Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

About The Vulnerability Report | Getting Help: google group | github issues

This report is intended to be a quick summary of findings. It is highly recommended that you use the full HTML report to determine if any false positives have been reported. Additionally, the HTML report provides many features not found in the vulnerability report.

Vulnerability Report for apache-nutch

Report Generated On: Oct 23, 2018 at 14:47:44 +02:00

Dependencies Scanned: 751
Vulnerable Dependencies: 49

Vulnerable Dependencies

NAMECWESeverity (CVSS)Dependency
CVE-2015-3250CWE-200 Information Exposure Medium(5.0)api-util-1.0.0-M20.jar
CVE-2017-17689CWE-310 Cryptographic Issues Medium(4.3)closure-compiler-v20130603.jar
CVE-2014-0114CWE-20 Improper Input Validation High(7.5)commons-beanutils-1.7.0.jar
CVE-2014-0114CWE-20 Improper Input Validation High(7.5)commons-beanutils-core-1.8.0.jar
CVE-2014-0085CWE-255 Credentials Management Low(2.1)curator-framework-2.7.1.jar
CVE-2016-5017CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer Medium(6.8)curator-framework-2.7.1.jar
CVE-2018-8012CWE-285 Improper Authorization Medium(5.0)curator-framework-2.7.1.jar
CVE-2018-8039CWE-254 7PK - Security Features Medium(6.8)
CVE-2018-10054CWE-20 Improper Input Validation Medium(6.5)h2-1.4.197.jar
CVE-2018-14335CWE-275 Permission Issues Medium(4.0)h2-1.4.197.jar
CVE-2014-0229CWE-264 Permissions, Privileges, and Access Controls Medium(4.0)
CVE-2014-3627CWE-59 Improper Link Resolution Before File Access ('Link Following') Medium(5.0)
CVE-2016-5001CWE-200 Information Exposure Low(2.1)
CVE-2016-6811CWE-264 Permissions, Privileges, and Access Controls High(9.0)
CVE-2017-15713CWE-200 Information Exposure Medium(4.0)
CVE-2017-3161CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)
CVE-2017-3162CWE-20 Improper Input Validation High(7.5)
CVE-2017-15718CWE-255 Credentials Management Medium(5.0)
CVE-2011-4461CWE-310 Cryptographic Issues Medium(5.0)
CVE-2017-7656CWE-284 Improper Access Control Medium(5.0)
CVE-2017-7657CWE-190 Integer Overflow or Wraparound High(7.5)
CVE-2017-7658CWE-19 Data Processing Errors High(7.5)
CVE-2017-9735CWE-200 Information Exposure Medium(5.0)
CVE-2014-0193CWE-399 Resource Management Errors Medium(5.0)netty-3.6.2.Final.jar
CVE-2014-3488CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer Medium(5.0)netty-3.6.2.Final.jar
CVE-2015-2156CWE-20 Improper Input Validation Medium(4.3)netty-3.6.2.Final.jar
CVE-2015-2156CWE-20 Improper Input Validation Medium(4.3)netty-all-4.0.23.Final.jar
CVE-2016-4970High(7.8)netty-all-4.0.23.Final.jar
CVE-2015-5237CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer Medium(6.5)
CVE-2005-3747CWE-200 Information Exposure Medium(5.0)servlet-api-2.5-20081211.jar
CVE-2007-5615CWE-94 Improper Control of Generation of Code ('Code Injection') Medium(5.0)servlet-api-2.5-20081211.jar
CVE-2009-1523CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Medium(5.0)servlet-api-2.5-20081211.jar
CVE-2009-1524CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)servlet-api-2.5-20081211.jar
CVE-2011-4461CWE-310 Cryptographic Issues Medium(5.0)servlet-api-2.5-20081211.jar
CVE-2015-5211CWE-20 Improper Input Validation High(9.3)
CVE-2016-5007CWE-264 Permissions, Privileges, and Access Controls Medium(5.0)
CVE-2018-1270CWE-358 Improperly Implemented Security Check for Standard High(7.5)
CVE-2018-1271CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Medium(4.3)
CVE-2018-1272CWE-264 Permissions, Privileges, and Access Controls Medium(6.0)
CVE-2014-7808CWE-310 Cryptographic Issues Medium(5.0)
CVE-2015-5347CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)
CVE-2015-7520CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)
CVE-2016-6793CWE-502 Deserialization of Untrusted Data Medium(6.4)
CVE-2014-0043CWE-200 Information Exposure Medium(5.0)wicket-extensions-6.13.0.jar
