Unnamed: 0 alerts
0 0 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a046a979-cc4f-4f7a-af7a-ffa6e80dd24e', 'filename': 'commons-beanutils-1.8.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': '686ef3410bcf4ab8ce7fd0b899e832aaba5facf7', 'name': 'Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.8.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2020-06-17 18:07:05'}
1 1 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a046a979-cc4f-4f7a-af7a-ffa6e80dd24e', 'filename': 'commons-beanutils-1.8.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': '686ef3410bcf4ab8ce7fd0b899e832aaba5facf7', 'name': 'Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.8.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2020-06-17 18:07:05'}
2 2 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a046a979-cc4f-4f7a-af7a-ffa6e80dd24e', 'filename': 'commons-beanutils-1.8.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': '686ef3410bcf4ab8ce7fd0b899e832aaba5facf7', 'name': 'Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.8.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2020-06-17 18:07:05'}
3 3 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28a6000f-e4ce-4a06-b938-1dd9ca7ab7b9', 'filename': 'commons-collections-3.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Collection utility classes.', 'sha1': '761ea405b9b37ced573d2df0d1e3a4e0f9edc668', 'name': 'Apache Commons Collections', 'artifactId': 'commons-collections', 'version': '3.2.1', 'groupId': 'org.apache.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'High:5', 'creation_date': '2019-04-11 05:01:14', 'lastUpdatedDate': '2020-08-03 12:38:47'}
4 4 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28a6000f-e4ce-4a06-b938-1dd9ca7ab7b9', 'filename': 'commons-collections-3.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Collection utility classes.', 'sha1': '761ea405b9b37ced573d2df0d1e3a4e0f9edc668', 'name': 'Apache Commons Collections', 'artifactId': 'commons-collections', 'version': '3.2.1', 'groupId': 'org.apache.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:5', 'creation_date': '2019-04-11 05:01:14', 'lastUpdatedDate': '2020-08-03 12:38:47'}
5 5 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5731185a-a75b-4726-95c6-24ef3c35da06', 'filename': 'commons-httpclient-3.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'A library of components for building client-side HTTP services.', 'sha1': '964cd74171f427720480efdec40a7c7f6e58426a', 'name': 'Apache Commons HTTP Client', 'artifactId': 'commons-httpclient', 'version': '3.1', 'groupId': 'org.apache.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 03:52:06', 'lastUpdatedDate': '2019-04-11 03:52:06'}
6 6 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56a58812-b304-44f7-a589-1911ee10757c', 'filename': 'commons-beanutils-1.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': '0c651d5103c649c12b20d53731643e5fffceb536', 'name': 'Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.8.0', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-06-17 18:07:05'}
7 7 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56a58812-b304-44f7-a589-1911ee10757c', 'filename': 'commons-beanutils-1.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': '0c651d5103c649c12b20d53731643e5fffceb536', 'name': 'Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.8.0', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-06-17 18:07:05'}
8 8 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56a58812-b304-44f7-a589-1911ee10757c', 'filename': 'commons-beanutils-1.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': '0c651d5103c649c12b20d53731643e5fffceb536', 'name': 'Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.8.0', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-06-17 18:07:05'}
9 9 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56a58812-b304-44f7-a589-1911ee10757c', 'filename': 'commons-beanutils-1.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': '0c651d5103c649c12b20d53731643e5fffceb536', 'name': 'Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.8.0', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-06-17 18:07:05'}
10 10 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56a58812-b304-44f7-a589-1911ee10757c', 'filename': 'commons-beanutils-1.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': '0c651d5103c649c12b20d53731643e5fffceb536', 'name': 'Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.8.0', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-06-17 18:07:05'}
11 11 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0fab7c23-2579-489d-9125-0048e712dbee', 'filename': 'xalan-2.7.0.jar', 'type': 'MAVEN_ARTIFACT', 'sha1': 'a33c0097f1c70b20fa7ded220ea317eb3500515e', 'name': 'xalan', 'artifactId': 'xalan', 'version': '2.7.0', 'groupId': 'xalan', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-02-09 20:04:12'}
12 12 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'feacb098-8825-4b23-a274-b730c156dc61', 'filename': 'netty-3.9.0.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Netty project is an effort to provide an asynchronous event-driven\n network application framework and tools for rapid development of\n maintainable high performance and high scalability protocol servers and\n clients. In other words, Netty is a NIO client server framework which\n enables quick and easy development of network applications such as protocol\n servers and clients. It greatly simplifies and streamlines network\n programming such as TCP and UDP socket server.', 'sha1': 'bead2f4609b302c43859f156df8911e50df0610b', 'name': 'The Netty Project', 'artifactId': 'netty', 'version': '3.9.0.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': False, 'description': 'High:2,Medium:2', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2021-03-09 15:46:02'}
13 13 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f2c6be82-f8ab-42d5-b619-4643467325e6', 'filename': 'xercesImpl-2.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Xerces2 is the next generation of high performance, fully compliant XML parsers in the\n Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI),\n a complete framework for building parser components and configurations that is extremely\n modular and easy to program.', 'sha1': 'cfd3ebe2f8034e660344f9108c3e2daf78c29cc3', 'name': 'Xerces2 Java Parser', 'artifactId': 'xercesImpl', 'version': '2.8.0', 'groupId': 'xerces', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-10-07 18:08:08'}
14 14 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '09e2b62f-bb1b-4316-8c70-55bdb59b124e', 'filename': 'jbcrypt-0.3m.jar', 'type': 'MAVEN_ARTIFACT', 'description': "jBCrypt is a Java implementation of OpenBSD's Blowfish password hashing code, as described in A Future-Adaptable Password Scheme by Niels Provos and David Mazières, by Damien Miller.", 'sha1': 'fe2d9c5f23767d681a7e38fc8986b812400ec583', 'name': 'jbcrypt', 'artifactId': 'jbcrypt', 'version': '0.3m', 'groupId': 'org.mindrot', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 03:52:06', 'lastUpdatedDate': '2019-04-11 03:52:06'}
15 15 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '76261b7c-b830-4e9d-b1e2-b241e541476e', 'filename': 'netty-3.6.2.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Netty project is an effort to provide an asynchronous event-driven\n network application framework and tools for rapid development of\n maintainable high performance and high scalability protocol servers and\n clients. In other words, Netty is a NIO client server framework which\n enables quick and easy development of network applications such as protocol\n servers and clients. It greatly simplifies and streamlines network\n programming such as TCP and UDP socket server.', 'sha1': '69be11c61427f0604a30539755add84ad9e37e5e', 'name': 'The Netty Project', 'artifactId': 'netty', 'version': '3.6.2.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:2,Medium:2', 'creation_date': '2019-04-11 03:52:06', 'lastUpdatedDate': '2020-05-13 18:08:18'}
