Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies;
false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and
the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties,
implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided
is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever
arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.
Scan Information (
show all ):
dependency-check version : 12.1.0Report Generated On : Mon, 21 Jul 2025 09:24:41 +0200Dependencies Scanned : 58 (44 unique)Vulnerable Dependencies : 1 Vulnerabilities Found : 2Vulnerabilities Suppressed : 0 ... NVD API Last Checked : 2025-07-21T09:09:20+02NVD API Last Modified : 2025-07-21T06:15:29ZSummary Display:
Showing Vulnerable Dependencies (click to show all) amqp-client-5.25.0.jarDescription:
The RabbitMQ Java client library allows Java applications to interface with RabbitMQ. License:
AL 2.0: https://www.apache.org/licenses/LICENSE-2.0.html
GPL v2: https://www.gnu.org/licenses/gpl-2.0.txt
MPL 2.0: https://www.mozilla.org/en-US/MPL/2.0/ File Path: C:\Users\Henrik\.m2\repository\com\rabbitmq\amqp-client\5.25.0\amqp-client-5.25.0.jar
MD5: c2e27869a87b0127a78d37dc25bb26c0
SHA1: f3303742cae7b0ef37b9966a54de82b635dc0207
SHA256: 5aa96f005084139eb1077d94b55dc6428eca7da7e2cc53eab44a773391f8aa8f
Referenced In Project/Scope: RealLifeDeveloper Common:compile
amqp-client-5.25.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name amqp-client High Vendor jar package name amqp Highest Vendor jar package name client Highest Vendor jar package name rabbitmq Highest Vendor Manifest automatic-module-name com.rabbitmq.client Medium Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://www.rabbitmq.com Low Vendor Manifest bundle-symbolicname com.rabbitmq.client Medium Vendor Manifest implementation-url https://www.rabbitmq.com Low Vendor Manifest Implementation-Vendor Broadcom Inc. and its subsidiaries. High Vendor Manifest specification-vendor AMQP Working Group (www.amqp.org) Low Vendor pom artifactid amqp-client Highest Vendor pom artifactid amqp-client Low Vendor pom developer email info@rabbitmq.com Low Vendor pom developer name Team RabbitMQ Medium Vendor pom developer org Broadcom Inc. and its subsidiaries. Medium Vendor pom developer org URL https://rabbitmq.com Medium Vendor pom groupid com.rabbitmq Highest Vendor pom name RabbitMQ Java Client High Vendor pom organization name Broadcom Inc. and its subsidiaries. High Vendor pom organization url https://www.rabbitmq.com Medium Vendor pom url https://www.rabbitmq.com Highest Product file name amqp-client High Product jar package name amqp Highest Product jar package name client Highest Product jar package name rabbitmq Highest Product Manifest automatic-module-name com.rabbitmq.client Medium Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://www.rabbitmq.com Low Product Manifest Bundle-Name RabbitMQ Java Client Medium Product Manifest bundle-symbolicname com.rabbitmq.client Medium Product Manifest Implementation-Title RabbitMQ Java Client High Product Manifest implementation-url https://www.rabbitmq.com Low Product Manifest specification-title AMQP Medium Product pom artifactid amqp-client Highest Product pom developer email info@rabbitmq.com Low Product pom developer name Team RabbitMQ Low Product pom developer org Broadcom Inc. and its subsidiaries. Low Product pom developer org URL https://rabbitmq.com Low Product pom groupid com.rabbitmq Highest Product pom name RabbitMQ Java Client High Product pom organization name Broadcom Inc. and its subsidiaries. Low Product pom organization url https://www.rabbitmq.com Low Product pom url https://www.rabbitmq.com Medium Version file version 5.25.0 High Version Manifest Bundle-Version 5.25.0 High Version Manifest Implementation-Version 5.25.0 High Version pom version 5.25.0 Highest
antlr4-runtime-4.13.0.jarDescription:
The ANTLR 4 Runtime License:
https://www.antlr.org/license.html File Path: C:\Users\Henrik\.m2\repository\org\antlr\antlr4-runtime\4.13.0\antlr4-runtime-4.13.0.jar
MD5: bff95723c494b332b14575d713a65df4
SHA1: 5a02e48521624faaf5ff4d99afc88b01686af655
SHA256: bd7f7b5d07bc0b047f10915b32ca4bb1de9e57d8049098882e4453c88c076a5d
Referenced In Project/Scope: RealLifeDeveloper Common:compile
antlr4-runtime-4.13.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.data/spring-data-jpa@3.5.1
Evidence Type Source Name Value Confidence Vendor file name antlr4-runtime High Vendor jar package name antlr Highest Vendor jar package name runtime Highest Vendor Manifest automatic-module-name org.antlr.antlr4.runtime Medium Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.antlr.org/ Low Vendor Manifest bundle-symbolicname org.antlr.antlr4-runtime Medium Vendor Manifest Implementation-Vendor ANTLR High Vendor pom artifactid antlr4-runtime Highest Vendor pom artifactid antlr4-runtime Low Vendor pom groupid org.antlr Highest Vendor pom name ANTLR 4 Runtime High Vendor pom parent-artifactid antlr4-master Low Product file name antlr4-runtime High Product jar package name antlr Highest Product jar package name runtime Highest Product Manifest automatic-module-name org.antlr.antlr4.runtime Medium Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.antlr.org/ Low Product Manifest Bundle-Name ANTLR 4 Runtime Medium Product Manifest bundle-symbolicname org.antlr.antlr4-runtime Medium Product Manifest Implementation-Title ANTLR 4 Runtime High Product pom artifactid antlr4-runtime Highest Product pom groupid org.antlr Highest Product pom name ANTLR 4 Runtime High Product pom parent-artifactid antlr4-master Medium Version file version 4.13.0 High Version Manifest Bundle-Version 4.13.0 High Version Manifest Implementation-Version 4.13.0 High Version pom version 4.13.0 Highest
checker-qual-3.49.5.jarDescription:
checker-qual contains annotations (type qualifiers) that a programmerwrites to specify Java code for type-checking by the Checker Framework. License:
The MIT License: http://opensource.org/licenses/MIT File Path: C:\Users\Henrik\.m2\repository\org\checkerframework\checker-qual\3.49.5\checker-qual-3.49.5.jar
MD5: a6525c2747603fb3ec22d18c4adc7419
SHA1: f0d119b5a4adb4164e9d6fa9fd3ffa5d0e458963
SHA256: 508c83c62c344f6f7ee28f47b88a8797d6116d043bfd1ca0576c828dd1df2880
Referenced In Project/Scope: RealLifeDeveloper Common:provided
checker-qual-3.49.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name checker-qual High Vendor jar package name checker Highest Vendor jar package name checkerframework Highest Vendor jar package name framework Highest Vendor jar package name qual Highest Vendor Manifest bundle-symbolicname checker-qual Medium Vendor Manifest implementation-url https://checkerframework.org Low Vendor pom artifactid checker-qual Highest Vendor pom artifactid checker-qual Low Vendor pom developer email mernst@cs.washington.edu Low Vendor pom developer email smillst@cs.washington.edu Low Vendor pom developer id mernst Medium Vendor pom developer id smillst Medium Vendor pom developer name Michael Ernst Medium Vendor pom developer name Suzanne Millstein Medium Vendor pom developer org University of Washington Medium Vendor pom developer org URL https://www.cs.washington.edu/ Medium Vendor pom groupid org.checkerframework Highest Vendor pom name Checker Qual High Vendor pom url https://checkerframework.org/ Highest Product file name checker-qual High Product jar package name checker Highest Product jar package name checkerframework Highest Product jar package name framework Highest Product jar package name qual Highest Product Manifest Bundle-Name checker-qual Medium Product Manifest bundle-symbolicname checker-qual Medium Product Manifest implementation-url https://checkerframework.org Low Product pom artifactid checker-qual Highest Product pom developer email mernst@cs.washington.edu Low Product pom developer email smillst@cs.washington.edu Low Product pom developer id mernst Low Product pom developer id smillst Low Product pom developer name Michael Ernst Low Product pom developer name Suzanne Millstein Low Product pom developer org University of Washington Low Product pom developer org URL https://www.cs.washington.edu/ Low Product pom groupid org.checkerframework Highest Product pom name Checker Qual High Product pom url https://checkerframework.org/ Medium Version file version 3.49.5 High Version Manifest Bundle-Version 3.49.5 High Version Manifest Implementation-Version 3.49.5 High Version pom version 3.49.5 Highest
error_prone_annotations-2.38.0.jarDescription:
Error Prone is a static analysis tool for Java that catches common programming mistakes at compile-time. License:
Apache 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\com\google\errorprone\error_prone_annotations\2.38.0\error_prone_annotations-2.38.0.jar
MD5: 912f8206614000252841d89cb0461895
SHA1: fc0ae991433e8590ba51cd558421478318a74c8c
SHA256: 6661d5335090a5fc61dd869d2095bc6c1e2156e3aa47a6e4ababdf64c99a7889
Referenced In Project/Scope: RealLifeDeveloper Common:compile
error_prone_annotations-2.38.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.google.code.gson/gson@2.13.1
Evidence Type Source Name Value Confidence Vendor file name error_prone_annotations High Vendor jar package name annotations Highest Vendor jar package name errorprone Highest Vendor jar package name google Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-docurl https://errorprone.info/error_prone_annotations Low Vendor Manifest bundle-symbolicname com.google.errorprone.annotations Medium Vendor Manifest multi-release true Low Vendor pom artifactid error_prone_annotations Highest Vendor pom artifactid error_prone_annotations Low Vendor pom groupid com.google.errorprone Highest Vendor pom name error-prone annotations High Vendor pom parent-artifactid error_prone_parent Low Product file name error_prone_annotations High Product jar package name annotations Highest Product jar package name errorprone Highest Product jar package name google Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-docurl https://errorprone.info/error_prone_annotations Low Product Manifest Bundle-Name error-prone annotations Medium Product Manifest bundle-symbolicname com.google.errorprone.annotations Medium Product Manifest multi-release true Low Product pom artifactid error_prone_annotations Highest Product pom groupid com.google.errorprone Highest Product pom name error-prone annotations High Product pom parent-artifactid error_prone_parent Medium Version file version 2.38.0 High Version Manifest Bundle-Version 2.38.0 High Version pom version 2.38.0 Highest
gson-2.13.1.jarDescription:
Gson JSON library License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\com\google\code\gson\gson\2.13.1\gson-2.13.1.jar
MD5: d82c16b045ce4832679d70f26a67b30c
SHA1: 853ce06c11316b33a8eae5e9095da096a9528b8f
SHA256: 94855942d4992f112946d3de1c334e709237b8126d8130bf07807c018a4a2120
Referenced In Project/Scope: RealLifeDeveloper Common:compile
gson-2.13.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name gson High Vendor jar package name google Highest Vendor jar package name gson Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-contactaddress https://github.com/google/gson Low Vendor Manifest bundle-developers google;organization=Google;organizationUrl="https://www.google.com" Low Vendor Manifest bundle-docurl https://github.com/google/gson Low Vendor Manifest bundle-symbolicname com.google.gson Medium Vendor Manifest multi-release true Low Vendor pom artifactid gson Highest Vendor pom artifactid gson Low Vendor pom groupid com.google.code.gson Highest Vendor pom name Gson High Vendor pom parent-artifactid gson-parent Low Product file name gson High Product jar package name google Highest Product jar package name gson Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-contactaddress https://github.com/google/gson Low Product Manifest bundle-developers google;organization=Google;organizationUrl="https://www.google.com" Low Product Manifest bundle-docurl https://github.com/google/gson Low Product Manifest Bundle-Name Gson Medium Product Manifest bundle-symbolicname com.google.gson Medium Product Manifest multi-release true Low Product pom artifactid gson Highest Product pom groupid com.google.code.gson Highest Product pom name Gson High Product pom parent-artifactid gson-parent Medium Version file version 2.13.1 High Version Manifest Bundle-Version 2.13.1 High Version pom version 2.13.1 Highest
jackson-core-2.19.1.jarDescription:
Core Jackson processing abstractions (aka Streaming API), implementation for JSON License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\com\fasterxml\jackson\core\jackson-core\2.19.1\jackson-core-2.19.1.jar
MD5: 52aec5a03ab9fd81dcc8fee45952da17
SHA1: 6e5a8cb8a6cada322497cefb7726657d98aaee15
SHA256: c46369e1a21810100adbc92503b62f15a9ef1640427932f4fe1588ef7ce7e480
Referenced In Project/Scope: RealLifeDeveloper Common:compile
jackson-core-2.19.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.fasterxml.jackson.jakarta.rs/jackson-jakarta-rs-json-provider@2.19.1
Evidence Type Source Name Value Confidence Vendor file name jackson-core High Vendor jar package name base Highest Vendor jar package name com Highest Vendor jar package name core Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name json Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-core Highest Vendor pom artifactid jackson-core Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name Jackson-core High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson-core Highest Product file name jackson-core High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name base Highest Product jar package name com Highest Product jar package name core Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name json Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-core Low Product Manifest Bundle-Name Jackson-core Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-core Medium Product Manifest Implementation-Title Jackson-core High Product Manifest multi-release true Low Product Manifest specification-title Jackson-core Medium Product pom artifactid jackson-core Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name Jackson-core High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson-core High Version file version 2.19.1 High Version Manifest Bundle-Version 2.19.1 High Version Manifest Implementation-Version 2.19.1 High Version pom version 2.19.1 Highest
