068c98607745
SHA1: 127f005bac8ec1fbbbc5bb1595d78c6179394a46
Referenced In Project: waffle-spring-security4

Identifiers

spring-beans-4.1.7.RELEASE.jar

Description: Spring Beans

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-beans\4.1.7.RELEASE\spring-beans-4.1.7.RELEASE.jar
MD5: 0d86d5dc58af2e0519d2516ebe880063
SHA1: e52148e9671e2918a2172c9cf56b77bede2042ce
Referenced In Project: waffle-spring-security4

Identifiers

spring-context-4.1.7.RELEASE.jar

Description: Spring Context

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-context\4.1.7.RELEASE\spring-context-4.1.7.RELEASE.jar
MD5: 72cf00db18a05e7d568f145790ce7ee9
SHA1: 8c6c02bcccfa23a74db59f7b7725e69e1af38f04
Referenced In Project: waffle-spring-security4

Identifiers

spring-core-4.1.7.RELEASE.jar

Description: Spring Core

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-core\4.1.7.RELEASE\spring-core-4.1.7.RELEASE.jar
MD5: 8b70fbcb152d96f6d1af47f18c47fe42
SHA1: 9f8e34eef228f44bda771c9dc62e9f1efa82c92d
Referenced In Project: waffle-spring-security4

Identifiers

  • cpe: cpe:/a:springsource:spring_framework:4.1.7   Confidence:LOW   
  • cpe: cpe:/a:vmware:springsource_spring_framework:4.1.7   Confidence:LOW   
  • maven: org.springframework:spring-core:4.1.7.RELEASE   Confidence:HIGHEST

spring-expression-4.1.7.RELEASE.jar

Description: Spring Expression Language (SpEL)

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-expression\4.1.7.RELEASE\spring-expression-4.1.7.RELEASE.jar
MD5: f303752dd2529cc4f1262c74272209e1
SHA1: 9bc3b81d05961f042ea4a45e84d60cdc59ea51f5
Referenced In Project: waffle-spring-security4

Identifiers

spring-web-4.1.7.RELEASE.jar

Description: Spring Web

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-web\4.1.7.RELEASE\spring-web-4.1.7.RELEASE.jar
MD5: fd8567564ea586f20488a57d39bcdbb1
SHA1: 2d9245006b788d7d6afeec85a43e4bfe2e46340a
Referenced In Project: waffle-spring-security4

Identifiers



This report contains data retrieved from the National Vulnerability Database.