16 16 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd1316c56-aee4-417b-8eec-44eece768c1b', 'filename': 'suds-0.4.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Lightweight SOAP client', 'sha1': 'd76ca8bdebb09116a36aababe0ee297b023cc55e', 'name': 'suds', 'artifactId': 'suds-0.4.tar.gz', 'version': '0.4', 'groupId': 'suds', 'architecture': '', 'languageVersion': ''}, 'product': 'integration', 'project': 'integration - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-04-11 04:16:06', 'lastUpdatedDate': '2019-04-11 04:16:06'}
17 17 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '10c1ebe0-3e53-478b-9bd2-c003a4159dd0', 'filename': 'uglify-js-2.3.6.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'JavaScript parser, mangler/compressor and beautifier toolkit', 'sha1': 'fa0984770b428b7a9b2a8058f46355d14fef211a', 'name': 'uglify-js', 'artifactId': 'uglify-js-2.3.6.tgz', 'version': '2.3.6', 'groupId': 'uglify-js', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2020-05-05 18:01:35'}
18 18 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15e94b2d-aa74-4aeb-ae12-929479e67986', 'filename': 'handlebars-1.3.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': '9e9b130a93e389491322d975cf3ec1818c37ce34', 'name': 'handlebars', 'artifactId': 'handlebars-1.3.0.tgz', 'version': '1.3.0', 'groupId': 'handlebars', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:8,Medium:4', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2021-05-04 09:15:00'}
19 19 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '94937f05-2a81-40e1-9d1c-a9ff415263c6', 'filename': 'poi-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': '7722fd81aa02c05a985398fa4c9075e4c87e8a88', 'name': 'Apache POI', 'artifactId': 'poi', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-05-05 12:07:06'}
20 20 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '94937f05-2a81-40e1-9d1c-a9ff415263c6', 'filename': 'poi-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': '7722fd81aa02c05a985398fa4c9075e4c87e8a88', 'name': 'Apache POI', 'artifactId': 'poi', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-05-05 12:07:06'}
21 21 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '94937f05-2a81-40e1-9d1c-a9ff415263c6', 'filename': 'poi-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': '7722fd81aa02c05a985398fa4c9075e4c87e8a88', 'name': 'Apache POI', 'artifactId': 'poi', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-05-05 12:07:06'}
22 22 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '94937f05-2a81-40e1-9d1c-a9ff415263c6', 'filename': 'poi-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': '7722fd81aa02c05a985398fa4c9075e4c87e8a88', 'name': 'Apache POI', 'artifactId': 'poi', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-05-05 12:07:06'}
23 23 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '94937f05-2a81-40e1-9d1c-a9ff415263c6', 'filename': 'poi-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': '7722fd81aa02c05a985398fa4c9075e4c87e8a88', 'name': 'Apache POI', 'artifactId': 'poi', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-05-05 12:07:06'}
24 24 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '94937f05-2a81-40e1-9d1c-a9ff415263c6', 'filename': 'poi-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': '7722fd81aa02c05a985398fa4c9075e4c87e8a88', 'name': 'Apache POI', 'artifactId': 'poi', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-05-05 12:07:06'}
25 25 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '94937f05-2a81-40e1-9d1c-a9ff415263c6', 'filename': 'poi-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': '7722fd81aa02c05a985398fa4c9075e4c87e8a88', 'name': 'Apache POI', 'artifactId': 'poi', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-05-05 12:07:06'}
26 26 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '94937f05-2a81-40e1-9d1c-a9ff415263c6', 'filename': 'poi-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': '7722fd81aa02c05a985398fa4c9075e4c87e8a88', 'name': 'Apache POI', 'artifactId': 'poi', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-05-05 12:07:06'}
27 27 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3eefe04f-d1ca-4ef7-9731-59eef7189e5e', 'filename': 'minimatch-0.2.14.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'a glob matcher in javascript', 'sha1': 'c74e780574f63c6f9a090e90efbe6ef53a6a756a', 'name': 'minimatch', 'artifactId': 'minimatch-0.2.14.tgz', 'version': '0.2.14', 'groupId': 'minimatch', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
28 28 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '246020e4-e4bc-47a2-9735-076de9d6d7a0', 'filename': 'minimatch-0.3.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'a glob matcher in javascript', 'sha1': '275d8edaac4f1bb3326472089e7949c8394699dd', 'name': 'minimatch', 'artifactId': 'minimatch-0.3.0.tgz', 'version': '0.3.0', 'groupId': 'minimatch', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
29 29 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e3eab040-09fe-475b-aa9b-720ff18620d0', 'filename': 'commons-fileupload-1.3.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons FileUpload component provides a simple yet flexible means of adding support for multipart\n file upload functionality to servlets and web applications.', 'sha1': 'c621b54583719ac0310404463d6d99db27e1052c', 'name': 'Apache Commons FileUpload', 'artifactId': 'commons-fileupload', 'version': '1.3.1', 'groupId': 'commons-fileupload', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-fw - 2.5.0', 'directDependency': False, 'description': 'High:3', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2020-08-30 23:51:05'}
30 30 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e3eab040-09fe-475b-aa9b-720ff18620d0', 'filename': 'commons-fileupload-1.3.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons FileUpload component provides a simple yet flexible means of adding support for multipart\n file upload functionality to servlets and web applications.', 'sha1': 'c621b54583719ac0310404463d6d99db27e1052c', 'name': 'Apache Commons FileUpload', 'artifactId': 'commons-fileupload', 'version': '1.3.1', 'groupId': 'commons-fileupload', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2020-08-30 23:51:05'}
31 31 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e3eab040-09fe-475b-aa9b-720ff18620d0', 'filename': 'commons-fileupload-1.3.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons FileUpload component provides a simple yet flexible means of adding support for multipart\n file upload functionality to servlets and web applications.', 'sha1': 'c621b54583719ac0310404463d6d99db27e1052c', 'name': 'Apache Commons FileUpload', 'artifactId': 'commons-fileupload', 'version': '1.3.1', 'groupId': 'commons-fileupload', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2020-08-30 23:51:05'}
32 32 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f8c9a3b8-8e61-4003-9c16-6edb8d9895e6', 'filename': 'commons-beanutils-1.9.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': '7a87d845ad3a155297e8f67d9008f4c1e5656b71', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.2', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 07:01:50', 'lastUpdatedDate': '2020-02-09 20:04:12'}
33 33 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f8c9a3b8-8e61-4003-9c16-6edb8d9895e6', 'filename': 'commons-beanutils-1.9.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': '7a87d845ad3a155297e8f67d9008f4c1e5656b71', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.2', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 07:01:50', 'lastUpdatedDate': '2020-02-09 20:04:12'}