Related Dependencies jackson-annotations-2.19.1.jarFile Path: C:\Users\Henrik\.m2\repository\com\fasterxml\jackson\core\jackson-annotations\2.19.1\jackson-annotations-2.19.1.jar MD5: c41dfd16e1724f746f994adb86c11047 SHA1: 37e4f0c5dba684e00137defdb04ad9df95920c44 SHA256: 5a3cd7211ab26b36213f43a2a94bc052a3385af780c5c135329741b2d79a9730 pkg:maven/com.fasterxml.jackson.core/jackson-annotations@2.19.1 jackson-databind-2.19.1.jarDescription:
General data-binding functionality for Jackson: works on core streaming API License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\com\fasterxml\jackson\core\jackson-databind\2.19.1\jackson-databind-2.19.1.jar
MD5: c0afda7ea90602055f7ddca32f2c48ad
SHA1: e8cb8e76faea3e0791165f5d3614fc45933b2ee0
SHA256: 0bc539401d52c6b14e668947c851dcc49f78a4ada3d1fc8e8f71440613fc26ce
Referenced In Project/Scope: RealLifeDeveloper Common:compile
jackson-databind-2.19.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.fasterxml.jackson.jakarta.rs/jackson-jakarta-rs-json-provider@2.19.1
Evidence Type Source Name Value Confidence Vendor file name jackson-databind High Vendor jar package name databind Highest Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.core Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-databind Highest Vendor pom artifactid jackson-databind Low Vendor pom groupid com.fasterxml.jackson.core Highest Vendor pom name jackson-databind High Vendor pom parent-artifactid jackson-base Low Vendor pom parent-groupid com.fasterxml.jackson Medium Vendor pom url FasterXML/jackson Highest Product file name jackson-databind High Product hint analyzer product java8 Highest Product hint analyzer product modules Highest Product jar package name databind Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson Low Product Manifest Bundle-Name jackson-databind Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.core.jackson-databind Medium Product Manifest Implementation-Title jackson-databind High Product Manifest multi-release true Low Product Manifest specification-title jackson-databind Medium Product pom artifactid jackson-databind Highest Product pom groupid com.fasterxml.jackson.core Highest Product pom name jackson-databind High Product pom parent-artifactid jackson-base Medium Product pom parent-groupid com.fasterxml.jackson Medium Product pom url FasterXML/jackson High Version file version 2.19.1 High Version Manifest Bundle-Version 2.19.1 High Version Manifest Implementation-Version 2.19.1 High Version pom version 2.19.1 Highest
jackson-jakarta-rs-base-2.19.1.jarDescription:
Pile of code that is shared by all Jackson-based Jakarta-RS
providers.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\com\fasterxml\jackson\jakarta\rs\jackson-jakarta-rs-base\2.19.1\jackson-jakarta-rs-base-2.19.1.jar
MD5: 481478fe0fcb05e4d40bc3afd7281872
SHA1: b74a8afaeeeaac42d88569c182103e93b637ac9e
SHA256: 0794947b195305c98684d50294c405396fe633bc576138c11a06f6c508b2dd03
Referenced In Project/Scope: RealLifeDeveloper Common:compile
jackson-jakarta-rs-base-2.19.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.fasterxml.jackson.jakarta.rs/jackson-jakarta-rs-json-provider@2.19.1
Evidence Type Source Name Value Confidence Vendor file name jackson-jakarta-rs-base High Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name jakarta Highest Vendor jar package name rs Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-jakarta-rs-providers/jackson-jakarta-rs-base Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.jakarta.rs.jackson-jakarta-rs-base Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.jakarta.rs Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-jakarta-rs-base Highest Vendor pom artifactid jackson-jakarta-rs-base Low Vendor pom groupid com.fasterxml.jackson.jakarta.rs Highest Vendor pom name Jackson Jakarta-RS: base High Vendor pom parent-artifactid jackson-jakarta-rs-providers Low Product file name jackson-jakarta-rs-base High Product jar package name 11 Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name jakarta Highest Product jar package name rs Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-jakarta-rs-providers/jackson-jakarta-rs-base Low Product Manifest Bundle-Name Jackson Jakarta-RS: base Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.jakarta.rs.jackson-jakarta-rs-base Medium Product Manifest Implementation-Title Jackson Jakarta-RS: base High Product Manifest multi-release true Low Product Manifest specification-title Jackson Jakarta-RS: base Medium Product pom artifactid jackson-jakarta-rs-base Highest Product pom groupid com.fasterxml.jackson.jakarta.rs Highest Product pom name Jackson Jakarta-RS: base High Product pom parent-artifactid jackson-jakarta-rs-providers Medium Version file version 2.19.1 High Version Manifest Bundle-Version 2.19.1 High Version Manifest Implementation-Version 2.19.1 High Version pom version 2.19.1 Highest
jackson-jakarta-rs-json-provider-2.19.1.jarDescription:
Functionality to handle JSON input/output for Jakarta-RS implementations
(like Jersey and RESTeasy) using standard Jackson data binding.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\com\fasterxml\jackson\jakarta\rs\jackson-jakarta-rs-json-provider\2.19.1\jackson-jakarta-rs-json-provider-2.19.1.jar
MD5: 66b37e3693a4ff2b698b51182dfeb36f
SHA1: 3f2914238b711ae9fdc059725451bae635272c75
SHA256: ae2f53ddfd0d81963805aa5a5e8efbe421af696a3cb4f91b48d01351523fadf9
Referenced In Project/Scope: RealLifeDeveloper Common:compile
jackson-jakarta-rs-json-provider-2.19.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jackson-jakarta-rs-json-provider High Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name jakarta Highest Vendor jar package name rs Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-jakarta-rs-providers/jackson-jakarta-rs-json-provider Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.jakarta.rs.jackson-jakarta-rs-json-provider Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.jakarta.rs Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-jakarta-rs-json-provider Highest Vendor pom artifactid jackson-jakarta-rs-json-provider Low Vendor pom groupid com.fasterxml.jackson.jakarta.rs Highest Vendor pom name Jackson Jakarta-RS: JSON High Vendor pom parent-artifactid jackson-jakarta-rs-providers Low Product file name jackson-jakarta-rs-json-provider High Product jar package name 11 Highest Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name jakarta Highest Product jar package name rs Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-jakarta-rs-providers/jackson-jakarta-rs-json-provider Low Product Manifest Bundle-Name Jackson Jakarta-RS: JSON Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.jakarta.rs.jackson-jakarta-rs-json-provider Medium Product Manifest Implementation-Title Jackson Jakarta-RS: JSON High Product Manifest multi-release true Low Product Manifest specification-title Jackson Jakarta-RS: JSON Medium Product pom artifactid jackson-jakarta-rs-json-provider Highest Product pom groupid com.fasterxml.jackson.jakarta.rs Highest Product pom name Jackson Jakarta-RS: JSON High Product pom parent-artifactid jackson-jakarta-rs-providers Medium Version file version 2.19.1 High Version Manifest Bundle-Version 2.19.1 High Version Manifest Implementation-Version 2.19.1 High Version pom version 2.19.1 Highest
jackson-module-jakarta-xmlbind-annotations-2.19.1.jarDescription:
Support for using Jakarta XML Bind (aka JAXB 3.0) annotations as an alternative
to "native" Jackson annotations, for configuring data-binding.
License:
The Apache Software License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\com\fasterxml\jackson\module\jackson-module-jakarta-xmlbind-annotations\2.19.1\jackson-module-jakarta-xmlbind-annotations-2.19.1.jar
MD5: 793b6b030e963c32081c2e0c5ad02a35
SHA1: 810d73cd2e2f27e01a50789520485292d9dba4f2
SHA256: bffdf874b869fce700440f77082a7b8074a42913f0cd504202498aee05b469a3
Referenced In Project/Scope: RealLifeDeveloper Common:compile
jackson-module-jakarta-xmlbind-annotations-2.19.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.fasterxml.jackson.jakarta.rs/jackson-jakarta-rs-json-provider@2.19.1
Evidence Type Source Name Value Confidence Vendor file name jackson-module-jakarta-xmlbind-annotations High Vendor jar package name fasterxml Highest Vendor jar package name jackson Highest Vendor jar package name jakarta Highest Vendor jar package name module Highest Vendor Manifest build-jdk-spec 1.8 Low Vendor Manifest bundle-docurl https://github.com/FasterXML/jackson-modules-base Low Vendor Manifest bundle-symbolicname com.fasterxml.jackson.module.jackson-module-jakarta-xmlbind-annotations Medium Vendor Manifest Implementation-Vendor FasterXML High Vendor Manifest Implementation-Vendor-Id com.fasterxml.jackson.module Medium Vendor Manifest multi-release true Low Vendor Manifest specification-vendor FasterXML Low Vendor pom artifactid jackson-module-jakarta-xmlbind-annotations Highest Vendor pom artifactid jackson-module-jakarta-xmlbind-annotations Low Vendor pom groupid com.fasterxml.jackson.module Highest Vendor pom name Jackson module: Jakarta XML Bind Annotations (jakarta.xml.bind) High Vendor pom parent-artifactid jackson-modules-base Low Vendor pom url FasterXML/jackson-modules-base Highest Product file name jackson-module-jakarta-xmlbind-annotations High Product jar package name fasterxml Highest Product jar package name jackson Highest Product jar package name jakarta Highest Product jar package name module Highest Product Manifest build-jdk-spec 1.8 Low Product Manifest bundle-docurl https://github.com/FasterXML/jackson-modules-base Low Product Manifest Bundle-Name Jackson module: Jakarta XML Bind Annotations (jakarta.xml.bind) Medium Product Manifest bundle-symbolicname com.fasterxml.jackson.module.jackson-module-jakarta-xmlbind-annotations Medium Product Manifest Implementation-Title Jackson module: Jakarta XML Bind Annotations (jakarta.xml.bind) High Product Manifest multi-release true Low Product Manifest specification-title Jackson module: Jakarta XML Bind Annotations (jakarta.xml.bind) Medium Product pom artifactid jackson-module-jakarta-xmlbind-annotations Highest Product pom groupid com.fasterxml.jackson.module Highest Product pom name Jackson module: Jakarta XML Bind Annotations (jakarta.xml.bind) High Product pom parent-artifactid jackson-modules-base Medium Product pom url FasterXML/jackson-modules-base High Version file version 2.19.1 High Version Manifest Bundle-Version 2.19.1 High Version Manifest Implementation-Version 2.19.1 High Version pom version 2.19.1 Highest
jakarta.activation-api-2.1.3.jarDescription:
Specification License:
EDL 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Henrik\.m2\repository\jakarta\activation\jakarta.activation-api\2.1.3\jakarta.activation-api-2.1.3.jar
MD5: 76e7b680375ea9f40f3ddbd702efcd25
SHA1: fa165bd70cda600368eee31555222776a46b881f
SHA256: 01b176d718a169263e78290691fc479977186bcc6b333487325084d6586f4627
Referenced In Project/Scope: RealLifeDeveloper Common:compile
jakarta.activation-api-2.1.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.fasterxml.jackson.jakarta.rs/jackson-jakarta-rs-json-provider@2.19.1
Evidence Type Source Name Value Confidence Vendor file name jakarta.activation-api High Vendor jar package name activation Highest Vendor jar package name jakarta Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.activation-api Medium Vendor Manifest extension-name jakarta.activation Medium Vendor Manifest implementation-build-id 7f7d358 Low Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.activation-api Highest Vendor pom artifactid jakarta.activation-api Low Vendor pom developer email bill.shannon@oracle.com Low Vendor pom developer id shannon Medium Vendor pom developer name Bill Shannon Medium Vendor pom developer org Oracle Medium Vendor pom groupid jakarta.activation Highest Vendor pom name Jakarta Activation API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url jakartaee/jaf-api Highest Vendor pom (hint) developer org sun Medium Product file name jakarta.activation-api High Product jar package name activation Highest Product jar package name jakarta Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Activation API Medium Product Manifest bundle-symbolicname jakarta.activation-api Medium Product Manifest extension-name jakarta.activation Medium Product Manifest implementation-build-id 7f7d358 Low Product Manifest Implementation-Title Jakarta Activation API High Product Manifest specification-title Jakarta Activation Specification Medium Product pom artifactid jakarta.activation-api Highest Product pom developer email bill.shannon@oracle.com Low Product pom developer id shannon Low Product pom developer name Bill Shannon Low Product pom developer org Oracle Low Product pom groupid jakarta.activation Highest Product pom name Jakarta Activation API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url jakartaee/jaf-api High Version file version 2.1.3 High Version Manifest Bundle-Version 2.1.3 High Version pom parent-version 2.1.3 Low Version pom version 2.1.3 Highest
jakarta.annotation-api-3.0.0.jarDescription:
Jakarta Annotations API License:
EPL 2.0: https://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Henrik\.m2\repository\jakarta\annotation\jakarta.annotation-api\3.0.0\jakarta.annotation-api-3.0.0.jar
MD5: 7faffaab962918da4cf5ddfd76609dd2
SHA1: 54f928fadec906a99d558536756d171917b9d936
SHA256: b01f55552284cfb149411e64eabca75e942d26d2e1786b32914250e4330afaa2
Referenced In Project/Scope: RealLifeDeveloper Common:compile
jakarta.annotation-api-3.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.data/spring-data-jpa@3.5.1
