Third Party Jars Scanning Report
Total Page:16
File Type:pdf, Size:1020Kb
Dependency-Check Report 03/03/20, 1231 PM Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. How to read the report | Suppressing false positives | Getting Help: github issues Project: AdeptiaConnect_3_2_10Feb2020 Scan Information (show all): dependency-check version: 5.2.2 Report Generated On: Thu, 13 Feb 2020 12:18:25 +0530 Dependencies Scanned: 3023 (2125 unique) Vulnerable Dependencies: 23 Vulnerabilities Found: 36 Vulnerabilities Suppressed: 0 ... Summary Display: Showing Vulnerable Dependencies (click to show all) Dependency Vulnerability IDs Package Highest Severity CVE Count jquery.min.js pkg:javascript/[email protected] MEDIUM 2 spring-security- cpe:2.3:a:pivotal_software:spring_security:5.2.1.release:*:*:*:*:*:*:* pkg:maven/org.springframework.security/spring- HIGH 1 core- cpe:2.3:a:security-framework_project:security-framework:5.2.1.release:*:*:*:*:*:*:* [email protected] 5.2.1.RELEASE.jar commons-jelly- cpe:2.3:a:apache:commons-jelly:1.0.1:*:*:*:*:*:*:* CRITICAL 1 1.0.1-beta-4- oldstyle.jar castor-0.9.6.2.jar cpe:2.3:a:castor_project:castor:0.9.6.2:*:*:*:*:*:*:* MEDIUM 1 handlebars- pkg:javascript/[email protected] medium 3 2.0.0.js opensaml-2.6.4.jar cpe:2.3:a:shibboleth:opensaml:2.6.4:*:*:*:*:*:*:* pkg:maven/org.opensaml/[email protected] MEDIUM 1 jakarta.json- cpe:2.3:a:processing:processing:1.1.5:*:*:*:*:*:*:* pkg:maven/org.glassfish/[email protected] MEDIUM 1 1.1.5.jar jquery-1.8.0.min.js pkg:javascript/[email protected] MEDIUM 3 axis-1.1.1.jar cpe:2.3:a:apache:axis:1.1:*:*:*:*:*:*:* MEDIUM 3 jquery-1.12.4.js pkg:javascript/[email protected] MEDIUM 2 filters-2.0.235.jar cpe:2.3:a:image_processing_software:image_processing_software:2.0.235:*:*:*:*:*:*:* pkg:maven/com.jhlabs/[email protected] LOW 1 jakarta-slide- cpe:2.3:a:apache:jakarta_slide:2.1:*:*:*:*:*:*:* LOW 1 webdavlib-2.1.jar apache-jsp- cpe:2.3:a:apache:tomcat:9.0.29:*:*:*:*:*:*:* pkg:maven/org.mortbay.jasper/apache- HIGH 2 9.0.29.jar cpe:2.3:a:apache_software_foundation:tomcat:9.0.29:*:*:*:*:*:*:* [email protected] python36.dll cpe:2.3:a:python:python:36:*:*:*:*:*:*:* MEDIUM 1 cpe:2.3:a:python_software_foundation:python:36:*:*:*:*:*:*:* log4j-1.2.17.jar cpe:2.3:a:apache:log4j:1.2.17:*:*:*:*:*:*:* pkg:maven/log4j/[email protected] HIGH 1 not-yet-commons- cpe:2.3:a:not_yet_commons_ssl_project:not_yet_commons_ssl:0.3.9:*:*:*:*:*:*:* pkg:maven/ca.juliusdavies/not-yet-commons- MEDIUM 1 ssl-0.3.9.jar [email protected] spring-core- cpe:2.3:a:pivotal_software:spring_framework:5.2.2.release:*:*:*:*:*:*:* pkg:maven/org.springframework/spring- HIGH 2 5.2.2.RELEASE.jar cpe:2.3:a:springsource:spring_framework:5.2.2.release:*:*:*:*:*:*:* [email protected] cpe:2.3:a:vmware:springsource_spring_framework:5.2.2:*:*:*:*:*:*:* PDFxStream- cpe:2.3:a:snowtide:pdfxstream:1.0:*:*:*:*:*:*:* MEDIUM 1 1.0.jar castor-doclet- cpe:2.3:a:castor_project:castor:0.4.6:*:*:*:*:*:*:* MEDIUM 1 0.4.6.jar spring-tx- cpe:2.3:a:pivotal_software:spring_framework:5.2.2.release:*:*:*:*:*:*:* pkg:maven/org.springframework/spring- HIGH 2 5.2.2.RELEASE.jar cpe:2.3:a:springsource:spring_framework:5.2.2.release:*:*:*:*:*:*:* [email protected] cpe:2.3:a:vmware:springsource_spring_framework:5.2.2:*:*:*:*:*:*:* spring-web- cpe:2.3:a:pivotal_software:spring_framework:5.2.1.release:*:*:*:*:*:*:* pkg:maven/org.springframework/spring- HIGH 2 5.2.1.RELEASE.jar cpe:2.3:a:springsource:spring_framework:5.2.1.release:*:*:*:*:*:*:* [email protected] cpe:2.3:a:vmware:springsource_spring_framework:5.2.1:*:*:*:*:*:*:* jquery- pkg:javascript/[email protected] MEDIUM 2 1.11.1.min.js file:///Users/avinash/Downloads/ACE_v3.2_3rdPartyJars_Scanning_Report.html Page 1 of 26 Dependency-Check Report 03/03/20, 1231 PM bcpg-jdk15on- cpe:2.3:a:openpgp:openpgp:1.64:*:*:*:*:*:*:* pkg:maven/org.bouncycastle/bcpg- MEDIUM 1 1.64.jar [email protected] Dependencies jquery.min.js File Path: D:\BUILD\CONNECT\V_3.2\MySQL_PatchEnv\AdeptiaConnect-3.1\ConnectPortal\webapps\wars\ROOT\jquery\jquery.min.js MD5: 28dd060f863dd353fac8ec0585d2ab79 SHA1: b8abf6e6a9c086d5df6fedb1f0a7a2d7aff85238 SHA256:b3b6da61b0654e356955b9c12744ec7ad8b9f02235976285d9b3bf7f975636b5 Evidence Related Dependencies Identifiers pkg:javascript/[email protected] (Confidence:Highest) Published Vulnerabilities CVE-2015-9251 suppress jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed. CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CVSSv2: Base Score: MEDIUM (4.3) Vector: /AV:N/AC:M/Au:N/C:N/I:N/A:N CVSSv3: Base Score: MEDIUM (6.1) Vector: /AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N References: BID - 105658 BUGTRAQ - 20190509 dotCMS v5.1.1 Vulnerabilities CONFIRM - http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html CONFIRM - https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html CONFIRM - https://www.tenable.com/security/tns-2019-08 FULLDISC - 20190510 Re: dotCMS v5.1.1 HTML Injection & XSS Vulnerability FULLDISC - 20190510 dotCMS v5.1.1 HTML Injection & XSS Vulnerability FULLDISC - 20190510 dotCMS v5.1.1 Vulnerabilities MISC - http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html MISC - http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html MISC - https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc MISC - https://github.com/jquery/jquery/issues/2432 MISC - https://github.com/jquery/jquery/pull/2588 MISC - https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2 MISC - https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04 MISC - https://snyk.io/vuln/npm:jquery:20150627 MISC - https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf MISC - https://www.oracle.com/security-alerts/cpujan2020.html MISC - https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html MISC - https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html MISC - https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html MLIST - [drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities MLIST - [drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities MLIST - [drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities MLIST - [flink-dev] 20190811 Apache flink 1.7.2 security issues MLIST - [flink-user] 20190811 Apache flink 1.7.2 security issues MLIST - [flink-user] 20190813 Apache flink 1.7.2 security issues MLIST - [flink-user] 20190813 Re: Apache flink 1.7.2 security issues MLIST - [roller-commits] 20190820 [jira] [Created] (ROL-2150) Fix Js security vulnerabilities detected using retire js info - info info - info info - info info - info Vulnerable Software & Versions (NVD): cpe:2.3:a:oracle:financial_services_market_risk_measurement_and_management:8.0.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_workforce_management_software:1.60.9:*:*:*:*:*:*:* cpe:2.3:a:oracle:endeca_information_discovery_studio:3.1.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:primavera_gateway:17.12:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_data_integration_hub:*:*:*:*:*:*:*:* versions from (including) 8.0.5; versions up to (including) 8.0.7 cpe:2.3:a:oracle:siebel_ui_framework:18.10:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.1.3.0.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_liquidity_risk_management:*:*:*:*:*:*:*:* versions from (including) 8.0.2; versions up to (including) 8.0.6 cpe:2.3:a:oracle:healthcare_foundation:7.2:*:*:*:*:*:*:* cpe:2.3:a:oracle:jdeveloper:12.2.1.3.0:*:*:*:*:*:*:* file:///Users/avinash/Downloads/ACE_v3.2_3rdPartyJars_Scanning_Report.html Page 2 of 26 Dependency-Check Report 03/03/20, 1231 PM cpe:2.3:a:oracle:communications_converged_application_server:*:*:*:*:*:*:*:* versions up to (excluding) 7.0.0.1 cpe:2.3:a:oracle:insurance_insbridge_rating_and_underwriting:5.5:*:*:*:*:*:*:* cpe:2.3:a:oracle:financial_services_funds_transfer_pricing:*:*:*:*:*:*:*:* versions from (including) 8.0.4; versions up to (including) 8.0.7 cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:fusion_middleware_mapviewer:12.2.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:business_process_management_suite:11.1.1.9.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_workforce_management_software:1.64.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:weblogic_server:12.1.3.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:retail_sales_audit:15.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* cpe:2.3:a:oracle:utilities_framework:*:*:*:*:*:*:*:* versions from (including) 4.3.0.1; versions up to (including) 4.3.0.4 cpe:2.3:a:oracle:hospitality_materials_control:18.1:*:*:*:*:*:*:* cpe:2.3:a:oracle:webcenter_sites:11.1.1.8.0:*:*:*:*:*:*:* cpe:2.3:a:oracle:real-time_scheduler:2.3.0:*:*:*:*:*:*:*