34 34 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f8c9a3b8-8e61-4003-9c16-6edb8d9895e6', 'filename': 'commons-beanutils-1.9.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': '7a87d845ad3a155297e8f67d9008f4c1e5656b71', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.2', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 07:01:50', 'lastUpdatedDate': '2020-02-09 20:04:12'}
35 35 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77d098c6-ff99-43e2-82b3-7a2974bff56a', 'filename': 'jquery-2.2.4.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'JavaScript library for DOM operations', 'sha1': '2c89d6889b5eac522a7eea32c14521559c6cbf02', 'name': 'jquery', 'artifactId': 'jquery-2.2.4.tgz', 'version': '2.2.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2020-07-29 18:15:36'}
36 36 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3fa08cda-885b-4fbc-b478-e963109f9877', 'filename': 'poi-scratchpad-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'fe1f1314a46d4aabd2530187259d4443ed57f6b5', 'name': 'Apache POI', 'artifactId': 'poi-scratchpad', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-04-11 04:51:31'}
37 37 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3fa08cda-885b-4fbc-b478-e963109f9877', 'filename': 'poi-scratchpad-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'fe1f1314a46d4aabd2530187259d4443ed57f6b5', 'name': 'Apache POI', 'artifactId': 'poi-scratchpad', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-04-11 04:51:31'}
38 38 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3fa08cda-885b-4fbc-b478-e963109f9877', 'filename': 'poi-scratchpad-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'fe1f1314a46d4aabd2530187259d4443ed57f6b5', 'name': 'Apache POI', 'artifactId': 'poi-scratchpad', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-04-11 04:51:31'}
39 39 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3fa08cda-885b-4fbc-b478-e963109f9877', 'filename': 'poi-scratchpad-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'fe1f1314a46d4aabd2530187259d4443ed57f6b5', 'name': 'Apache POI', 'artifactId': 'poi-scratchpad', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-04-11 04:51:31'}
40 40 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3fa08cda-885b-4fbc-b478-e963109f9877', 'filename': 'poi-scratchpad-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'fe1f1314a46d4aabd2530187259d4443ed57f6b5', 'name': 'Apache POI', 'artifactId': 'poi-scratchpad', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-04-11 04:51:31'}
41 41 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3fa08cda-885b-4fbc-b478-e963109f9877', 'filename': 'poi-scratchpad-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'fe1f1314a46d4aabd2530187259d4443ed57f6b5', 'name': 'Apache POI', 'artifactId': 'poi-scratchpad', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-04-11 04:51:31'}
42 42 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3fa08cda-885b-4fbc-b478-e963109f9877', 'filename': 'poi-scratchpad-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'fe1f1314a46d4aabd2530187259d4443ed57f6b5', 'name': 'Apache POI', 'artifactId': 'poi-scratchpad', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-04-11 04:51:31'}
43 43 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3fa08cda-885b-4fbc-b478-e963109f9877', 'filename': 'poi-scratchpad-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'fe1f1314a46d4aabd2530187259d4443ed57f6b5', 'name': 'Apache POI', 'artifactId': 'poi-scratchpad', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-04-11 04:51:31'}
44 44 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8d845921-a7af-4418-824c-c1d83ddc5bba', 'filename': 'poi-ooxml-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'a4c133c8b7b66ca0b9ec5128ffe8d57424b9003f', 'name': 'Apache POI', 'artifactId': 'poi-ooxml', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'Medium:3', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-10-24 12:04:30'}
45 45 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8d845921-a7af-4418-824c-c1d83ddc5bba', 'filename': 'poi-ooxml-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'a4c133c8b7b66ca0b9ec5128ffe8d57424b9003f', 'name': 'Apache POI', 'artifactId': 'poi-ooxml', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:3', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-10-24 12:04:30'}
46 46 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8d845921-a7af-4418-824c-c1d83ddc5bba', 'filename': 'poi-ooxml-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'a4c133c8b7b66ca0b9ec5128ffe8d57424b9003f', 'name': 'Apache POI', 'artifactId': 'poi-ooxml', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': False, 'description': 'Medium:3', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-10-24 12:04:30'}
47 47 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8d845921-a7af-4418-824c-c1d83ddc5bba', 'filename': 'poi-ooxml-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'a4c133c8b7b66ca0b9ec5128ffe8d57424b9003f', 'name': 'Apache POI', 'artifactId': 'poi-ooxml', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:3', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-10-24 12:04:30'}
48 48 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8d845921-a7af-4418-824c-c1d83ddc5bba', 'filename': 'poi-ooxml-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'a4c133c8b7b66ca0b9ec5128ffe8d57424b9003f', 'name': 'Apache POI', 'artifactId': 'poi-ooxml', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-10-24 12:04:30'}
49 49 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8d845921-a7af-4418-824c-c1d83ddc5bba', 'filename': 'poi-ooxml-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'a4c133c8b7b66ca0b9ec5128ffe8d57424b9003f', 'name': 'Apache POI', 'artifactId': 'poi-ooxml', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-10-24 12:04:30'}
50 50 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8d845921-a7af-4418-824c-c1d83ddc5bba', 'filename': 'poi-ooxml-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'a4c133c8b7b66ca0b9ec5128ffe8d57424b9003f', 'name': 'Apache POI', 'artifactId': 'poi-ooxml', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-10-24 12:04:30'}
51 51 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8d845921-a7af-4418-824c-c1d83ddc5bba', 'filename': 'poi-ooxml-3.5-FINAL.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': 'a4c133c8b7b66ca0b9ec5128ffe8d57424b9003f', 'name': 'Apache POI', 'artifactId': 'poi-ooxml', 'version': '3.5-FINAL', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': False, 'description': 'Medium:3', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-10-24 12:04:30'}
52 52 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7972c5ca-7c1a-4753-ac9d-e6dc2ef39186', 'filename': 'spring-webmvc-4.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web MVC', 'sha1': '46803840259c6d51c531e4f07f4213d758c6ee1d', 'name': 'Spring Web MVC', 'artifactId': 'spring-webmvc', 'version': '4.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2020-06-07 12:20:14'}
53 53 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7972c5ca-7c1a-4753-ac9d-e6dc2ef39186', 'filename': 'spring-webmvc-4.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web MVC', 'sha1': '46803840259c6d51c531e4f07f4213d758c6ee1d', 'name': 'Spring Web MVC', 'artifactId': 'spring-webmvc', 'version': '4.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2020-06-07 12:20:14'}