Evidence Type Source Name Value Confidence Vendor file name jakarta.annotation-api High Vendor jar package name annotation Highest Vendor jar package name jakarta Highest Vendor Manifest build-jdk-spec 18 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.annotation-api Medium Vendor Manifest extension-name jakarta.annotation Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.glassfish Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.annotation-api Highest Vendor pom artifactid jakarta.annotation-api Low Vendor pom developer name Dmitry Kornilov Medium Vendor pom developer name Linda De Michiel Medium Vendor pom developer org Oracle Corp. Medium Vendor pom groupid jakarta.annotation Highest Vendor pom name Jakarta Annotations API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.ca Highest Product file name jakarta.annotation-api High Product jar package name annotation Highest Product jar package name jakarta Highest Product Manifest build-jdk-spec 18 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Annotations API Medium Product Manifest bundle-symbolicname jakarta.annotation-api Medium Product Manifest extension-name jakarta.annotation Medium Product pom artifactid jakarta.annotation-api Highest Product pom developer name Dmitry Kornilov Low Product pom developer name Linda De Michiel Low Product pom developer org Oracle Corp. Low Product pom groupid jakarta.annotation Highest Product pom name Jakarta Annotations API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.ca Medium Version file version 3.0.0 High Version Manifest Bundle-Version 3.0.0 High Version Manifest Implementation-Version 3.0.0 High Version pom parent-version 3.0.0 Low Version pom version 3.0.0 Highest
jakarta.persistence-api-3.2.0.jarDescription:
Jakarta Persistence 3.2 API jar License:
Eclipse Public License v. 2.0: http://www.eclipse.org/legal/epl-2.0
Eclipse Distribution License v. 1.0: http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Henrik\.m2\repository\jakarta\persistence\jakarta.persistence-api\3.2.0\jakarta.persistence-api-3.2.0.jar
MD5: 79acec18d202797dcba1fff596a47684
SHA1: bb75a113f3fa191c2c7ee7b206d8e674251b3129
SHA256: be8a26b0e75c84c1b7600f759256fbc68d60333d89ec0ce3f784fc3ffa09aa8c
Referenced In Project/Scope: RealLifeDeveloper Common:compile
jakarta.persistence-api-3.2.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.persistence-api High Vendor jar package name jakarta Highest Vendor jar package name persistence Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.persistence-api Medium Vendor Manifest extension-name jakarta.persistence Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.persistence-api Highest Vendor pom artifactid jakarta.persistence-api Low Vendor pom developer id lukasj Medium Vendor pom developer name Lukas Jungmann Medium Vendor pom developer org Oracle, Inc. Medium Vendor pom groupid jakarta.persistence Highest Vendor pom name Jakarta Persistence API High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url jakartaee/persistence Highest Product file name jakarta.persistence-api High Product jar package name jakarta Highest Product jar package name persistence Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Persistence API jar Medium Product Manifest bundle-symbolicname jakarta.persistence-api Medium Product Manifest extension-name jakarta.persistence Medium Product pom artifactid jakarta.persistence-api Highest Product pom developer id lukasj Low Product pom developer name Lukas Jungmann Low Product pom developer org Oracle, Inc. Low Product pom groupid jakarta.persistence Highest Product pom name Jakarta Persistence API High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url jakartaee/persistence High Version file version 3.2.0 High Version Manifest Bundle-Version 3.2.0 High Version Manifest Implementation-Version 3.2.0 High Version pom parent-version 3.2.0 Low Version pom version 3.2.0 Highest
jakarta.servlet-api-6.1.0.jarDescription:
Jakarta Servlet 6.1 License:
EPL 2.0: http://www.eclipse.org/legal/epl-2.0
GPL2 w/ CPE: https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Henrik\.m2\repository\jakarta\servlet\jakarta.servlet-api\6.1.0\jakarta.servlet-api-6.1.0.jar
MD5: 314c930b3e40ac1abc3529c7c9942f09
SHA1: 1169a246913fe3823782af7943e7a103634867c5
SHA256: 8a31f465f3593bf2351531a5c952014eb839da96a605b5825b93dd54714c48c4
Referenced In Project/Scope: RealLifeDeveloper Common:provided
jakarta.servlet-api-6.1.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.servlet-api High Vendor jar package name jakarta Highest Vendor jar package name servlet Highest Vendor Manifest build-jdk-spec 11 Low Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.servlet-api Medium Vendor Manifest extension-name jakarta.servlet Medium Vendor Manifest Implementation-Vendor Eclipse Foundation High Vendor Manifest Implementation-Vendor-Id org.eclipse Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.servlet-api Highest Vendor pom artifactid jakarta.servlet-api Low Vendor pom developer id yaminikb Medium Vendor pom developer name Yamini K B Medium Vendor pom developer org Oracle Corporation Medium Vendor pom developer org URL http://www.oracle.com/ Medium Vendor pom groupid jakarta.servlet Highest Vendor pom name Jakarta Servlet High Vendor pom parent-artifactid project Low Vendor pom parent-groupid org.eclipse.ee4j Medium Vendor pom url https://projects.eclipse.org/projects/ee4j.servlet Highest Product file name jakarta.servlet-api High Product jar package name jakarta Highest Product jar package name servlet Highest Product Manifest build-jdk-spec 11 Low Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta Servlet Medium Product Manifest bundle-symbolicname jakarta.servlet-api Medium Product Manifest extension-name jakarta.servlet Medium Product pom artifactid jakarta.servlet-api Highest Product pom developer id yaminikb Low Product pom developer name Yamini K B Low Product pom developer org Oracle Corporation Low Product pom developer org URL http://www.oracle.com/ Low Product pom groupid jakarta.servlet Highest Product pom name Jakarta Servlet High Product pom parent-artifactid project Medium Product pom parent-groupid org.eclipse.ee4j Medium Product pom url https://projects.eclipse.org/projects/ee4j.servlet Medium Version file version 6.1.0 High Version Manifest Bundle-Version 6.1.0 High Version Manifest Implementation-Version 6.1.0 High Version pom parent-version 6.1.0 Low Version pom version 6.1.0 Highest
jakarta.ws.rs-api-4.0.0.jarDescription:
Jakarta RESTful Web Services License:
https://www.eclipse.org/legal/epl-2.0, https://www.gnu.org/software/classpath/license.html File Path: C:\Users\Henrik\.m2\repository\jakarta\ws\rs\jakarta.ws.rs-api\4.0.0\jakarta.ws.rs-api-4.0.0.jar
MD5: 9b7cc90c000f193157d60d95caf45972
SHA1: c27a67f84ca491efcb3fa68f4df926e8a110069e
SHA256: 6368b126cbcf34e694bb9ba5b9fe3e5040b7acea7ce622e636d698bb085fd2a6
Referenced In Project/Scope: RealLifeDeveloper Common:provided
jakarta.ws.rs-api-4.0.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name jakarta.ws.rs-api High Vendor hint analyzer vendor web services Medium Vendor jar package name jakarta Highest Vendor jar package name rs Highest Vendor jar package name ws Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl https://www.eclipse.org/org/foundation/ Low Vendor Manifest bundle-symbolicname jakarta.ws.rs-api Medium Vendor Manifest extension-name jakarta.ws.rs Medium Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.ws.rs-api Highest Vendor pom artifactid jakarta.ws.rs-api Low Vendor pom groupid jakarta.ws.rs Highest Vendor pom name Jakarta RESTful WS API High Vendor pom parent-artifactid all Low Product file name jakarta.ws.rs-api High Product hint analyzer product web services Medium Product jar package name jakarta Highest Product jar package name rs Highest Product jar package name ws Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl https://www.eclipse.org/org/foundation/ Low Product Manifest Bundle-Name Jakarta RESTful WS API Medium Product Manifest bundle-symbolicname jakarta.ws.rs-api Medium Product Manifest extension-name jakarta.ws.rs Medium Product pom artifactid jakarta.ws.rs-api Highest Product pom groupid jakarta.ws.rs Highest Product pom name Jakarta RESTful WS API High Product pom parent-artifactid all Medium Version file version 4.0.0 High Version Manifest Bundle-Version 4.0.0 High Version Manifest Implementation-Version 4.0.0 High Version pom version 4.0.0 Highest
jakarta.xml.bind-api-4.0.2.jarDescription:
Jakarta XML Binding API 4.0 Design Specification License:
http://www.eclipse.org/org/documents/edl-v10.php File Path: C:\Users\Henrik\.m2\repository\jakarta\xml\bind\jakarta.xml.bind-api\4.0.2\jakarta.xml.bind-api-4.0.2.jar
MD5: 0c8f9991081def819435c3ff36e4d93f
SHA1: 6cd5a999b834b63238005b7144136379dc36cad2
SHA256: 0d6bcfe47763e85047acf7c398336dc84ff85ebcad0a7cb6f3b9d3e981245406
Referenced In Project/Scope: RealLifeDeveloper Common:compile
jakarta.xml.bind-api-4.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.hibernate.orm/hibernate-core@7.0.5.Final
Evidence Type Source Name Value Confidence Vendor file name jakarta.xml.bind-api High Vendor jar package name bind Highest Vendor jar package name jakarta Highest Vendor jar package name xml Highest Vendor Manifest bundle-docurl https://www.eclipse.org Low Vendor Manifest bundle-symbolicname jakarta.xml.bind-api Medium Vendor Manifest extension-name jakarta.xml.bind Medium Vendor Manifest implementation-build-id ca43d8b Low Vendor Manifest specification-vendor Eclipse Foundation Low Vendor pom artifactid jakarta.xml.bind-api Highest Vendor pom artifactid jakarta.xml.bind-api Low Vendor pom groupid jakarta.xml.bind Highest Vendor pom name Jakarta XML Binding API High Vendor pom parent-artifactid jakarta.xml.bind-api-parent Low Product file name jakarta.xml.bind-api High Product jar package name bind Highest Product jar package name jakarta Highest Product jar package name xml Highest Product Manifest bundle-docurl https://www.eclipse.org Low Product Manifest Bundle-Name Jakarta XML Binding API Medium Product Manifest bundle-symbolicname jakarta.xml.bind-api Medium Product Manifest extension-name jakarta.xml.bind Medium Product Manifest implementation-build-id ca43d8b Low Product pom artifactid jakarta.xml.bind-api Highest Product pom groupid jakarta.xml.bind Highest Product pom name Jakarta XML Binding API High Product pom parent-artifactid jakarta.xml.bind-api-parent Medium Version file version 4.0.2 High Version Manifest Bundle-Version 4.0.2 High Version Manifest Implementation-Version 4.0.2 High Version pom version 4.0.2 Highest
jsr305-3.0.2.jarDescription:
JSR305 Annotations for Findbugs License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\com\google\code\findbugs\jsr305\3.0.2\jsr305-3.0.2.jar
MD5: dd83accb899363c32b07d7a1b2e4ce40
SHA1: 25ea2e8b0c338a877313bd4672d3fe056ea78f0d
SHA256: 766ad2a0783f2687962c8ad74ceecc38a28b9f72a2d085ee438b7813e928d0c7
Referenced In Project/Scope: RealLifeDeveloper Common:provided
jsr305-3.0.2.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.github.spotbugs/spotbugs-annotations@4.9.3
Evidence Type Source Name Value Confidence Vendor file name jsr305 High Vendor Manifest bundle-symbolicname org.jsr-305 Medium Vendor pom artifactid jsr305 Highest Vendor pom artifactid jsr305 Low Vendor pom groupid com.google.code.findbugs Highest Vendor pom name FindBugs-jsr305 High Vendor pom url http://findbugs.sourceforge.net/ Highest Product file name jsr305 High Product Manifest Bundle-Name FindBugs-jsr305 Medium Product Manifest bundle-symbolicname org.jsr-305 Medium Product pom artifactid jsr305 Highest Product pom groupid com.google.code.findbugs Highest Product pom name FindBugs-jsr305 High Product pom url http://findbugs.sourceforge.net/ Medium Version file version 3.0.2 High Version Manifest Bundle-Version 3.0.2 High Version pom version 3.0.2 Highest
kafka-clients-3.8.1.jarLicense:
The Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\org\apache\kafka\kafka-clients\3.8.1\kafka-clients-3.8.1.jar
MD5: 439e11bddafaa80e634a55409d719552
SHA1: fd79e3aa252c6d818334e9c0bac8166b426e498c
SHA256: d6d8c4ad7ab00c6adb03ad9ad7188af32fa7c5de62ca1d8625e086512987a584
Referenced In Project/Scope: RealLifeDeveloper Common:compile
kafka-clients-3.8.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.kafka/spring-kafka@3.3.7
Evidence Type Source Name Value Confidence Vendor file name kafka-clients High Vendor jar package name apache Highest Vendor jar package name apache Low Vendor jar package name clients Highest Vendor jar package name common Low Vendor jar package name kafka Highest Vendor jar package name kafka Low Vendor pom artifactid kafka-clients Highest Vendor pom artifactid kafka-clients Low Vendor pom groupid org.apache.kafka Highest Vendor pom name Apache Kafka High Vendor pom url https://kafka.apache.org Highest Product file name kafka-clients High Product jar package name apache Highest Product jar package name clients Highest Product jar package name common Low Product jar package name kafka Highest Product jar package name kafka Low Product pom artifactid kafka-clients Highest Product pom groupid org.apache.kafka Highest Product pom name Apache Kafka High Product pom url https://kafka.apache.org Medium Version file version 3.8.1 High Version pom version 3.8.1 Highest
CVE-2025-27818 suppress
A possible security vulnerability has been identified in Apache Kafka.
This requires access to a alterConfig to the cluster resource, or Kafka Connect worker, and the ability to create/modify connectors on it with an arbitrary Kafka client SASL JAAS config
and a SASL-based security protocol, which has been possible on Kafka clusters since Apache Kafka 2.0.0 (Kafka Connect 2.3.0).
When configuring the broker via config file or AlterConfig command, or connector via the Kafka Kafka Connect REST API, an authenticated operator can set the `sasl.jaas.config`
property for any of the connector's Kafka clients to "com.sun.security.auth.module.LdapLoginModule", which can be done via the
`producer.override.sasl.jaas.config`, `consumer.override.sasl.jaas.config`, or `admin.override.sasl.jaas.config` properties.