CVE-2014-3526CWE-200 Information Exposure Medium(5.0)wicket-extensions-6.13.0.jar
CVE-2014-7808CWE-310 Cryptographic Issues Medium(5.0)wicket-extensions-6.13.0.jar
CVE-2015-5347CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)wicket-extensions-6.13.0.jar
CVE-2015-7520CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)wicket-extensions-6.13.0.jar
CVE-2016-6793CWE-502 Deserialization of Untrusted Data Medium(6.4)wicket-extensions-6.13.0.jar
CVE-2012-0881CWE-399 Resource Management Errors High(7.8)
CVE-2014-0085CWE-255 Credentials Management Low(2.1)zookeeper-3.4.6.jar
CVE-2016-5017CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer Medium(6.8)zookeeper-3.4.6.jar
CVE-2017-5637CWE-399 Resource Management Errors Medium(5.0)zookeeper-3.4.6.jar
CVE-2018-8012CWE-285 Improper Authorization Medium(5.0)zookeeper-3.4.6.jar
CVE-2005-1260Medium(5.0)
CVE-2010-0405CWE-189 Numeric Errors Medium(5.1)
CVE-2011-4089CWE-264 Permissions, Privileges, and Access Controls Medium(4.6)
CVE-2015-5253CWE-264 Permissions, Privileges, and Access Controls Medium(4.0)
CVE-2017-5656CWE-384 Session Fixation Medium(5.0)
CVE-2018-8039CWE-254 7PK - Security Features Medium(6.8)
CVE-2017-15095CWE-502 Deserialization of Untrusted Data High(7.5)jackson-databind-2.9.0.jar
CVE-2018-5968CWE-184 Incomplete Blacklist Medium(5.1)jackson-databind-2.9.0.jar
CVE-2018-7489CWE-184 Incomplete Blacklist High(7.5)jackson-databind-2.9.0.jar
CVE-2018-1338CWE-399 Resource Management Errors Medium(4.3)
CVE-2018-1339CWE-399 Resource Management Errors Medium(4.3)
CVE-2016-6809CWE-502 Deserialization of Untrusted Data High(7.5)
CVE-2018-1338CWE-399 Resource Management Errors Medium(4.3)
CVE-2018-1339CWE-399 Resource Management Errors Medium(4.3)
CVE-2015-4035CWE-20 Improper Input Validation Medium(4.6)xz-1.6.jar
CVE-2017-17485CWE-502 Deserialization of Untrusted Data High(7.5)jackson-databind-2.9.2.jar
CVE-2018-5968CWE-184 Incomplete Blacklist Medium(5.1)jackson-databind-2.9.2.jar
CVE-2018-7489CWE-184 Incomplete Blacklist High(7.5)jackson-databind-2.9.2.jar
CVE-2017-15095CWE-502 Deserialization of Untrusted Data High(7.5)jackson-databind-2.5.3.jar
CVE-2017-17485CWE-502 Deserialization of Untrusted Data High(7.5)jackson-databind-2.5.3.jar
CVE-2017-7525CWE-502 Deserialization of Untrusted Data High(7.5)jackson-databind-2.5.3.jar
CVE-2018-5968CWE-184 Incomplete Blacklist Medium(5.1)jackson-databind-2.5.3.jar
CVE-2018-7489CWE-184 Incomplete Blacklist High(7.5)jackson-databind-2.5.3.jar
CVE-2017-5645CWE-502 Deserialization of Untrusted Data High(7.5)
CVE-2012-6612High(7.5)indexer-solr.jar
CVE-2013-6397CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Medium(4.3)indexer-solr.jar
CVE-2013-6407Medium(6.4)indexer-solr.jar
CVE-2013-6408Medium(6.4)indexer-solr.jar
CVE-2015-8795CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)indexer-solr.jar
CVE-2015-8796CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)indexer-solr.jar
CVE-2015-8797CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)indexer-solr.jar
CVE-2017-3163CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Medium(5.0)indexer-solr.jar
CVE-2018-8026CWE-611 Improper Restriction of XML External Entity Reference ('XXE') Low(2.1)solr-solrj-7.3.1.jar
CVE-2014-0085CWE-255 Credentials Management Low(2.1)zookeeper-3.4.11.jar
CVE-2018-8012CWE-285 Improper Authorization Medium(5.0)zookeeper-3.4.11.jar
CVE-2015-6420CWE-502 Deserialization of Untrusted Data High(7.5)
CVE-2017-15708CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') High(7.5)
CVE-2014-3577Medium(5.8)httpclient-4.3.4.jar
CVE-2015-5262CWE-399 Resource Management Errors Medium(4.3)httpclient-4.3.4.jar
CVE-2017-7656CWE-284 Improper Access Control Medium(5.0)
CVE-2017-7657CWE-190 Integer Overflow or Wraparound High(7.5)
CVE-2017-7658CWE-19 Data Processing Errors High(7.5)
CVE-2017-9735CWE-200 Information Exposure Medium(5.0)
CVE-2014-3488CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer Medium(5.0)