54 54 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7972c5ca-7c1a-4753-ac9d-e6dc2ef39186', 'filename': 'spring-webmvc-4.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web MVC', 'sha1': '46803840259c6d51c531e4f07f4213d758c6ee1d', 'name': 'Spring Web MVC', 'artifactId': 'spring-webmvc', 'version': '4.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2020-06-07 12:20:14'}
55 55 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7972c5ca-7c1a-4753-ac9d-e6dc2ef39186', 'filename': 'spring-webmvc-4.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web MVC', 'sha1': '46803840259c6d51c531e4f07f4213d758c6ee1d', 'name': 'Spring Web MVC', 'artifactId': 'spring-webmvc', 'version': '4.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-music - 2.5.0', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2020-06-07 12:20:14'}
56 56 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7972c5ca-7c1a-4753-ac9d-e6dc2ef39186', 'filename': 'spring-webmvc-4.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web MVC', 'sha1': '46803840259c6d51c531e4f07f4213d758c6ee1d', 'name': 'Spring Web MVC', 'artifactId': 'spring-webmvc', 'version': '4.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2020-06-07 12:20:14'}
57 57 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7972c5ca-7c1a-4753-ac9d-e6dc2ef39186', 'filename': 'spring-webmvc-4.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web MVC', 'sha1': '46803840259c6d51c531e4f07f4213d758c6ee1d', 'name': 'Spring Web MVC', 'artifactId': 'spring-webmvc', 'version': '4.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2020-06-07 12:20:14'}
58 58 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '48bb4d99-366f-4f04-99fa-3d9ea1a04a3e', 'filename': 'spring-webmvc-4.2.0.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web MVC', 'sha1': '158244f0d8f79654fa7860385fd3865db6f006ef', 'name': 'Spring Web MVC', 'artifactId': 'spring-webmvc', 'version': '4.2.0.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-06-07 12:20:14'}
59 59 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '48bb4d99-366f-4f04-99fa-3d9ea1a04a3e', 'filename': 'spring-webmvc-4.2.0.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web MVC', 'sha1': '158244f0d8f79654fa7860385fd3865db6f006ef', 'name': 'Spring Web MVC', 'artifactId': 'spring-webmvc', 'version': '4.2.0.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-06-07 12:20:14'}
60 60 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '48bb4d99-366f-4f04-99fa-3d9ea1a04a3e', 'filename': 'spring-webmvc-4.2.0.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web MVC', 'sha1': '158244f0d8f79654fa7860385fd3865db6f006ef', 'name': 'Spring Web MVC', 'artifactId': 'spring-webmvc', 'version': '4.2.0.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-06-07 12:20:14'}
61 61 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '48bb4d99-366f-4f04-99fa-3d9ea1a04a3e', 'filename': 'spring-webmvc-4.2.0.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web MVC', 'sha1': '158244f0d8f79654fa7860385fd3865db6f006ef', 'name': 'Spring Web MVC', 'artifactId': 'spring-webmvc', 'version': '4.2.0.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-06-07 12:20:14'}
62 62 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '48bb4d99-366f-4f04-99fa-3d9ea1a04a3e', 'filename': 'spring-webmvc-4.2.0.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web MVC', 'sha1': '158244f0d8f79654fa7860385fd3865db6f006ef', 'name': 'Spring Web MVC', 'artifactId': 'spring-webmvc', 'version': '4.2.0.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-06-07 12:20:14'}
63 63 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '48bb4d99-366f-4f04-99fa-3d9ea1a04a3e', 'filename': 'spring-webmvc-4.2.0.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web MVC', 'sha1': '158244f0d8f79654fa7860385fd3865db6f006ef', 'name': 'Spring Web MVC', 'artifactId': 'spring-webmvc', 'version': '4.2.0.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-aaf - 2.5.0', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-06-07 12:20:14'}
64 64 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea87f2a7-0659-4d4f-854a-aa4b4ad9b3e6', 'filename': 'antisamy-1.4.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The OWASP AntiSamy project is a collection of APIs for safely allowing users to supply their own HTML and CSS without exposing the site to XSS vulnerabilities.', 'sha1': '6bac1ebc43ac3db223f592ce904ac4c2f3ef26e5', 'name': 'OWASP AntiSamy', 'artifactId': 'antisamy', 'version': '1.4.3', 'groupId': 'org.owasp.antisamy', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:51:28', 'lastUpdatedDate': '2019-05-21 18:00:48'}
65 65 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea87f2a7-0659-4d4f-854a-aa4b4ad9b3e6', 'filename': 'antisamy-1.4.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The OWASP AntiSamy project is a collection of APIs for safely allowing users to supply their own HTML and CSS without exposing the site to XSS vulnerabilities.', 'sha1': '6bac1ebc43ac3db223f592ce904ac4c2f3ef26e5', 'name': 'OWASP AntiSamy', 'artifactId': 'antisamy', 'version': '1.4.3', 'groupId': 'org.owasp.antisamy', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:51:28', 'lastUpdatedDate': '2019-05-21 18:00:48'}
66 66 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1d75117e-c764-46f4-9a03-3b43d90c1667', 'filename': 'antisamy-1.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The OWASP AntiSamy project is a collection of APIs for safely allowing users to supply their own HTML\n and CSS without exposing the site to XSS vulnerabilities.', 'sha1': '7538ad2b1afb74e74cc419e8c7b87abfd5526251', 'name': 'OWASP AntiSamy', 'artifactId': 'antisamy', 'version': '1.5.3', 'groupId': 'org.owasp.antisamy', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2020-03-15 05:37:14'}
67 67 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1d75117e-c764-46f4-9a03-3b43d90c1667', 'filename': 'antisamy-1.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The OWASP AntiSamy project is a collection of APIs for safely allowing users to supply their own HTML\n and CSS without exposing the site to XSS vulnerabilities.', 'sha1': '7538ad2b1afb74e74cc419e8c7b87abfd5526251', 'name': 'OWASP AntiSamy', 'artifactId': 'antisamy', 'version': '1.5.3', 'groupId': 'org.owasp.antisamy', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2020-03-15 05:37:14'}
68 68 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1d75117e-c764-46f4-9a03-3b43d90c1667', 'filename': 'antisamy-1.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The OWASP AntiSamy project is a collection of APIs for safely allowing users to supply their own HTML\n and CSS without exposing the site to XSS vulnerabilities.', 'sha1': '7538ad2b1afb74e74cc419e8c7b87abfd5526251', 'name': 'OWASP AntiSamy', 'artifactId': 'antisamy', 'version': '1.5.3', 'groupId': 'org.owasp.antisamy', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2020-03-15 05:37:14'}
69 69 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1d75117e-c764-46f4-9a03-3b43d90c1667', 'filename': 'antisamy-1.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The OWASP AntiSamy project is a collection of APIs for safely allowing users to supply their own HTML\n and CSS without exposing the site to XSS vulnerabilities.', 'sha1': '7538ad2b1afb74e74cc419e8c7b87abfd5526251', 'name': 'OWASP AntiSamy', 'artifactId': 'antisamy', 'version': '1.5.3', 'groupId': 'org.owasp.antisamy', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2020-03-15 05:37:14'}
70 70 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1d75117e-c764-46f4-9a03-3b43d90c1667', 'filename': 'antisamy-1.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The OWASP AntiSamy project is a collection of APIs for safely allowing users to supply their own HTML\n and CSS without exposing the site to XSS vulnerabilities.', 'sha1': '7538ad2b1afb74e74cc419e8c7b87abfd5526251', 'name': 'OWASP AntiSamy', 'artifactId': 'antisamy', 'version': '1.5.3', 'groupId': 'org.owasp.antisamy', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-fw - 2.5.0', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2020-03-15 05:37:14'}