This will allow the server to connect to the attacker's LDAP server
and deserialize the LDAP response, which the attacker can use to execute java deserialization gadget chains on the Kafka connect server.
Attacker can cause unrestricted deserialization of untrusted data (or) RCE vulnerability when there are gadgets in the classpath.
Since Apache Kafka 3.0.0, users are allowed to specify these properties in connector configurations for Kafka Connect clusters running with out-of-the-box
configurations. Before Apache Kafka 3.0.0, users may not specify these properties unless the Kafka Connect cluster has been reconfigured with a connector
client override policy that permits them.
Since Apache Kafka 3.9.1/4.0.0, we have added a system property ("-Dorg.apache.kafka.disallowed.login.modules") to disable the problematic login modules usage
in SASL JAAS configuration. Also by default "com.sun.security.auth.module.JndiLoginModule,com.sun.security.auth.module.LdapLoginModule" are disabled in Apache Kafka Connect 3.9.1/4.0.0.
We advise the Kafka users to validate connector configurations and only allow trusted LDAP configurations. Also examine connector dependencies for
vulnerable versions and either upgrade their connectors, upgrading that specific dependency, or removing the connectors as options for remediation. Finally,
in addition to leveraging the "org.apache.kafka.disallowed.login.modules" system property, Kafka Connect users can also implement their own connector
client config override policy, which can be used to control which Kafka client properties can be overridden directly in a connector config and which cannot. CWE-502 Deserialization of Untrusted Data
CVSSv3:
Base Score: HIGH (8.8) Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:2.8/RC:R/MAV:A References:
Vulnerable Software & Versions:
CVE-2025-27817 suppress
A possible arbitrary file read and SSRF vulnerability has been identified in Apache Kafka Client. Apache Kafka Clients accept configuration data for setting the SASL/OAUTHBEARER connection with the brokers, including "sasl.oauthbearer.token.endpoint.url" and "sasl.oauthbearer.jwks.endpoint.url". Apache Kafka allows clients to read an arbitrary file and return the content in the error log, or sending requests to an unintended location. In applications where Apache Kafka Clients configurations can be specified by an untrusted party, attackers may use the "sasl.oauthbearer.token.endpoint.url" and "sasl.oauthbearer.jwks.endpoint.url" configuratin to read arbitrary contents of the disk and environment variables or make requests to an unintended location. In particular, this flaw may be used in Apache Kafka Connect to escalate from REST API access to filesystem/environment/URL access, which may be undesirable in certain environments, including SaaS products.
Since Apache Kafka 3.9.1/4.0.0, we have added a system property ("-Dorg.apache.kafka.sasl.oauthbearer.allowed.urls") to set the allowed urls in SASL JAAS configuration. In 3.9.1, it accepts all urls by default for backward compatibility. However in 4.0.0 and newer, the default value is empty list and users have to set the allowed urls explicitly. CWE-918 Server-Side Request Forgery (SSRF)
CVSSv3:
Base Score: HIGH (7.5) Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:3.9/RC:R/MAV:A References:
Vulnerable Software & Versions:
log4j-core-2.25.1.jarDescription:
A versatile, industrial-grade, and reference implementation of the Log4j API.
It bundles a rich set of components to assist various use cases:
Appenders targeting files, network sockets, databases, SMTP servers;
Layouts that can render CSV, HTML, JSON, Syslog, etc. formatted outputs;
Filters that can be configured using log event rates, regular expressions, scripts, time, etc.
It contains several extension points to introduce custom components, if needed. License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\org\apache\logging\log4j\log4j-core\2.25.1\log4j-core-2.25.1.jar
MD5: ec95ac453934a56229ace160e28aa791
SHA1: 32b3a228d5a30a4528b6c7354fe6cff9524d89e7
SHA256: 78c232747855464b182f0abf78a99a22c88d4d270ff585343dab55576d7420e2
Referenced In Project/Scope: RealLifeDeveloper Common:compile
log4j-core-2.25.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name log4j-core High Vendor jar package name apache Highest Vendor jar package name core Highest Vendor jar package name log4j Highest Vendor jar package name logging Highest Vendor jar package name org Highest Vendor Manifest build-jdk-spec 17 Low Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-symbolicname org.apache.logging.log4j.core Medium Vendor Manifest Implementation-Vendor The Apache Software Foundation High Vendor Manifest multi-release true Low Vendor Manifest provide-capability osgi.service;objectClass:List="javax.annotation.processing.Processor";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.core.util.ContextDataProvider";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.message.ThreadDumpMessage$ThreadInfoFactory";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.spi.Provider";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.annotation.processing.Processor";register:="org.apache.logging.log4j.core.config.plugins.processor.GraalVmProcessor",osgi.serviceloader;osgi.serviceloader="javax.annotation.processing.Processor";register:="org.apache.logging.log4j.core.config.plugins.processor.PluginProcessor",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.core.util.ContextDataProvider";register:="org.apache.logging.log4j.core.impl.ThreadContextDataProvider",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.message.ThreadDumpMessage$ThreadInfoFactory";register:="org.apache.logging.log4j.core.message.ExtendedThreadInfoFactory",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.spi.Provider";register:="org.apache.logging.log4j.core.impl.Log4jProvider" Low Vendor Manifest specification-vendor The Apache Software Foundation Low Vendor pom artifactid log4j-core Highest Vendor pom artifactid log4j-core Low Vendor pom groupid org.apache.logging.log4j Highest Vendor pom name Apache Log4j Core High Vendor pom parent-artifactid log4j Low Vendor pom url https://logging.apache.org/log4j/2.x/ Highest Product file name log4j-core High Product jar package name apache Highest Product jar package name core Highest Product jar package name log4j Highest Product jar package name logging Highest Product jar package name org Highest Product Manifest build-jdk-spec 17 Low Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name Apache Log4j Core Medium Product Manifest bundle-symbolicname org.apache.logging.log4j.core Medium Product Manifest Implementation-Title Apache Log4j Core High Product Manifest multi-release true Low Product Manifest provide-capability osgi.service;objectClass:List="javax.annotation.processing.Processor";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.core.util.ContextDataProvider";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.message.ThreadDumpMessage$ThreadInfoFactory";effective:=active,osgi.service;objectClass:List="org.apache.logging.log4j.spi.Provider";effective:=active,osgi.serviceloader;osgi.serviceloader="javax.annotation.processing.Processor";register:="org.apache.logging.log4j.core.config.plugins.processor.GraalVmProcessor",osgi.serviceloader;osgi.serviceloader="javax.annotation.processing.Processor";register:="org.apache.logging.log4j.core.config.plugins.processor.PluginProcessor",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.core.util.ContextDataProvider";register:="org.apache.logging.log4j.core.impl.ThreadContextDataProvider",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.message.ThreadDumpMessage$ThreadInfoFactory";register:="org.apache.logging.log4j.core.message.ExtendedThreadInfoFactory",osgi.serviceloader;osgi.serviceloader="org.apache.logging.log4j.spi.Provider";register:="org.apache.logging.log4j.core.impl.Log4jProvider" Low Product Manifest specification-title Apache Log4j Core Medium Product pom artifactid log4j-core Highest Product pom groupid org.apache.logging.log4j Highest Product pom name Apache Log4j Core High Product pom parent-artifactid log4j Medium Product pom url https://logging.apache.org/log4j/2.x/ Medium Version file version 2.25.1 High Version Manifest Bundle-Version 2.25.1 High Version Manifest Implementation-Version 2.25.1 High Version pom version 2.25.1 Highest
Related Dependencies log4j-api-2.25.1.jarFile Path: C:\Users\Henrik\.m2\repository\org\apache\logging\log4j\log4j-api\2.25.1\log4j-api-2.25.1.jar MD5: efcc09f4d0eca5b7aa983f38caa08a8d SHA1: c7acbbd6f110cd1457c628da46245e355b1ee57a SHA256: 20b9c77c0a9e54d1063a39e551dcaf98c7d8e7a4994648f84d0b9e14c71f7215 pkg:maven/org.apache.logging.log4j/log4j-api@2.25.1 logback-core-1.5.18.jarDescription:
logback-core module License:
http://www.eclipse.org/legal/epl-v10.html, http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html File Path: C:\Users\Henrik\.m2\repository\ch\qos\logback\logback-core\1.5.18\logback-core-1.5.18.jar
MD5: 10bcea83842beead15f072799b9c923d
SHA1: 6c0375624f6f36b4e089e2488ba21334a11ef13f
SHA256: 85139e7b57b464f8e5e36326dd81317648bed199ccc4f98cd42585f8d7571027
Referenced In Project/Scope: RealLifeDeveloper Common:compile
logback-core-1.5.18.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name logback-core High Vendor jar package name ch Highest Vendor jar package name core Highest Vendor jar package name logback Highest Vendor jar package name qos Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.qos.ch Low Vendor Manifest bundle-symbolicname ch.qos.logback.core Medium Vendor Manifest Implementation-Vendor QOS.ch High Vendor Manifest multi-release true Low Vendor Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Vendor Manifest specification-vendor QOS.ch Low Vendor pom artifactid logback-core Highest Vendor pom artifactid logback-core Low Vendor pom groupid ch.qos.logback Highest Vendor pom name Logback Core Module High Vendor pom parent-artifactid logback-parent Low Product file name logback-core High Product jar package name 21 Highest Product jar package name ch Highest Product jar package name core Highest Product jar package name logback Highest Product jar package name qos Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.qos.ch Low Product Manifest Bundle-Name Logback Core Module Medium Product Manifest bundle-symbolicname ch.qos.logback.core Medium Product Manifest Implementation-Title Logback Core Module High Product Manifest multi-release true Low Product Manifest originally-created-by Apache Maven Bundle Plugin 5.1.9 Low Product Manifest specification-title Logback Core Module Medium Product pom artifactid logback-core Highest Product pom groupid ch.qos.logback Highest Product pom name Logback Core Module High Product pom parent-artifactid logback-parent Medium Version file version 1.5.18 High Version Manifest Bundle-Version 1.5.18 High Version Manifest Implementation-Version 1.5.18 High Version pom version 1.5.18 Highest
Related Dependencies logback-classic-1.5.18.jarFile Path: C:\Users\Henrik\.m2\repository\ch\qos\logback\logback-classic\1.5.18\logback-classic-1.5.18.jar MD5: 05bd5f5d61a7efe5d5ae362df43377b5 SHA1: fc371f3fc97a639de2d67947cffb7518ec5e3d40 SHA256: 3e1533d0321f8815eef46750aee0111b41554f9a4644c3c4d2d404744b09f60f pkg:maven/ch.qos.logback/logback-classic@1.5.18 lombok-1.18.38.jar: mavenEcjBootstrapAgent.jarFile Path: C:\Users\Henrik\.m2\repository\org\projectlombok\lombok\1.18.38\lombok-1.18.38.jar\lombok\launch\mavenEcjBootstrapAgent.jarMD5: 885d5d6be90a5dcd4b82cdf741e3f31aSHA1: e1f7f1779f40157fd0b984c1bc32a0cb45cae66eSHA256: 74a80a6ee84e5c6fe497dfcc46a46dbe30578525e747eb531e918ee0750c8da9Referenced In Project/Scope: RealLifeDeveloper Common:provided
Evidence Type Source Name Value Confidence Vendor file name mavenEcjBootstrapAgent High Vendor jar package name launch Low Vendor jar package name lombok Low Vendor Manifest can-redefine-classes true Low Product file name mavenEcjBootstrapAgent High Product jar package name launch Low Product Manifest can-redefine-classes true Low
lombok-1.18.38.jarDescription:
Spice up your java: Automatic Resource Management, automatic generation of getters, setters, equals, hashCode and toString, and more! License:
The MIT License: https://projectlombok.org/LICENSE File Path: C:\Users\Henrik\.m2\repository\org\projectlombok\lombok\1.18.38\lombok-1.18.38.jar
MD5: 789cacd8d3969e9d23e6e6baec747f70
SHA1: 57f8f5e02e92a30fd21b80cbd426a4172b5f8e29
SHA256: 1e1e427c36ff63c44fd30ef292d9e773ea3154460ab6265d3fed7e6f5bc50fb9
Referenced In Project/Scope: RealLifeDeveloper Common:provided