CVE-2015-2156CWE-20 Improper Input Validation Medium(4.3)
CVE-2003-1561CWE-200 Information Exposure Medium(4.3)
CVE-2008-1761CWE-399 Resource Management Errors High(9.3)
CVE-2008-1764High(9.3)
CVE-2008-3079High(10.0)
CVE-2008-3172CWE-264 Permissions, Privileges, and Access Controls Medium(6.8)
CVE-2008-4293High(10.0)
CVE-2008-4695CWE-200 Information Exposure High(9.3)
CVE-2008-4696CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)
CVE-2008-4794CWE-20 Improper Input Validation High(9.3)
CVE-2008-4795CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)
CVE-2008-5679CWE-399 Resource Management Errors High(9.3)
CVE-2009-0915Medium(6.8)
CVE-2009-2068CWE-287 Improper Authentication Medium(5.8)
CVE-2010-5227Medium(6.9)
CVE-2015-8960CWE-310 Cryptographic Issues Medium(6.8)
CVE-2016-7152CWE-200 Information Exposure Medium(5.0)
CVE-2003-1561CWE-200 Information Exposure Medium(4.3)
CVE-2008-1761CWE-399 Resource Management Errors High(9.3)
CVE-2008-1764High(9.3)
CVE-2008-3079High(10.0)
CVE-2008-3172CWE-264 Permissions, Privileges, and Access Controls Medium(6.8)
CVE-2008-4293High(10.0)
CVE-2008-4695CWE-200 Information Exposure High(9.3)
CVE-2008-4696CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)
CVE-2008-4794CWE-20 Improper Input Validation High(9.3)
CVE-2008-4795CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)
CVE-2008-5679CWE-399 Resource Management Errors High(9.3)
CVE-2009-0915Medium(6.8)
CVE-2009-2068CWE-287 Improper Authentication Medium(5.8)
CVE-2010-5227Medium(6.9)
CVE-2015-8960CWE-310 Cryptographic Issues Medium(6.8)
CVE-2016-7152CWE-200 Information Exposure Medium(5.0)
CVE-2015-5237CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer Medium(6.5)
CVE-2014-0107CWE-264 Permissions, Privileges, and Access Controls High(7.5)serializer-2.7.1.jar
CVE-2014-0107CWE-264 Permissions, Privileges, and Access Controls High(7.5)xalan-2.7.1.jar
CVE-2017-7656CWE-284 Improper Access Control Medium(5.0)jetty-util-9.2.12.v20150709.jar
CVE-2017-7657CWE-190 Integer Overflow or Wraparound High(7.5)jetty-util-9.2.12.v20150709.jar
CVE-2017-7658CWE-19 Data Processing Errors High(7.5)jetty-util-9.2.12.v20150709.jar
CVE-2017-9735CWE-200 Information Exposure Medium(5.0)jetty-util-9.2.12.v20150709.jar
CVE-2017-7656CWE-284 Improper Access Control Medium(5.0)
CVE-2017-7657CWE-190 Integer Overflow or Wraparound High(7.5)
CVE-2017-7658CWE-19 Data Processing Errors High(7.5)
CVE-2017-9735CWE-200 Information Exposure Medium(5.0)
CVE-2016-6809CWE-502 Deserialization of Untrusted Data High(7.5)parse-tika.jar
CVE-2015-4035CWE-20 Improper Input Validation Medium(4.6)xz-1.8.jar
CVE-2018-13684CWE-190 Integer Overflow or Wraparound Medium(5.0)parse-zip.jar
CVE-2009-3821CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)solr-commons-csv-3.5.0.jar
CVE-2012-6612High(7.5)solr-commons-csv-3.5.0.jar
CVE-2013-6397CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Medium(4.3)solr-commons-csv-3.5.0.jar
CVE-2013-6407Medium(6.4)solr-commons-csv-3.5.0.jar
CVE-2013-6408Medium(6.4)solr-commons-csv-3.5.0.jar
CVE-2015-8795CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)solr-commons-csv-3.5.0.jar
CVE-2015-8796CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)solr-commons-csv-3.5.0.jar
CVE-2015-8797CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)solr-commons-csv-3.5.0.jar
CVE-2017-3163CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') Medium(5.0)solr-commons-csv-3.5.0.jar
CVE-2016-3674CWE-200 Information Exposure Medium(5.0)xstream-1.4.4.jar
CVE-2017-7957CWE-20 Improper Input Validation Medium(5.0)xstream-1.4.4.jar
CVE-2015-6748CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Medium(4.3)jsoup-1.8.1.jar



This report contains data retrieved from the National Vulnerability Database.
This report may contain data retrieved from the Node Security Platform.
This report may contain data retrieved from the RetireJS Community.