71 71 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1d75117e-c764-46f4-9a03-3b43d90c1667', 'filename': 'antisamy-1.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The OWASP AntiSamy project is a collection of APIs for safely allowing users to supply their own HTML\n and CSS without exposing the site to XSS vulnerabilities.', 'sha1': '7538ad2b1afb74e74cc419e8c7b87abfd5526251', 'name': 'OWASP AntiSamy', 'artifactId': 'antisamy', 'version': '1.5.3', 'groupId': 'org.owasp.antisamy', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2020-03-15 05:37:14'}
72 72 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1d75117e-c764-46f4-9a03-3b43d90c1667', 'filename': 'antisamy-1.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The OWASP AntiSamy project is a collection of APIs for safely allowing users to supply their own HTML\n and CSS without exposing the site to XSS vulnerabilities.', 'sha1': '7538ad2b1afb74e74cc419e8c7b87abfd5526251', 'name': 'OWASP AntiSamy', 'artifactId': 'antisamy', 'version': '1.5.3', 'groupId': 'org.owasp.antisamy', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2020-03-15 05:37:14'}
73 73 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1d75117e-c764-46f4-9a03-3b43d90c1667', 'filename': 'antisamy-1.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The OWASP AntiSamy project is a collection of APIs for safely allowing users to supply their own HTML\n and CSS without exposing the site to XSS vulnerabilities.', 'sha1': '7538ad2b1afb74e74cc419e8c7b87abfd5526251', 'name': 'OWASP AntiSamy', 'artifactId': 'antisamy', 'version': '1.5.3', 'groupId': 'org.owasp.antisamy', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2020-03-15 05:37:14'}
74 74 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1d75117e-c764-46f4-9a03-3b43d90c1667', 'filename': 'antisamy-1.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The OWASP AntiSamy project is a collection of APIs for safely allowing users to supply their own HTML\n and CSS without exposing the site to XSS vulnerabilities.', 'sha1': '7538ad2b1afb74e74cc419e8c7b87abfd5526251', 'name': 'OWASP AntiSamy', 'artifactId': 'antisamy', 'version': '1.5.3', 'groupId': 'org.owasp.antisamy', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2020-03-15 05:37:14'}
75 75 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1d75117e-c764-46f4-9a03-3b43d90c1667', 'filename': 'antisamy-1.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The OWASP AntiSamy project is a collection of APIs for safely allowing users to supply their own HTML\n and CSS without exposing the site to XSS vulnerabilities.', 'sha1': '7538ad2b1afb74e74cc419e8c7b87abfd5526251', 'name': 'OWASP AntiSamy', 'artifactId': 'antisamy', 'version': '1.5.3', 'groupId': 'org.owasp.antisamy', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2020-03-15 05:37:14'}
76 76 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a4583d83-f7bd-4b8d-841a-8f6a190691ad', 'filename': 'activemq-client-5.12.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The ActiveMQ Client implementation', 'sha1': 'fe0088a627a57bfad31376780364919bb39e5d3d', 'name': 'ActiveMQ :: Client', 'artifactId': 'activemq-client', 'version': '5.12.2', 'groupId': 'org.apache.activemq', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 03:52:06', 'lastUpdatedDate': '2019-08-01 14:15:00'}
77 77 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5cffca68-06ae-452a-8040-5e7653f23dd7', 'filename': 'logback-classic-1.1.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-classic module', 'sha1': '9865cf6994f9ff13fce0bf93f2054ef6c65bb462', 'name': 'Logback Classic Module', 'artifactId': 'logback-classic', 'version': '1.1.7', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 03:52:06', 'lastUpdatedDate': '2019-04-11 03:52:06'}
78 78 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1259a151-8d7c-4921-b293-3b4b8708ac5e', 'filename': 'logback-classic-1.1.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-classic module', 'sha1': 'd90276fff414f06cb375f2057f6778cd63c6082f', 'name': 'Logback Classic Module', 'artifactId': 'logback-classic', 'version': '1.1.3', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-02-09 20:04:12'}
79 79 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1259a151-8d7c-4921-b293-3b4b8708ac5e', 'filename': 'logback-classic-1.1.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-classic module', 'sha1': 'd90276fff414f06cb375f2057f6778cd63c6082f', 'name': 'Logback Classic Module', 'artifactId': 'logback-classic', 'version': '1.1.3', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-02-09 20:04:12'}
80 80 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1259a151-8d7c-4921-b293-3b4b8708ac5e', 'filename': 'logback-classic-1.1.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-classic module', 'sha1': 'd90276fff414f06cb375f2057f6778cd63c6082f', 'name': 'Logback Classic Module', 'artifactId': 'logback-classic', 'version': '1.1.3', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-02-09 20:04:12'}
81 81 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1259a151-8d7c-4921-b293-3b4b8708ac5e', 'filename': 'logback-classic-1.1.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-classic module', 'sha1': 'd90276fff414f06cb375f2057f6778cd63c6082f', 'name': 'Logback Classic Module', 'artifactId': 'logback-classic', 'version': '1.1.3', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-02-09 20:04:12'}
82 82 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1259a151-8d7c-4921-b293-3b4b8708ac5e', 'filename': 'logback-classic-1.1.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-classic module', 'sha1': 'd90276fff414f06cb375f2057f6778cd63c6082f', 'name': 'Logback Classic Module', 'artifactId': 'logback-classic', 'version': '1.1.3', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-02-09 20:04:12'}
83 83 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1259a151-8d7c-4921-b293-3b4b8708ac5e', 'filename': 'logback-classic-1.1.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-classic module', 'sha1': 'd90276fff414f06cb375f2057f6778cd63c6082f', 'name': 'Logback Classic Module', 'artifactId': 'logback-classic', 'version': '1.1.3', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-logger - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-02-09 20:04:12'}
84 84 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1259a151-8d7c-4921-b293-3b4b8708ac5e', 'filename': 'logback-classic-1.1.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-classic module', 'sha1': 'd90276fff414f06cb375f2057f6778cd63c6082f', 'name': 'Logback Classic Module', 'artifactId': 'logback-classic', 'version': '1.1.3', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-aaf - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-02-09 20:04:12'}
85 85 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1259a151-8d7c-4921-b293-3b4b8708ac5e', 'filename': 'logback-classic-1.1.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-classic module', 'sha1': 'd90276fff414f06cb375f2057f6778cd63c6082f', 'name': 'Logback Classic Module', 'artifactId': 'logback-classic', 'version': '1.1.3', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-02-09 20:04:12'}
86 86 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0edd2a9c-1c8e-48dc-b7bc-5e3d0684dc82', 'filename': 'jsch-0.1.50.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'JSch is a pure Java implementation of SSH2', 'sha1': 'fae4a0b1f2a96cb8f58f38da2650814c991cea01', 'name': 'JSch', 'artifactId': 'jsch', 'version': '0.1.50', 'groupId': 'com.jcraft', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-08-15 01:06:33', 'lastUpdatedDate': '2019-08-15 01:06:33'}