lombok-1.18.38.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name lombok High Vendor jar package name java Highest Vendor jar package name lombok Highest Vendor jar package name tostring Highest Vendor Manifest automatic-module-name lombok Medium Vendor Manifest can-redefine-classes true Low Vendor pom artifactid lombok Highest Vendor pom artifactid lombok Low Vendor pom developer email reinier@projectlombok.org Low Vendor pom developer email roel@projectlombok.org Low Vendor pom developer id rspilker Medium Vendor pom developer id rzwitserloot Medium Vendor pom developer name Reinier Zwitserloot Medium Vendor pom developer name Roel Spilker Medium Vendor pom groupid org.projectlombok Highest Vendor pom name Project Lombok High Vendor pom url https://projectlombok.org Highest Product file name lombok High Product jar package name java Highest Product jar package name lombok Highest Product jar package name tostring Highest Product Manifest automatic-module-name lombok Medium Product Manifest can-redefine-classes true Low Product pom artifactid lombok Highest Product pom developer email reinier@projectlombok.org Low Product pom developer email roel@projectlombok.org Low Product pom developer id rspilker Low Product pom developer id rzwitserloot Low Product pom developer name Reinier Zwitserloot Low Product pom developer name Roel Spilker Low Product pom groupid org.projectlombok Highest Product pom name Project Lombok High Product pom url https://projectlombok.org Medium Version file version 1.18.38 High Version Manifest lombok-version 1.18.38 Medium Version pom version 1.18.38 Highest
lz4-java-1.8.0.jarDescription:
Java ports and bindings of the LZ4 compression algorithm and the xxHash hashing algorithm License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\org\lz4\lz4-java\1.8.0\lz4-java-1.8.0.jar
MD5: 936a927700aa8fc3b75d21d7571171f6
SHA1: 4b986a99445e49ea5fbf5d149c4b63f6ed6c6780
SHA256: d74a3334fb35195009b338a951f918203d6bbca3d1d359033dc33edd1cadc9ef
Referenced In Project/Scope: RealLifeDeveloper Common:runtime
lz4-java-1.8.0.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.kafka/spring-kafka@3.3.7
Evidence Type Source Name Value Confidence Vendor file name lz4-java High Vendor jar package name lz4 Highest Vendor jar package name xxhash Highest Vendor Manifest automatic-module-name org.lz4.java Medium Vendor Manifest bundle-symbolicname lz4-java Medium Vendor Manifest originally-created-by 1.7.0_302-b01 (Azul Systems, Inc.) Low Vendor pom artifactid lz4-java Highest Vendor pom artifactid lz4-java Low Vendor pom developer email jpountz@gmail.com Low Vendor pom developer email Rei.Odaira@gmail.com Low Vendor pom developer id jpountz Medium Vendor pom developer id odaira Medium Vendor pom developer name Adrien Grand Medium Vendor pom developer name Rei Odaira Medium Vendor pom groupid org.lz4 Highest Vendor pom name LZ4 and xxHash High Vendor pom url lz4/lz4-java Highest Product file name lz4-java High Product jar package name lz4 Highest Product jar package name xxhash Highest Product Manifest automatic-module-name org.lz4.java Medium Product Manifest Bundle-Name LZ4 Java Compression Medium Product Manifest bundle-symbolicname lz4-java Medium Product Manifest originally-created-by 1.7.0_302-b01 (Azul Systems, Inc.) Low Product pom artifactid lz4-java Highest Product pom developer email jpountz@gmail.com Low Product pom developer email Rei.Odaira@gmail.com Low Product pom developer id jpountz Low Product pom developer id odaira Low Product pom developer name Adrien Grand Low Product pom developer name Rei Odaira Low Product pom groupid org.lz4 Highest Product pom name LZ4 and xxHash High Product pom url lz4/lz4-java High Version file version 1.8.0 High Version Manifest Bundle-Version 1.8.0 High Version pom version 1.8.0 Highest
markdown4j-2.2-cj-1.1.jarDescription:
An OSGi-fied version of markdown4j File Path: C:\Users\Henrik\.m2\repository\org\commonjava\googlecode\markdown4j\markdown4j\2.2-cj-1.1\markdown4j-2.2-cj-1.1.jarMD5: ab033e59e040e34bb79bb2220b0b7207SHA1: 9e920737c365f0a7985d2050bb99a7edd36b6e19SHA256: 28eb991f702c6d85d6cafd68c24d1ce841d1f5c995c943f25aedb433c0c13f60Referenced In Project/Scope: RealLifeDeveloper Common:compilemarkdown4j-2.2-cj-1.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name markdown4j-2.2-cj High Vendor jar package name markdown4j Highest Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Vendor Manifest bundle-symbolicname markdown4j Medium Vendor pom artifactid markdown4j Highest Vendor pom artifactid markdown4j Low Vendor pom groupid org.commonjava.googlecode.markdown4j Highest Vendor pom parent-artifactid commonjava Low Vendor pom parent-groupid org.commonjava Medium Product file name markdown4j-2.2-cj High Product jar package name markdown4j Highest Product Manifest bundle-activationpolicy lazy Low Product Manifest Bundle-Name markdown4j Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-1.7 Low Product Manifest bundle-symbolicname markdown4j Medium Product pom artifactid markdown4j Highest Product pom groupid org.commonjava.googlecode.markdown4j Highest Product pom parent-artifactid commonjava Medium Product pom parent-groupid org.commonjava Medium Version pom parent-version 2.2-cj-1.1 Low Version pom version 2.2-cj-1.1 Highest
micrometer-commons-1.14.8.jarDescription:
Module containing common code License:
The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\io\micrometer\micrometer-commons\1.14.8\micrometer-commons-1.14.8.jar
MD5: afc6a3ed0d778c9748ed3636d5bfac35
SHA1: 51baec7ebe61f1cd38db19b35e57ac248345cc5f
SHA256: 277cd6ec84a392e1ae056129078344493fbfbf60cf15f3e88e29d26f8a6b62c7
Referenced In Project/Scope: RealLifeDeveloper Common:compile
micrometer-commons-1.14.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework/spring-context@6.2.8
Evidence Type Source Name Value Confidence Vendor file name micrometer-commons High Vendor jar package name common Highest Vendor jar package name io Highest Vendor jar package name micrometer Highest Vendor Manifest automatic-module-name micrometer.commons Medium Vendor Manifest branch HEAD Low Vendor Manifest build-date 2025-06-09_19:21:11 Low Vendor Manifest build-date-utc 2025-06-09T19:21:11.630736327Z Low Vendor Manifest build-host 8b74d7646d06 Low Vendor Manifest build-job deploy Low Vendor Manifest build-number 50425 Low Vendor Manifest build-timezone Etc/UTC Low Vendor Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/50425 Low Vendor Manifest built-os Linux Low Vendor Manifest built-status release Low Vendor Manifest bundle-symbolicname micrometer-commons Medium Vendor Manifest change 17ff40b Low Vendor Manifest full-change 17ff40ba6028202305caff45ab143d13bc0c32a2 Low Vendor Manifest module-email tludwig@vmware.com Low Vendor Manifest module-origin micrometer-metrics/micrometer.git Low Vendor Manifest module-owner tludwig@vmware.com Low Vendor Manifest module-source /micrometer-commons Low Vendor pom artifactid micrometer-commons Highest Vendor pom artifactid micrometer-commons Low Vendor pom developer email tludwig@vmware.com Low Vendor pom developer id shakuzen Medium Vendor pom developer name Tommy Ludwig Medium Vendor pom groupid io.micrometer Highest Vendor pom name micrometer-commons High Vendor pom url micrometer-metrics/micrometer Highest Product file name micrometer-commons High Product jar package name common Highest Product jar package name io Highest Product jar package name micrometer Highest Product Manifest automatic-module-name micrometer.commons Medium Product Manifest branch HEAD Low Product Manifest build-date 2025-06-09_19:21:11 Low Product Manifest build-date-utc 2025-06-09T19:21:11.630736327Z Low Product Manifest build-host 8b74d7646d06 Low Product Manifest build-job deploy Low Product Manifest build-number 50425 Low Product Manifest build-timezone Etc/UTC Low Product Manifest build-url https://circleci.com/gh/micrometer-metrics/micrometer/50425 Low Product Manifest built-os Linux Low Product Manifest built-status release Low Product Manifest Bundle-Name micrometer-commons Medium Product Manifest bundle-symbolicname micrometer-commons Medium Product Manifest change 17ff40b Low Product Manifest full-change 17ff40ba6028202305caff45ab143d13bc0c32a2 Low Product Manifest Implementation-Title io.micrometer#micrometer-commons;1.14.8 High Product Manifest module-email tludwig@vmware.com Low Product Manifest module-origin micrometer-metrics/micrometer.git Low Product Manifest module-owner tludwig@vmware.com Low Product Manifest module-source /micrometer-commons Low Product pom artifactid micrometer-commons Highest Product pom developer email tludwig@vmware.com Low Product pom developer id shakuzen Low Product pom developer name Tommy Ludwig Low Product pom groupid io.micrometer Highest Product pom name micrometer-commons High Product pom url micrometer-metrics/micrometer High Version file version 1.14.8 High Version Manifest Bundle-Version 1.14.8 High Version Manifest Implementation-Version 1.14.8 High Version pom version 1.14.8 Highest
Related Dependencies micrometer-observation-1.14.8.jarFile Path: C:\Users\Henrik\.m2\repository\io\micrometer\micrometer-observation\1.14.8\micrometer-observation-1.14.8.jar MD5: 64de0b521a106331935ff458b68212fb SHA1: 335a6843ef73700d60873bc233d21679f46a7db4 SHA256: 36f7c7915bfc6dedc051fffe301a98c682334f63f77190046583997358c885f4 pkg:maven/io.micrometer/micrometer-observation@1.14.8 slf4j-api-2.0.17.jarDescription:
The slf4j API License:
https://opensource.org/license/mit File Path: C:\Users\Henrik\.m2\repository\org\slf4j\slf4j-api\2.0.17\slf4j-api-2.0.17.jar
MD5: b6480d114a23683498ac3f746f959d2f
SHA1: d9e58ac9c7779ba3bf8142aff6c830617a7fe60f
SHA256: 7b751d952061954d5abfed7181c1f645d336091b679891591d63329c622eb832
Referenced In Project/Scope: RealLifeDeveloper Common:compile
slf4j-api-2.0.17.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name slf4j-api High Vendor jar package name slf4j Highest Vendor Manifest build-jdk-spec 21 Low Vendor Manifest bundle-docurl http://www.slf4j.org Low Vendor Manifest bundle-symbolicname slf4j.api Medium Vendor Manifest multi-release true Low Vendor pom artifactid slf4j-api Highest Vendor pom artifactid slf4j-api Low Vendor pom groupid org.slf4j Highest Vendor pom name SLF4J API Module High Vendor pom parent-artifactid slf4j-parent Low Vendor pom url http://www.slf4j.org Highest Product file name slf4j-api High Product jar package name slf4j Highest Product Manifest build-jdk-spec 21 Low Product Manifest bundle-docurl http://www.slf4j.org Low Product Manifest Bundle-Name SLF4J API Module Medium Product Manifest bundle-symbolicname slf4j.api Medium Product Manifest Implementation-Title slf4j-api High Product Manifest multi-release true Low Product pom artifactid slf4j-api Highest Product pom groupid org.slf4j Highest Product pom name SLF4J API Module High Product pom parent-artifactid slf4j-parent Medium Product pom url http://www.slf4j.org Medium Version file version 2.0.17 High Version Manifest Bundle-Version 2.0.17 High Version Manifest Implementation-Version 2.0.17 High Version pom version 2.0.17 Highest
snappy-java-1.1.10.5.jar: snappyjava.dllFile Path: C:\Users\Henrik\.m2\repository\org\xerial\snappy\snappy-java\1.1.10.5\snappy-java-1.1.10.5.jar\org\xerial\snappy\native\Windows\aarch64\snappyjava.dllMD5: e048fff98f2eab2d60b8d1b0ba68c738SHA1: 2b35231edb0e225390bb9811a859ffdac70a4f5cSHA256: c8ffc0b29a931c12c134e62d78e78e60f4cb07d341176363729ad9ca64f65008Referenced In Project/Scope: RealLifeDeveloper Common:runtime
Evidence Type Source Name Value Confidence Vendor file name snappyjava High Product file name snappyjava High
snappy-java-1.1.10.5.jar: snappyjava.dllFile Path: C:\Users\Henrik\.m2\repository\org\xerial\snappy\snappy-java\1.1.10.5\snappy-java-1.1.10.5.jar\org\xerial\snappy\native\Windows\x86\snappyjava.dllMD5: bf5815cae57523b4abc1e534c42be880SHA1: 076d9af93933210cb53a952a88b8163b3b0210f5SHA256: dd61eba39e26462d12828ca2c85a31bb6beec3ee0b27409ad78a92131a3a318aReferenced In Project/Scope: RealLifeDeveloper Common:runtime
Evidence Type Source Name Value Confidence Vendor file name snappyjava High Product file name snappyjava High
snappy-java-1.1.10.5.jar: snappyjava.dllFile Path: C:\Users\Henrik\.m2\repository\org\xerial\snappy\snappy-java\1.1.10.5\snappy-java-1.1.10.5.jar\org\xerial\snappy\native\Windows\x86_64\snappyjava.dllMD5: bbf1620e74dd44a34e5a86ccd1c9dc70SHA1: e4150416cdb0f65ee39e0f1c0c921e3ff9937d4eSHA256: 3879fdfd746b77f29e6fade812669796c8dfcf4db2f5d5409b10c5e584ae5494Referenced In Project/Scope: RealLifeDeveloper Common:runtime
Evidence Type Source Name Value Confidence Vendor file name snappyjava High Product file name snappyjava High
snappy-java-1.1.10.5.jarDescription:
snappy-java: A fast compression/decompression library License:
Apache-2.0: https://www.apache.org/licenses/LICENSE-2.0.html File Path: C:\Users\Henrik\.m2\repository\org\xerial\snappy\snappy-java\1.1.10.5\snappy-java-1.1.10.5.jar
MD5: a52ffcdbbe525b486237a7098e5c5ff7
SHA1: ac605269f3598506196e469f1fb0d7ed5c55059e
SHA256: 0f3f1857ed33116583f480b4df5c0218836c47bfbc9c6221c0d73f356decf37b
Referenced In Project/Scope: RealLifeDeveloper Common:runtime
snappy-java-1.1.10.5.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.kafka/spring-kafka@3.3.7
Evidence Type Source Name Value Confidence Vendor file name snappy-java High Vendor jar package name snappy Highest Vendor jar package name xerial Highest Vendor Manifest bundle-activationpolicy lazy Low Vendor Manifest bundle-docurl http://www.xerial.org/ Low Vendor Manifest bundle-nativecode org/xerial/snappy/native/Windows/x86_64/snappyjava.dll;osname=win32;processor=x86-64,org/xerial/snappy/native/Windows/x86_64/snappyjava.dll;osname=win32;processor=x64,org/xerial/snappy/native/Windows/x86_64/snappyjava.dll;osname=win32;processor=amd64,org/xerial/snappy/native/Windows/x86/snappyjava.dll;osname=win32;processor=x86,org/xerial/snappy/native/Mac/x86/libsnappyjava.jnilib;osname=macosx;processor=x86,org/xerial/snappy/native/Mac/x86_64/libsnappyjava.dylib;osname=macosx;processor=x86-64,org/xerial/snappy/native/Mac/aarch64/libsnappyjava.dylib;osname=macosx;processor=aarch64,org/xerial/snappy/native/Linux/x86_64/libsnappyjava.so;osname=linux;processor=x86-64,org/xerial/snappy/native/Linux/x86_64/libsnappyjava.so;osname=linux;processor=x64,org/xerial/snappy/native/Linux/x86_64/libsnappyjava.so;osname=linux;processor=amd64,org/xerial/snappy/native/Linux/x86/libsnappyjava.so;osname=linux;processor=x86,org/xerial/snappy/native/Linux/aarch64/libsnappyjava.so;osname=linux;processor=aarch64,org/xerial/snappy/native/Linux/riscv64/libsnappyjava.so;osname=linux;processor=riscv64,org/xerial/snappy/native/Linux/arm/libsnappyjava.so;osname=linux;processor=arm,org/xerial/snappy/native/Linux/armv7/libsnappyjava.so;osname=linux;processor=arm_le,org/xerial/snappy/native/Linux/ppc64/libsnappyjava.so;osname=linux;processor=ppc64le,org/xerial/snappy/native/Linux/s390x/libsnappyjava.so;osname=linux;processor=s390x,org/xerial/snappy/native/AIX/ppc/libsnappyjava.a;osname=aix;processor=ppc,org/xerial/snappy/native/AIX/ppc64/libsnappyjava.a;osname=aix;processor=ppc64,org/xerial/snappy/native/SunOS/x86/libsnappyjava.so;osname=sunos;processor=x86,org/xerial/snappy/native/SunOS/x86_64/libsnappyjava.so;osname=sunos;processor=x86-64,org/xerial/snappy/native/SunOS/sparc/libsnappyjava.so;osname=sunos;processor=sparc Low Vendor Manifest bundle-symbolicname org.xerial.snappy.snappy-java Medium Vendor Manifest implementation-url https://github.com/xerial/snappy-java Low Vendor Manifest Implementation-Vendor xerial.org High Vendor Manifest Implementation-Vendor-Id org.xerial.snappy Medium Vendor Manifest specification-vendor xerial.org Low Vendor pom artifactid snappy-java Highest Vendor pom artifactid snappy-java Low Vendor pom developer email leo@xerial.org Low Vendor pom developer id leo Medium Vendor pom developer name Taro L. Saito Medium Vendor pom groupid org.xerial.snappy Highest Vendor pom name snappy-java High Vendor pom organization name xerial.org High Vendor pom organization url xerial/snappy-java Medium Vendor pom url xerial/snappy-java Highest Product file name snappy-java High Product jar package name snappy Highest Product jar package name xerial Highest Product Manifest bundle-activationpolicy lazy Low Product Manifest bundle-docurl http://www.xerial.org/ Low Product Manifest Bundle-Name snappy-java: A fast compression/decompression library Medium Product Manifest bundle-nativecode org/xerial/snappy/native/Windows/x86_64/snappyjava.dll;osname=win32;processor=x86-64,org/xerial/snappy/native/Windows/x86_64/snappyjava.dll;osname=win32;processor=x64,org/xerial/snappy/native/Windows/x86_64/snappyjava.dll;osname=win32;processor=amd64,org/xerial/snappy/native/Windows/x86/snappyjava.dll;osname=win32;processor=x86,org/xerial/snappy/native/Mac/x86/libsnappyjava.jnilib;osname=macosx;processor=x86,org/xerial/snappy/native/Mac/x86_64/libsnappyjava.dylib;osname=macosx;processor=x86-64,org/xerial/snappy/native/Mac/aarch64/libsnappyjava.dylib;osname=macosx;processor=aarch64,org/xerial/snappy/native/Linux/x86_64/libsnappyjava.so;osname=linux;processor=x86-64,org/xerial/snappy/native/Linux/x86_64/libsnappyjava.so;osname=linux;processor=x64,org/xerial/snappy/native/Linux/x86_64/libsnappyjava.so;osname=linux;processor=amd64,org/xerial/snappy/native/Linux/x86/libsnappyjava.so;osname=linux;processor=x86,org/xerial/snappy/native/Linux/aarch64/libsnappyjava.so;osname=linux;processor=aarch64,org/xerial/snappy/native/Linux/riscv64/libsnappyjava.so;osname=linux;processor=riscv64,org/xerial/snappy/native/Linux/arm/libsnappyjava.so;osname=linux;processor=arm,org/xerial/snappy/native/Linux/armv7/libsnappyjava.so;osname=linux;processor=arm_le,org/xerial/snappy/native/Linux/ppc64/libsnappyjava.so;osname=linux;processor=ppc64le,org/xerial/snappy/native/Linux/s390x/libsnappyjava.so;osname=linux;processor=s390x,org/xerial/snappy/native/AIX/ppc/libsnappyjava.a;osname=aix;processor=ppc,org/xerial/snappy/native/AIX/ppc64/libsnappyjava.a;osname=aix;processor=ppc64,org/xerial/snappy/native/SunOS/x86/libsnappyjava.so;osname=sunos;processor=x86,org/xerial/snappy/native/SunOS/x86_64/libsnappyjava.so;osname=sunos;processor=x86-64,org/xerial/snappy/native/SunOS/sparc/libsnappyjava.so;osname=sunos;processor=sparc Low Product Manifest bundle-symbolicname org.xerial.snappy.snappy-java Medium Product Manifest Implementation-Title snappy-java High Product Manifest implementation-url https://github.com/xerial/snappy-java Low Product Manifest specification-title snappy-java Medium Product pom artifactid snappy-java Highest Product pom developer email leo@xerial.org Low Product pom developer id leo Low Product pom developer name Taro L. Saito Low Product pom groupid org.xerial.snappy Highest Product pom name snappy-java High Product pom organization name xerial.org Low Product pom url xerial/snappy-java High Version file version 1.1.10.5 High Version Manifest Bundle-Version 1.1.10.5 High Version Manifest Implementation-Version 1.1.10.5 High Version pom version 1.1.10.5 Highest
spotbugs-annotations-4.9.3.jarDescription:
Annotations the SpotBugs tool supports License:
GNU LESSER GENERAL PUBLIC LICENSE, Version 2.1: https://www.gnu.org/licenses/old-licenses/lgpl-2.1.en.html File Path: C:\Users\Henrik\.m2\repository\com\github\spotbugs\spotbugs-annotations\4.9.3\spotbugs-annotations-4.9.3.jar
MD5: 6149845e438bd5a34ebaf81f8bc9e243
SHA1: 4d362bffcfdfd734999e94d7d98fde678aae71cf
SHA256: 13532bfe2f45fcd491432221df72d9cd0efb8f987c9245e12befa192c8925ce3
Referenced In Project/Scope: RealLifeDeveloper Common:provided
spotbugs-annotations-4.9.3.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name spotbugs-annotations High Vendor Manifest automatic-module-name com.github.spotbugs.annotations Medium Vendor Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Vendor Manifest bundle-symbolicname spotbugs-annotations Medium Vendor pom artifactid spotbugs-annotations Highest Vendor pom artifactid spotbugs-annotations Low Vendor pom developer email andreas.sewe@codetrails.com Low Vendor pom developer email dbrosius@mebigfatguy.com Low Vendor pom developer email loskutov@gmx.de Low Vendor pom developer email skypencil@gmail.com Low Vendor pom developer id henrik242 Medium Vendor pom developer id iloveeclipse Medium Vendor pom developer id jsotuyod Medium Vendor pom developer id KengoTODA Medium Vendor pom developer id mebigfatguy Medium Vendor pom developer id sewe Medium Vendor pom developer id ThrawnCA Medium Vendor pom developer name Andreas Sewe Medium Vendor pom developer name Andrey Loskutov Medium Vendor pom developer name Dave Brosius Medium Vendor pom developer name Juan Martín Sotuyo Dodero Medium Vendor pom developer name Kengo TODA Medium Vendor pom groupid com.github.spotbugs Highest Vendor pom name SpotBugs Annotations High Vendor pom url https://spotbugs.github.io/ Highest Product file name spotbugs-annotations High Product Manifest automatic-module-name com.github.spotbugs.annotations Medium Product Manifest Bundle-Name spotbugs-annotations Medium Product Manifest bundle-requiredexecutionenvironment JavaSE-11 Low Product Manifest bundle-symbolicname spotbugs-annotations Medium Product pom artifactid spotbugs-annotations Highest Product pom developer email andreas.sewe@codetrails.com Low Product pom developer email dbrosius@mebigfatguy.com Low Product pom developer email loskutov@gmx.de Low Product pom developer email skypencil@gmail.com Low Product pom developer id henrik242 Low Product pom developer id iloveeclipse Low Product pom developer id jsotuyod Low Product pom developer id KengoTODA Low Product pom developer id mebigfatguy Low Product pom developer id sewe Low Product pom developer id ThrawnCA Low Product pom developer name Andreas Sewe Low Product pom developer name Andrey Loskutov Low Product pom developer name Dave Brosius Low Product pom developer name Juan Martín Sotuyo Dodero Low Product pom developer name Kengo TODA Low Product pom groupid com.github.spotbugs Highest Product pom name SpotBugs Annotations High Product pom url https://spotbugs.github.io/ Medium Version file version 4.9.3 High Version Manifest Bundle-Version 4.9.3 High Version pom version 4.9.3 Highest
spring-core-6.2.8.jarDescription:
Spring Core License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: C:\Users\Henrik\.m2\repository\org\springframework\spring-core\6.2.8\spring-core-6.2.8.jar
MD5: 4db163bd5ffe489aaf0d3c44f47d66e5
SHA1: 2caf1cef93252f5ef2b7f334b8b4d61f3aecad15
SHA256: 27f640340164d74a0e90ee176b75d5a18a93f82fa96f444a757acf0bf3ae7257
Referenced In Project/Scope: RealLifeDeveloper Common:compile
spring-core-6.2.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework/spring-context@6.2.8
Evidence Type Source Name Value Confidence Vendor file name spring-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name io Highest Vendor jar package name org Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.core Medium Vendor Manifest multi-release true Low Vendor pom artifactid spring-core Highest Vendor pom artifactid spring-core Low Vendor pom developer email juergen.hoeller@broadcom.com Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Core High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-core High Product hint analyzer product springsource_spring_framework Highest Product jar package name core Highest Product jar package name io Highest Product jar package name org Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.core Medium Product Manifest Implementation-Title spring-core High Product Manifest multi-release true Low Product pom artifactid spring-core Highest Product pom developer email juergen.hoeller@broadcom.com Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Core High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.2.8 High Version Manifest Implementation-Version 6.2.8 High Version pom version 6.2.8 Highest
Related Dependencies spring-aop-6.2.8.jarFile Path: C:\Users\Henrik\.m2\repository\org\springframework\spring-aop\6.2.8\spring-aop-6.2.8.jar MD5: 6f5fa857e65c21c36049a9c6efd10e45 SHA1: 435fb310d5f464050b91ac3cb1a7f217a471e62e SHA256: e74bfc1e95b60c73785258559020929885424ede9667a5163a9651d51b894e38 pkg:maven/org.springframework/spring-aop@6.2.8 spring-beans-6.2.8.jarFile Path: C:\Users\Henrik\.m2\repository\org\springframework\spring-beans\6.2.8\spring-beans-6.2.8.jar MD5: b03da8cf450753ea9f4556d9169a90c0 SHA1: 9da1e690f343c30b6ed6eabd5f60ecc5dd0b225a SHA256: a6ae270c6eb06e9502aa7e47ee3fc66deb1853285b4a4e020f3d22767f2fabd3 pkg:maven/org.springframework/spring-beans@6.2.8 spring-context-6.2.8.jarFile Path: C:\Users\Henrik\.m2\repository\org\springframework\spring-context\6.2.8\spring-context-6.2.8.jar MD5: 6f8755368a81d4c59e4ec2bbbfb6b175 SHA1: 9db99fe5f92f587e8f2b26b34a7f42260169925a SHA256: 1cf85780301b86f8d876a2dfbfbdd9ee187179cdb361337a2ba4ee56025f6432 pkg:maven/org.springframework/spring-context@6.2.8 spring-expression-6.2.8.jarFile Path: C:\Users\Henrik\.m2\repository\org\springframework\spring-expression\6.2.8\spring-expression-6.2.8.jar MD5: 23ec813ded72a6784de208373875abc5 SHA1: 19e6618120fab6a572880675e1c0af676c7aa4ac SHA256: d46b922eb2200710ec5100f00d35fd8786d5e7bc459d09c8bbda32432726a5ba pkg:maven/org.springframework/spring-expression@6.2.8 spring-jcl-6.2.8.jarFile Path: C:\Users\Henrik\.m2\repository\org\springframework\spring-jcl\6.2.8\spring-jcl-6.2.8.jar MD5: 217a057d0ab37b542b699f168ddfe1de SHA1: b806d8d270a8eebaca56f6b4dae8f627460b0d4e SHA256: bd8b6add12db54602bc5926b8449a48fd922a36778323218aea88cfaea591e72 pkg:maven/org.springframework/spring-jcl@6.2.8 spring-jdbc-6.2.8.jarFile Path: C:\Users\Henrik\.m2\repository\org\springframework\spring-jdbc\6.2.8\spring-jdbc-6.2.8.jar MD5: 672da87b79a0c13af05acff596fea75a SHA1: 2927be130aa08d6513804a048eb6065ab5c51a1d SHA256: 83d52866301cfba6252fde96c3fbc5912ba60c18e4884e900c70028b3629d291 pkg:maven/org.springframework/spring-jdbc@6.2.8 spring-messaging-6.2.8.jarFile Path: C:\Users\Henrik\.m2\repository\org\springframework\spring-messaging\6.2.8\spring-messaging-6.2.8.jar MD5: 8234ebabd404a85ca33fe67637872200 SHA1: 47730e9156b60450dbf4284a219768f2aac506ea SHA256: c202b58b3913a5135709f769c33af4e16349a6713893fea9db99f7c44e16567b pkg:maven/org.springframework/spring-messaging@6.2.8 spring-orm-6.2.8.jarFile Path: C:\Users\Henrik\.m2\repository\org\springframework\spring-orm\6.2.8\spring-orm-6.2.8.jar MD5: a6e72ad189fda28e3ba6f911e8dfadd3 SHA1: 3bfe2a04c09ad1d7738b16e6e4636a7255be3af8 SHA256: 7d65701324bf41c1412f784d5bd9283cd8c1bfc90f9bf57fec0195d22b52fe38 pkg:maven/org.springframework/spring-orm@6.2.8 spring-tx-6.2.8.jarFile Path: C:\Users\Henrik\.m2\repository\org\springframework\spring-tx\6.2.8\spring-tx-6.2.8.jar MD5: 3614412d61e6b4c702e42bacf84230ac SHA1: 6b2eecf34f0810dd989f7e7bfa8fd8c86fe28dfb SHA256: e2a7d229f39b79729e4fef093775d32a03c079e98e6f6c8fddf886700d9d05bf pkg:maven/org.springframework/spring-tx@6.2.8 spring-data-commons-3.5.1.jarDescription:
Core Spring concepts underpinning every Spring Data module. File Path: C:\Users\Henrik\.m2\repository\org\springframework\data\spring-data-commons\3.5.1\spring-data-commons-3.5.1.jarMD5: 92c4cf932de3c0f2a6c786faae21c83aSHA1: 90bd3f9edcc3b98e0d49657f3f2152e933b42ae8SHA256: 139fcb68434b4188fa2363e01e8a0a150fbe69f9945c175e4992825cb0fc21d7Referenced In Project/Scope: RealLifeDeveloper Common:compilespring-data-commons-3.5.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.data/spring-data-jpa@3.5.1
Evidence Type Source Name Value Confidence Vendor file name spring-data-commons High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name data Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.data.commons Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-data-commons Highest Vendor pom artifactid spring-data-commons Low Vendor pom groupid org.springframework.data Highest Vendor pom name Spring Data Core High Vendor pom parent-artifactid spring-data-parent Low Vendor pom parent-groupid org.springframework.data.build Medium Vendor pom url https://spring.io/projects/spring-data Highest Product file name spring-data-commons High Product jar package name core Highest Product jar package name data Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.data.commons Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Spring Data Core High Product pom artifactid spring-data-commons Highest Product pom groupid org.springframework.data Highest Product pom name Spring Data Core High Product pom parent-artifactid spring-data-parent Medium Product pom parent-groupid org.springframework.data.build Medium Product pom url https://spring.io/projects/spring-data Medium Version file version 3.5.1 High Version Manifest Implementation-Version 3.5.1 High Version pom version 3.5.1 Highest
spring-data-jpa-3.5.1.jarDescription:
Spring Data module for JPA repositories. File Path: C:\Users\Henrik\.m2\repository\org\springframework\data\spring-data-jpa\3.5.1\spring-data-jpa-3.5.1.jarMD5: 48d14d6ae41fb3d1d3b4f9a710d3c38cSHA1: 7d34c2d8c8bcd96f5ce3f012c2a88d682a86e14bSHA256: c18353bfa941d5fd7d38fd7ddf7bf8548ea2dc6af397847b6384e8d0bb029467Referenced In Project/Scope: RealLifeDeveloper Common:compilespring-data-jpa-3.5.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name spring-data-jpa High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name data Highest Vendor jar package name jpa Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.data.jpa Medium Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-data-jpa Highest Vendor pom artifactid spring-data-jpa Low Vendor pom groupid org.springframework.data Highest Vendor pom name Spring Data JPA High Vendor pom parent-artifactid spring-data-jpa-parent Low Vendor pom url https://projects.spring.io/spring-data-jpa Highest Product file name spring-data-jpa High Product jar package name data Highest Product jar package name jpa Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.data.jpa Medium Product Manifest build-jdk-spec 17 Low Product Manifest Implementation-Title Spring Data JPA High Product pom artifactid spring-data-jpa Highest Product pom groupid org.springframework.data Highest Product pom name Spring Data JPA High Product pom parent-artifactid spring-data-jpa-parent Medium Product pom url https://projects.spring.io/spring-data-jpa Medium Version file version 3.5.1 High Version Manifest Implementation-Version 3.5.1 High Version pom version 3.5.1 Highest
spring-kafka-3.3.7.jarDescription:
Spring Kafka Support License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\org\springframework\kafka\spring-kafka\3.3.7\spring-kafka-3.3.7.jar
MD5: 280a5ca1e4c3b8b5cf6c44bb1017ae38
SHA1: 824e65af5590797390b77bbdd2f55570627cface
SHA256: ed50c5ac2caa4266ae0c2abcee2b8caf14b926e89e85545fada920b56c46d896
Referenced In Project/Scope: RealLifeDeveloper Common:compile
spring-kafka-3.3.7.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name spring-kafka High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name kafka Highest Vendor jar package name springframework Highest Vendor jar package name support Highest Vendor Manifest automatic-module-name spring.kafka Medium Vendor Manifest implementation-url https://github.com/spring-projects/spring-kafka Low Vendor Manifest Implementation-Vendor Broadcom Inc. High Vendor Manifest Implementation-Vendor-Id org.springframework.kafka Medium Vendor pom artifactid spring-kafka Highest Vendor pom artifactid spring-kafka Low Vendor pom developer email artem.bilan@broadcom.com Low Vendor pom developer email github@gprussell.net Low Vendor pom developer email soby.chacko@broadcom.com Low Vendor pom developer id artembilan Medium Vendor pom developer id garyrussell Medium Vendor pom developer id sobychacko Medium Vendor pom developer name Artem Bilan Medium Vendor pom developer name Gary Russell Medium Vendor pom developer name Soby Chacko Medium Vendor pom groupid org.springframework.kafka Highest Vendor pom name Spring Kafka Support High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-kafka Medium Vendor pom url spring-projects/spring-kafka Highest Product file name spring-kafka High Product jar package name kafka Highest Product jar package name springframework Highest Product jar package name support Highest Product Manifest automatic-module-name spring.kafka Medium Product Manifest Implementation-Title spring-kafka High Product Manifest implementation-url https://github.com/spring-projects/spring-kafka Low Product pom artifactid spring-kafka Highest Product pom developer email artem.bilan@broadcom.com Low Product pom developer email github@gprussell.net Low Product pom developer email soby.chacko@broadcom.com Low Product pom developer id artembilan Low Product pom developer id garyrussell Low Product pom developer id sobychacko Low Product pom developer name Artem Bilan Low Product pom developer name Gary Russell Low Product pom developer name Soby Chacko Low Product pom groupid org.springframework.kafka Highest Product pom name Spring Kafka Support High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-kafka Low Product pom url spring-projects/spring-kafka High Version file version 3.3.7 High Version Manifest Implementation-Version 3.3.7 High Version pom version 3.3.7 Highest
spring-retry-2.0.12.jarDescription:
Spring Retry provides an abstraction around retrying failed operations, with an
emphasis on declarative control of the process and policy-based behaviour that is
easy to extend and customize. For instance, you can configure a plain POJO
operation to retry if it fails, based on the type of exception, and with a fixed
or exponential backoff. License:
Apache 2.0: https://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\org\springframework\retry\spring-retry\2.0.12\spring-retry-2.0.12.jar
MD5: a396632dbe08ae5e1b6c77c49677f6d1
SHA1: 62a14736086ffd6f382f0df3bf066a5a34f174fa
SHA256: 15e5b238080e05b97d7603472887d658fc018340539b3f0777bc92445bf91dad
Referenced In Project/Scope: RealLifeDeveloper Common:compile
spring-retry-2.0.12.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.kafka/spring-kafka@3.3.7
Evidence Type Source Name Value Confidence Vendor file name spring-retry High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name backoff Highest Vendor jar package name policy Highest Vendor jar package name retry Highest Vendor jar package name springframework Highest Vendor Manifest build-jdk-spec 17 Low Vendor pom artifactid spring-retry Highest Vendor pom artifactid spring-retry Low Vendor pom developer email artem.bilan@broadcom.com Low Vendor pom developer email david.syer@broadcom.com Low Vendor pom developer email github@gprussell.net Low Vendor pom developer id artembilan Medium Vendor pom developer id dsyer Medium Vendor pom developer id garyrussell Medium Vendor pom developer name Artem Bilan Medium Vendor pom developer name Dave Syer Medium Vendor pom developer name Gary Russell Medium Vendor pom groupid org.springframework.retry Highest Vendor pom name Spring Retry High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io Medium Vendor pom url spring-projects/spring-retry Highest Product file name spring-retry High Product jar package name backoff Highest Product jar package name policy Highest Product jar package name retry Highest Product jar package name springframework Highest Product Manifest build-jdk-spec 17 Low Product pom artifactid spring-retry Highest Product pom developer email artem.bilan@broadcom.com Low Product pom developer email david.syer@broadcom.com Low Product pom developer email github@gprussell.net Low Product pom developer id artembilan Low Product pom developer id dsyer Low Product pom developer id garyrussell Low Product pom developer name Artem Bilan Low Product pom developer name Dave Syer Low Product pom developer name Gary Russell Low Product pom groupid org.springframework.retry Highest Product pom name Spring Retry High Product pom organization name Spring IO Low Product pom organization url https://spring.io Low Product pom url spring-projects/spring-retry High Version file version 2.0.12 High Version pom version 2.0.12 Highest
spring-security-core-6.5.1.jarDescription:
Spring Security License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: C:\Users\Henrik\.m2\repository\org\springframework\security\spring-security-core\6.5.1\spring-security-core-6.5.1.jar
MD5: 09455e524246114166548b90c8624e39
SHA1: e7df1e6596b39b39f4a01000cab0318c0ed17ab0
SHA256: 2da6ce414d447a8c410304b5afaa2f997f81c7cbf098e8e074e44edd8be24392
Referenced In Project/Scope: RealLifeDeveloper Common:compile
spring-security-core-6.5.1.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name spring-security-core High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name core Highest Vendor jar package name security Highest Vendor jar package name springframework Highest Vendor Manifest automatic-module-name spring.security.core Medium Vendor pom artifactid spring-security-core Highest Vendor pom artifactid spring-security-core Low Vendor pom developer email info@pivotal.io Low Vendor pom developer name Pivotal Medium Vendor pom developer org Pivotal Software, Inc. Medium Vendor pom developer org URL https://www.spring.io Medium Vendor pom groupid org.springframework.security Highest Vendor pom name spring-security-core High Vendor pom organization name Pivotal Software, Inc. High Vendor pom organization url https://spring.io Medium Vendor pom url https://spring.io/projects/spring-security Highest Product file name spring-security-core High Product jar package name core Highest Product jar package name security Highest Product jar package name springframework Highest Product Manifest automatic-module-name spring.security.core Medium Product Manifest Implementation-Title spring-security-core High Product pom artifactid spring-security-core Highest Product pom developer email info@pivotal.io Low Product pom developer name Pivotal Low Product pom developer org Pivotal Software, Inc. Low Product pom developer org URL https://www.spring.io Low Product pom groupid org.springframework.security Highest Product pom name spring-security-core High Product pom organization name Pivotal Software, Inc. Low Product pom organization url https://spring.io Low Product pom url https://spring.io/projects/spring-security Medium Version file version 6.5.1 High Version Manifest Implementation-Version 6.5.1 High Version pom version 6.5.1 Highest