87 87 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0cab6874-7d12-46ce-8d72-81c6fec58861', 'filename': 'jsch-0.1.51.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'JSch is a pure Java implementation of SSH2', 'sha1': '6ceee2696b07cc320d0e1aaea82c7b40768aca0f', 'name': 'JSch', 'artifactId': 'jsch', 'version': '0.1.51', 'groupId': 'com.jcraft', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-03-28 03:10:58', 'lastUpdatedDate': '2021-03-28 03:10:58'}
88 88 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6f3401e8-3593-4ba5-a1cb-3ea740f3761b', 'filename': 'jsch-0.1.42.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'JSch is a pure Java implementation of SSH2', 'sha1': 'a86104b0f2e0c0bab5b0df836065823a99b5e334', 'name': 'JSch', 'artifactId': 'jsch', 'version': '0.1.42', 'groupId': 'com.jcraft', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 03:52:06', 'lastUpdatedDate': '2019-04-11 03:52:06'}
89 89 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '597bb9cf-00aa-4f80-b5ac-52519097b76e', 'filename': 'esapi-2.1.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Enterprise Security API (ESAPI) project is an OWASP project\n to create simple strong security controls for every web platform.\n Security controls are not simple to build. You can read about the\n hundreds of pitfalls for unwary developers on the OWASP web site. By\n providing developers with a set of strong controls, we aim to\n eliminate some of the complexity of creating secure web applications.\n This can result in significant cost savings across the SDLC.', 'sha1': '1892f47602b211ec72abc45df93a69c953a7ffba', 'name': 'ESAPI', 'artifactId': 'esapi', 'version': '2.1.0', 'groupId': 'org.owasp.esapi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 04:51:27', 'lastUpdatedDate': '2019-04-11 04:51:31'}
90 90 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '597bb9cf-00aa-4f80-b5ac-52519097b76e', 'filename': 'esapi-2.1.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Enterprise Security API (ESAPI) project is an OWASP project\n to create simple strong security controls for every web platform.\n Security controls are not simple to build. You can read about the\n hundreds of pitfalls for unwary developers on the OWASP web site. By\n providing developers with a set of strong controls, we aim to\n eliminate some of the complexity of creating secure web applications.\n This can result in significant cost savings across the SDLC.', 'sha1': '1892f47602b211ec72abc45df93a69c953a7ffba', 'name': 'ESAPI', 'artifactId': 'esapi', 'version': '2.1.0', 'groupId': 'org.owasp.esapi', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-04-11 04:51:27', 'lastUpdatedDate': '2019-04-11 04:51:31'}
91 91 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1b160dbf-64d4-46d9-8de4-2fac720e049f', 'filename': 'xstream-1.4.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'XStream is a serialization library from Java objects to XML and back.', 'sha1': 'bce3282142b63068260f021fcbe48b72e8d71a1a', 'name': 'XStream Core', 'artifactId': 'xstream', 'version': '1.4.7', 'groupId': 'com.thoughtworks.xstream', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:17,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-05-28 21:15:00'}
92 92 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1b160dbf-64d4-46d9-8de4-2fac720e049f', 'filename': 'xstream-1.4.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'XStream is a serialization library from Java objects to XML and back.', 'sha1': 'bce3282142b63068260f021fcbe48b72e8d71a1a', 'name': 'XStream Core', 'artifactId': 'xstream', 'version': '1.4.7', 'groupId': 'com.thoughtworks.xstream', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:17,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-05-28 21:15:00'}
93 93 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1b160dbf-64d4-46d9-8de4-2fac720e049f', 'filename': 'xstream-1.4.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'XStream is a serialization library from Java objects to XML and back.', 'sha1': 'bce3282142b63068260f021fcbe48b72e8d71a1a', 'name': 'XStream Core', 'artifactId': 'xstream', 'version': '1.4.7', 'groupId': 'com.thoughtworks.xstream', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:17,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-05-28 21:15:00'}
94 94 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1b160dbf-64d4-46d9-8de4-2fac720e049f', 'filename': 'xstream-1.4.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'XStream is a serialization library from Java objects to XML and back.', 'sha1': 'bce3282142b63068260f021fcbe48b72e8d71a1a', 'name': 'XStream Core', 'artifactId': 'xstream', 'version': '1.4.7', 'groupId': 'com.thoughtworks.xstream', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:17,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-05-28 21:15:00'}
95 95 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1b160dbf-64d4-46d9-8de4-2fac720e049f', 'filename': 'xstream-1.4.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'XStream is a serialization library from Java objects to XML and back.', 'sha1': 'bce3282142b63068260f021fcbe48b72e8d71a1a', 'name': 'XStream Core', 'artifactId': 'xstream', 'version': '1.4.7', 'groupId': 'com.thoughtworks.xstream', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:17,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-05-28 21:15:00'}
96 96 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2579695-95f9-462b-83b9-e192bed151f5', 'filename': 'mysql-connector-java-5.1.22.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The official Java/JDBC driver for MySQL.', 'sha1': '3ae0cff91d7f40d5b4c7cefbbd1eab34025bdc15', 'name': 'MySQL Connector/J', 'artifactId': 'mysql-connector-java', 'version': '5.1.22', 'groupId': 'com.mysql', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:4,Low:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-06-14 09:58:33'}
97 97 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2579695-95f9-462b-83b9-e192bed151f5', 'filename': 'mysql-connector-java-5.1.22.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The official Java/JDBC driver for MySQL.', 'sha1': '3ae0cff91d7f40d5b4c7cefbbd1eab34025bdc15', 'name': 'MySQL Connector/J', 'artifactId': 'mysql-connector-java', 'version': '5.1.22', 'groupId': 'com.mysql', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:4,Low:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-06-14 09:58:33'}
98 98 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2579695-95f9-462b-83b9-e192bed151f5', 'filename': 'mysql-connector-java-5.1.22.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The official Java/JDBC driver for MySQL.', 'sha1': '3ae0cff91d7f40d5b4c7cefbbd1eab34025bdc15', 'name': 'MySQL Connector/J', 'artifactId': 'mysql-connector-java', 'version': '5.1.22', 'groupId': 'com.mysql', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:4,Low:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-06-14 09:58:33'}
99 99 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2579695-95f9-462b-83b9-e192bed151f5', 'filename': 'mysql-connector-java-5.1.22.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The official Java/JDBC driver for MySQL.', 'sha1': '3ae0cff91d7f40d5b4c7cefbbd1eab34025bdc15', 'name': 'MySQL Connector/J', 'artifactId': 'mysql-connector-java', 'version': '5.1.22', 'groupId': 'com.mysql', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:4,Low:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-06-14 09:58:33'}