Related Dependencies spring-security-crypto-6.5.1.jarFile Path: C:\Users\Henrik\.m2\repository\org\springframework\security\spring-security-crypto\6.5.1\spring-security-crypto-6.5.1.jar MD5: 5378c0a46f6da09bb6811b7d94726ce4 SHA1: fb3f9675a194778207a497c658102f55f841b77e SHA256: 482aacf358f67b72312abc2465c594aafeb72e379e4ffa8901650a4d2d723456 pkg:maven/org.springframework.security/spring-security-crypto@6.5.1 spring-web-6.2.8.jarDescription:
Spring Web License:
Apache License, Version 2.0: https://www.apache.org/licenses/LICENSE-2.0 File Path: C:\Users\Henrik\.m2\repository\org\springframework\spring-web\6.2.8\spring-web-6.2.8.jar
MD5: 893e8b28ec10e50cbd0b99476d6e6e29
SHA1: 7b6a4ffb12639779721bc5adbc7f5ba80db72ff9
SHA256: 152405afabc056dc8007dca8ef105503c7cbbb132f7d1ab75fef3e27eaabd461
Referenced In Project/Scope: RealLifeDeveloper Common:compile
spring-web-6.2.8.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name spring-web High Vendor hint analyzer vendor pivotal software Highest Vendor hint analyzer vendor SpringSource Highest Vendor hint analyzer vendor vmware Highest Vendor jar package name springframework Highest Vendor jar package name web Highest Vendor Manifest automatic-module-name spring.web Medium Vendor pom artifactid spring-web Highest Vendor pom artifactid spring-web Low Vendor pom developer email juergen.hoeller@broadcom.com Low Vendor pom developer id jhoeller Medium Vendor pom developer name Juergen Hoeller Medium Vendor pom groupid org.springframework Highest Vendor pom name Spring Web High Vendor pom organization name Spring IO High Vendor pom organization url https://spring.io/projects/spring-framework Medium Vendor pom url spring-projects/spring-framework Highest Product file name spring-web High Product hint analyzer product springsource_spring_framework Highest Product jar package name springframework Highest Product jar package name web Highest Product Manifest automatic-module-name spring.web Medium Product Manifest Implementation-Title spring-web High Product pom artifactid spring-web Highest Product pom developer email juergen.hoeller@broadcom.com Low Product pom developer id jhoeller Low Product pom developer name Juergen Hoeller Low Product pom groupid org.springframework Highest Product pom name Spring Web High Product pom organization name Spring IO Low Product pom organization url https://spring.io/projects/spring-framework Low Product pom url spring-projects/spring-framework High Version file version 6.2.8 High Version Manifest Implementation-Version 6.2.8 High Version pom version 6.2.8 Highest
tomcat-jdbc-11.0.9.jarDescription:
Tomcat JDBC Pool Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\org\apache\tomcat\tomcat-jdbc\11.0.9\tomcat-jdbc-11.0.9.jar
MD5: 33339b1830be7d0da11db3f0490753dc
SHA1: 9912f3b1f61f912e255e926dc43824254c658c15
SHA256: 9b7d7ad6194c2ee0e0450444c064e5b0b08bdd31a6b35549d6761bda161d4cb0
Referenced In Project/Scope: RealLifeDeveloper Common:compile
tomcat-jdbc-11.0.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/com.reallifedeveloper/rld-common@2.1.2-SNAPSHOT
Evidence Type Source Name Value Confidence Vendor file name tomcat-jdbc High Vendor jar package name apache Highest Vendor jar package name jdbc Highest Vendor jar package name pool Highest Vendor jar package name tomcat Highest Vendor Manifest bundle-symbolicname org.apache.tomcat.jdbc Medium Vendor pom artifactid tomcat-jdbc Highest Vendor pom artifactid tomcat-jdbc Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-jdbc High Product jar package name apache Highest Product jar package name jdbc Highest Product jar package name pool Highest Product jar package name tomcat Highest Product Manifest Bundle-Name Apache Tomcat JDBC Connection Pool Medium Product Manifest bundle-symbolicname org.apache.tomcat.jdbc Medium Product pom artifactid tomcat-jdbc Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.9 High Version Manifest Bundle-Version 11.0.9 High Version pom version 11.0.9 Highest
tomcat-juli-11.0.9.jarDescription:
Tomcat Core Logging Package License:
Apache License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt File Path: C:\Users\Henrik\.m2\repository\org\apache\tomcat\tomcat-juli\11.0.9\tomcat-juli-11.0.9.jar
MD5: 01302f90fde99c9291317ee15d80ece3
SHA1: 2e0e74acdc27fb46cab23d88d397936aecc72f34
SHA256: ff6f058a86efbbbd4b211b5cc7a2c12b3000298ce9c7bbdeac59b3d7c6d8c911
Referenced In Project/Scope: RealLifeDeveloper Common:compile
tomcat-juli-11.0.9.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.apache.tomcat/tomcat-jdbc@11.0.9
Evidence Type Source Name Value Confidence Vendor file name tomcat-juli High Vendor jar package name apache Highest Vendor jar package name juli Highest Vendor jar package name logging Highest Vendor Manifest bundle-symbolicname org.apache.tomcat-juli Medium Vendor Manifest Implementation-Vendor Apache Software Foundation High Vendor Manifest specification-vendor Apache Software Foundation Low Vendor pom artifactid tomcat-juli Highest Vendor pom artifactid tomcat-juli Low Vendor pom groupid org.apache.tomcat Highest Vendor pom url https://tomcat.apache.org/ Highest Product file name tomcat-juli High Product jar package name apache Highest Product jar package name juli Highest Product jar package name logging Highest Product Manifest Bundle-Name tomcat-juli Medium Product Manifest bundle-symbolicname org.apache.tomcat-juli Medium Product Manifest Implementation-Title Apache Tomcat High Product Manifest specification-title Apache Tomcat Medium Product pom artifactid tomcat-juli Highest Product pom groupid org.apache.tomcat Highest Product pom url https://tomcat.apache.org/ Medium Version file version 11.0.9 High Version Manifest Bundle-Version 11.0.9 High Version Manifest Implementation-Version 11.0.9 High Version pom version 11.0.9 Highest
zstd-jni-1.5.6-4.jar: libzstd-jni-1.5.6-4.dllFile Path: C:\Users\Henrik\.m2\repository\com\github\luben\zstd-jni\1.5.6-4\zstd-jni-1.5.6-4.jar\win\aarch64\libzstd-jni-1.5.6-4.dllMD5: b08a5ca6634687278c4997c8ce65aca2SHA1: 7dc3e4a45c1c62dff69a02b745c6ca468e870165SHA256: 0bf2e9da03c099466622889b1615b4b569423c6cf6b8e21c2ee7a770723752e9Referenced In Project/Scope: RealLifeDeveloper Common:runtime
Evidence Type Source Name Value Confidence Vendor file name libzstd-jni High Product file name libzstd-jni High Version file name libzstd-jni Medium Version file version 1.5.6.4 High
zstd-jni-1.5.6-4.jar: libzstd-jni-1.5.6-4.dllFile Path: C:\Users\Henrik\.m2\repository\com\github\luben\zstd-jni\1.5.6-4\zstd-jni-1.5.6-4.jar\win\amd64\libzstd-jni-1.5.6-4.dllMD5: ac975e13cee15f26ae3ccef464d9304bSHA1: 778a639b54df79a883c71ecf4a14647d88b4099bSHA256: d655eec0e2af60b4147dd5e9defba321a237aba97215656d22eecfcf2fc0d770Referenced In Project/Scope: RealLifeDeveloper Common:runtime
Evidence Type Source Name Value Confidence Vendor file name libzstd-jni High Product file name libzstd-jni High Version file name libzstd-jni Medium Version file version 1.5.6.4 High
zstd-jni-1.5.6-4.jar: libzstd-jni-1.5.6-4.dllFile Path: C:\Users\Henrik\.m2\repository\com\github\luben\zstd-jni\1.5.6-4\zstd-jni-1.5.6-4.jar\win\x86\libzstd-jni-1.5.6-4.dllMD5: 9c9f391cf64b05c87c7c342d249265a0SHA1: 03df582c031b68b713e056d4029b576649404f83SHA256: 93c6bdfeafa9a1593d4a280accd03417161c0b8ef3f9021210ce31b9b7814577Referenced In Project/Scope: RealLifeDeveloper Common:runtime
Evidence Type Source Name Value Confidence Vendor file name libzstd-jni High Product file name libzstd-jni High Version file name libzstd-jni Medium Version file version 1.5.6.4 High
zstd-jni-1.5.6-4.jarDescription:
JNI bindings for Zstd native library that provides fast and high compression lossless algorithm for Java and all JVM languages. License:
BSD 2-Clause License: https://opensource.org/licenses/BSD-2-Clause File Path: C:\Users\Henrik\.m2\repository\com\github\luben\zstd-jni\1.5.6-4\zstd-jni-1.5.6-4.jar
MD5: 808e96f7bc2d4a3c5f68e95786f74cc9
SHA1: ba9e303e0b5e94cdd0017390d7d8c06f47fd61f7
SHA256: 793ca8734aa15687e7e64564eab8b6ae9ee2720eae27aa663074682144b1c386
Referenced In Project/Scope: RealLifeDeveloper Common:runtime
zstd-jni-1.5.6-4.jar is in the transitive dependency tree of the listed items. Included by: pkg:maven/org.springframework.kafka/spring-kafka@3.3.7
Evidence Type Source Name Value Confidence Vendor file name zstd-jni High Vendor jar package name github Highest Vendor jar package name luben Highest Vendor jar package name zstd Highest Vendor Manifest automatic-module-name com.github.luben.zstd_jni Medium Vendor Manifest bundle-nativecode darwin/x86_64/libzstd-jni-1.5.6-4.dylib;osname=MacOS;osname=MacOSX;processor=x86_64,darwin/aarch64/libzstd-jni-1.5.6-4.dylib;osname=MacOS;osname=MacOSX;processor=aarch64,freebsd/amd64/libzstd-jni-1.5.6-4.so;osname=FreeBSD;processor=amd64,freebsd/i386/libzstd-jni-1.5.6-4.so;osname=FreeBSD;processor=i386,linux/aarch64/libzstd-jni-1.5.6-4.so;osname=Linux;processor=aarch64,linux/amd64/libzstd-jni-1.5.6-4.so;osname=Linux;processor=amd64,linux/arm/libzstd-jni-1.5.6-4.so;osname=Linux;processor=arm,linux/i386/libzstd-jni-1.5.6-4.so;osname=Linux;processor=i386,linux/mips64/libzstd-jni-1.5.6-4.so;osname=Linux;processor=mips64,linux/loongarch64/libzstd-jni-1.5.6-4.so;osname=Linux;processor=loongarch64,linux/ppc64/libzstd-jni-1.5.6-4.so;osname=Linux;processor=ppc64,linux/ppc64le/libzstd-jni-1.5.6-4.so;osname=Linux;processor=ppc64le,linux/riscv64/libzstd-jni-1.5.6-4.so;osname=Linux;processor=riscv64,linux/s390x/libzstd-jni-1.5.6-4.so;osname=Linux;processor=s390x,win/amd64/libzstd-jni-1.5.6-4.dll;osname=Win32;processor=amd64,win/aarch64/libzstd-jni-1.5.6-4.dll;osname=Win32;processor=aarch64,win/x86/libzstd-jni-1.5.6-4.dll;osname=Win32;processor=x86 Low Vendor Manifest bundle-symbolicname com.github.luben.zstd-jni Medium Vendor Manifest Implementation-Vendor com.github.luben High Vendor Manifest Implementation-Vendor-Id com.github.luben Medium Vendor Manifest specification-vendor com.github.luben Low Vendor pom artifactid zstd-jni Highest Vendor pom artifactid zstd-jni Low Vendor pom developer email karavelov@gmail.com Low Vendor pom developer id karavelov Medium Vendor pom developer name Luben Karavelov Medium Vendor pom developer org com.github.luben Medium Vendor pom developer org URL https://github.com/luben Medium Vendor pom groupid com.github.luben Highest Vendor pom name zstd-jni High Vendor pom organization name com.github.luben High Vendor pom url luben/zstd-jni Highest Product file name zstd-jni High Product jar package name github Highest Product jar package name luben Highest Product jar package name zstd Highest Product Manifest automatic-module-name com.github.luben.zstd_jni Medium Product Manifest Bundle-Name zstd-jni Medium Product Manifest bundle-nativecode darwin/x86_64/libzstd-jni-1.5.6-4.dylib;osname=MacOS;osname=MacOSX;processor=x86_64,darwin/aarch64/libzstd-jni-1.5.6-4.dylib;osname=MacOS;osname=MacOSX;processor=aarch64,freebsd/amd64/libzstd-jni-1.5.6-4.so;osname=FreeBSD;processor=amd64,freebsd/i386/libzstd-jni-1.5.6-4.so;osname=FreeBSD;processor=i386,linux/aarch64/libzstd-jni-1.5.6-4.so;osname=Linux;processor=aarch64,linux/amd64/libzstd-jni-1.5.6-4.so;osname=Linux;processor=amd64,linux/arm/libzstd-jni-1.5.6-4.so;osname=Linux;processor=arm,linux/i386/libzstd-jni-1.5.6-4.so;osname=Linux;processor=i386,linux/mips64/libzstd-jni-1.5.6-4.so;osname=Linux;processor=mips64,linux/loongarch64/libzstd-jni-1.5.6-4.so;osname=Linux;processor=loongarch64,linux/ppc64/libzstd-jni-1.5.6-4.so;osname=Linux;processor=ppc64,linux/ppc64le/libzstd-jni-1.5.6-4.so;osname=Linux;processor=ppc64le,linux/riscv64/libzstd-jni-1.5.6-4.so;osname=Linux;processor=riscv64,linux/s390x/libzstd-jni-1.5.6-4.so;osname=Linux;processor=s390x,win/amd64/libzstd-jni-1.5.6-4.dll;osname=Win32;processor=amd64,win/aarch64/libzstd-jni-1.5.6-4.dll;osname=Win32;processor=aarch64,win/x86/libzstd-jni-1.5.6-4.dll;osname=Win32;processor=x86 Low Product Manifest bundle-symbolicname com.github.luben.zstd-jni Medium Product Manifest Implementation-Title zstd-jni High Product Manifest specification-title zstd-jni Medium Product pom artifactid zstd-jni Highest Product pom developer email karavelov@gmail.com Low Product pom developer id karavelov Low Product pom developer name Luben Karavelov Low Product pom developer org com.github.luben Low Product pom developer org URL https://github.com/luben Low Product pom groupid com.github.luben Highest Product pom name zstd-jni High Product pom organization name com.github.luben Low Product pom url luben/zstd-jni High Version Manifest Implementation-Version 1.5.6-4 High Version pom version 1.5.6-4 Highest