100 100 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2579695-95f9-462b-83b9-e192bed151f5', 'filename': 'mysql-connector-java-5.1.22.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The official Java/JDBC driver for MySQL.', 'sha1': '3ae0cff91d7f40d5b4c7cefbbd1eab34025bdc15', 'name': 'MySQL Connector/J', 'artifactId': 'mysql-connector-java', 'version': '5.1.22', 'groupId': 'com.mysql', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:4,Low:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-06-14 09:58:33'}
101 101 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8cbe89d8-89f8-4829-83bd-046aa43c1207', 'filename': 'zookeeper-3.3.2.jar', 'type': 'MAVEN_ARTIFACT', 'sha1': 'd849a984a2fb58b5644aa5cb28db6adfdcadbe97', 'name': 'zookeeper', 'artifactId': 'zookeeper', 'version': '3.3.2', 'groupId': 'org.apache.zookeeper', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2020-02-09 07:01:55'}
102 102 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5dbc53c2-822a-4ff0-adeb-5f8db1148bad', 'filename': 'netty-all-4.0.23.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for \n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '0294104aaf1781d6a56a07d561e792c5d0c95f45', 'name': 'Netty/All-in-One', 'artifactId': 'netty-all', 'version': '4.0.23.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:6,Medium:3', 'creation_date': '2019-04-11 03:52:06', 'lastUpdatedDate': '2021-05-09 12:16:38'}
103 103 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '874dfe8d-8a46-42e8-a63f-0d196aa23d7f', 'filename': 'logback-core-1.1.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-core module', 'sha1': '88b8df40340eed549fb07e2613879bf6b006704d', 'name': 'Logback Core Module', 'artifactId': 'logback-core', 'version': '1.1.11', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-09-20 19:58:23', 'lastUpdatedDate': '2020-09-20 19:58:23'}
104 104 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd2b236f1-ac7d-4413-92fa-848cc7c3d3e5', 'filename': 'logback-core-1.1.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-core module', 'sha1': 'e3c02049f2dbbc764681b40094ecf0dcbc99b157', 'name': 'Logback Core Module', 'artifactId': 'logback-core', 'version': '1.1.3', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-09-20 19:58:23', 'lastUpdatedDate': '2020-09-20 19:58:23'}
105 105 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3016b573-0fce-43b7-b3a7-f8e285f01deb', 'filename': 'spring-core-4.1.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Core', 'sha1': '85a6d6031c4193d873144496e865b649a874cc47', 'name': 'Spring Core', 'artifactId': 'spring-core', 'version': '4.1.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-02-09 20:04:12'}
106 106 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'faaf40ef-08a9-4e6d-88eb-4d8acb3e4876', 'filename': 'spring-core-3.2.3.release.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Core', 'sha1': 'accdd65db57e79e49f2af037bb76f5a55a580f00', 'name': 'Spring Core', 'artifactId': 'spring-core', 'version': '3.2.3.release', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-03-22 20:06:59'}
107 107 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1ca1cbb8-0d94-4294-b286-44c23e1e65b2', 'filename': 'spring-core-3.2.17.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Core', 'sha1': '5419ec9c4b35731da12b113056bac82f09d490c9', 'name': 'Spring Core', 'artifactId': 'spring-core', 'version': '3.2.17.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-09-03 12:03:00'}
108 108 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '96fdef00-5351-4b7e-955f-97e901145e7d', 'filename': 'pycrypto-2.6.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Cryptographic modules for Python.', 'sha1': 'aeda3ed41caf1766409d4efc689b9ca30ad6aeb2', 'name': 'pycrypto', 'artifactId': 'pycrypto-2.6.1.tar.gz', 'version': '2.6.1', 'groupId': 'pycrypto', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-dovetail-integration - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2019-04-11 05:11:55'}
109 109 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '96fdef00-5351-4b7e-955f-97e901145e7d', 'filename': 'pycrypto-2.6.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Cryptographic modules for Python.', 'sha1': 'aeda3ed41caf1766409d4efc689b9ca30ad6aeb2', 'name': 'pycrypto', 'artifactId': 'pycrypto-2.6.1.tar.gz', 'version': '2.6.1', 'groupId': 'pycrypto', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2019-04-11 05:11:55'}
110 110 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '96fdef00-5351-4b7e-955f-97e901145e7d', 'filename': 'pycrypto-2.6.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Cryptographic modules for Python.', 'sha1': 'aeda3ed41caf1766409d4efc689b9ca30ad6aeb2', 'name': 'pycrypto', 'artifactId': 'pycrypto-2.6.1.tar.gz', 'version': '2.6.1', 'groupId': 'pycrypto', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-fgps - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2019-04-11 05:11:55'}
111 111 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3409202f-3c43-4283-b74f-04a1b4ae5691', 'filename': 'angular-v1.3.20', 'type': 'BOWER_PACKAGE', 'sha1': '3e558d33195c9d41580a40565e8acbe725ac5820', 'name': 'angular', 'artifactId': 'angular', 'version': 'v1.3.20', 'groupId': 'angular', 'architecture': '', 'languageVersion': ''}, 'product': 'policy', 'project': 'policy-engine - master', 'directDependency': True, 'description': 'High:1,Medium:6', 'creation_date': '2019-04-11 04:42:06', 'lastUpdatedDate': '2020-06-21 12:03:01'}
112 112 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '08b5affd-1fa0-4979-bb4f-cdbc1cd8dc23', 'filename': 'jquery-1.3.2.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'f0b95e99225f314fbe37ccf6b74ce2f916c517de', 'name': 'jquery', 'artifactId': 'jquery-1.3.2.js', 'version': '1.3.2', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-05-22 03:03:07'}
113 113 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '08b5affd-1fa0-4979-bb4f-cdbc1cd8dc23', 'filename': 'jquery-1.3.2.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'f0b95e99225f314fbe37ccf6b74ce2f916c517de', 'name': 'jquery', 'artifactId': 'jquery-1.3.2.js', 'version': '1.3.2', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-05-22 03:03:07'}
114 114 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2a1b5d2d-9b2a-45c0-be88-81e7fb96708e', 'filename': 'jquery-2.1.4.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '8258d046f17dd3c15a5d3984e1868b7b5d1db329', 'name': 'jquery', 'artifactId': 'jquery-2.1.4.min.js', 'version': '2.1.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:42:06', 'lastUpdatedDate': '2020-04-29 22:15:00'}
115 115 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2a1b5d2d-9b2a-45c0-be88-81e7fb96708e', 'filename': 'jquery-2.1.4.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '8258d046f17dd3c15a5d3984e1868b7b5d1db329', 'name': 'jquery', 'artifactId': 'jquery-2.1.4.min.js', 'version': '2.1.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'policy', 'project': 'policy-engine - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:42:06', 'lastUpdatedDate': '2020-04-29 22:15:00'}
116 116 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56d5b7e6-b686-46dd-8a84-02cab473a3b7', 'filename': 'jquery-2.1.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '0fed45ad7a48ace869bc725ca474ad86a1ef1562', 'name': 'jquery', 'artifactId': 'jquery-2.1.4.js', 'version': '2.1.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'policy', 'project': 'policy-engine - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:42:06', 'lastUpdatedDate': '2020-04-29 22:15:00'}
117 117 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56d5b7e6-b686-46dd-8a84-02cab473a3b7', 'filename': 'jquery-2.1.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '0fed45ad7a48ace869bc725ca474ad86a1ef1562', 'name': 'jquery', 'artifactId': 'jquery-2.1.4.js', 'version': '2.1.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'sdnc', 'project': 'sdnc-features - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:42:06', 'lastUpdatedDate': '2020-04-29 22:15:00'}
118 118 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56d5b7e6-b686-46dd-8a84-02cab473a3b7', 'filename': 'jquery-2.1.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '0fed45ad7a48ace869bc725ca474ad86a1ef1562', 'name': 'jquery', 'artifactId': 'jquery-2.1.4.js', 'version': '2.1.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'sdnc', 'project': 'sdnc-oam - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:42:06', 'lastUpdatedDate': '2020-04-29 22:15:00'}
119 119 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9872435c-93b0-4428-b299-77c2170a9198', 'filename': 'jquery-1.11.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'd6c1f41972de07b09bfa63d2e50f9ab41ec372bd', 'name': 'jquery', 'artifactId': 'jquery-1.11.1.min.js', 'version': '1.11.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-distribution - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:58:16', 'lastUpdatedDate': '2020-04-30 12:17:20'}
120 120 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9872435c-93b0-4428-b299-77c2170a9198', 'filename': 'jquery-1.11.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'd6c1f41972de07b09bfa63d2e50f9ab41ec372bd', 'name': 'jquery', 'artifactId': 'jquery-1.11.1.min.js', 'version': '1.11.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sshkeyshare - 1.0.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:58:16', 'lastUpdatedDate': '2020-04-30 12:17:20'}
121 121 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9872435c-93b0-4428-b299-77c2170a9198', 'filename': 'jquery-1.11.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'd6c1f41972de07b09bfa63d2e50f9ab41ec372bd', 'name': 'jquery', 'artifactId': 'jquery-1.11.1.min.js', 'version': '1.11.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'pgaas - 1.0.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:58:16', 'lastUpdatedDate': '2020-04-30 12:17:20'}
122 122 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9872435c-93b0-4428-b299-77c2170a9198', 'filename': 'jquery-1.11.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'd6c1f41972de07b09bfa63d2e50f9ab41ec372bd', 'name': 'jquery', 'artifactId': 'jquery-1.11.1.min.js', 'version': '1.11.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'sdnc', 'project': 'sdnc-oam - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:58:16', 'lastUpdatedDate': '2020-04-30 12:17:20'}
123 123 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9872435c-93b0-4428-b299-77c2170a9198', 'filename': 'jquery-1.11.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'd6c1f41972de07b09bfa63d2e50f9ab41ec372bd', 'name': 'jquery', 'artifactId': 'jquery-1.11.1.min.js', 'version': '1.11.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dmaap - 1.0.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:58:16', 'lastUpdatedDate': '2020-04-30 12:17:20'}
124 124 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9872435c-93b0-4428-b299-77c2170a9198', 'filename': 'jquery-1.11.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'd6c1f41972de07b09bfa63d2e50f9ab41ec372bd', 'name': 'jquery', 'artifactId': 'jquery-1.11.1.min.js', 'version': '1.11.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dnsdesig - 1.0.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:58:16', 'lastUpdatedDate': '2020-04-30 12:17:20'}
125 125 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e5208c10-6498-437f-bd16-d5653536eaff', 'filename': 'jquery-2.2.4.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '69bb69e25ca7d5ef0935317584e6153f3fd9a88c', 'name': 'jquery', 'artifactId': 'jquery-2.2.4.min.js', 'version': '2.2.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'usecase', 'project': 'usecase-ui - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-29 22:15:00'}
126 126 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e5208c10-6498-437f-bd16-d5653536eaff', 'filename': 'jquery-2.2.4.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '69bb69e25ca7d5ef0935317584e6153f3fd9a88c', 'name': 'jquery', 'artifactId': 'jquery-2.2.4.min.js', 'version': '2.2.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-29 22:15:00'}
127 127 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e5208c10-6498-437f-bd16-d5653536eaff', 'filename': 'jquery-2.2.4.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '69bb69e25ca7d5ef0935317584e6153f3fd9a88c', 'name': 'jquery', 'artifactId': 'jquery-2.2.4.min.js', 'version': '2.2.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-29 22:15:00'}
128 128 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9177e399-f87d-46fb-95c8-023b6cbcba73', 'filename': 'jquery-2.1.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'ffe47a16e4b1550ddfba3577cc9cc9fdc8643aff', 'name': 'jquery', 'artifactId': 'jquery-2.1.1.min.js', 'version': '2.1.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-08-02 19:39:16', 'lastUpdatedDate': '2020-04-30 12:17:20'}
129 129 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '85216e82-1489-45be-8de3-6cecda6bc25a', 'filename': 'jquery-2.2.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '26e6b63b81813d8ad942c90d369df2673602b812', 'name': 'jquery', 'artifactId': 'jquery-2.2.4.js', 'version': '2.2.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'usecase', 'project': 'usecase-ui - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-29 22:15:00'}
130 130 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '85216e82-1489-45be-8de3-6cecda6bc25a', 'filename': 'jquery-2.2.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '26e6b63b81813d8ad942c90d369df2673602b812', 'name': 'jquery', 'artifactId': 'jquery-2.2.4.js', 'version': '2.2.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-29 22:15:00'}
131 131 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '85216e82-1489-45be-8de3-6cecda6bc25a', 'filename': 'jquery-2.2.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '26e6b63b81813d8ad942c90d369df2673602b812', 'name': 'jquery', 'artifactId': 'jquery-2.2.4.js', 'version': '2.2.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-29 22:15:00'}
132 132 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '16c9dc26-ecec-4ee2-abcf-ffdec191e3d0', 'filename': 'jquery-1.12.4.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '5a9dcfbef655a2668e78baebeaa8dc6f41d8dabb', 'name': 'jquery', 'artifactId': 'jquery-1.12.4.min.js', 'version': '1.12.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-esr-gui - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 03:53:30', 'lastUpdatedDate': '2020-04-30 12:17:20'}
133 133 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '16c9dc26-ecec-4ee2-abcf-ffdec191e3d0', 'filename': 'jquery-1.12.4.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '5a9dcfbef655a2668e78baebeaa8dc6f41d8dabb', 'name': 'jquery', 'artifactId': 'jquery-1.12.4.min.js', 'version': '1.12.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'holmes', 'project': 'holmes-rule-management - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 03:53:30', 'lastUpdatedDate': '2020-04-30 12:17:20'}
134 134 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd419511a-2bc9-4f2a-98f2-b7cb5b1f18b8', 'filename': 'jquery-2.2.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '5d7e5bbfa540f0e53bd599e4305e1a4e815b5dd1', 'name': 'jquery', 'artifactId': 'jquery-2.2.0.min.js', 'version': '2.2.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'sdnc', 'project': 'sdnc-oam - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:58:16', 'lastUpdatedDate': '2020-04-30 12:17:20'}
135 135 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ad604767-95a5-4844-b076-233a9d68000b', 'filename': 'handlebars-2.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'f25d39dc72774e392d55d98dd1d1285b1e213809', 'name': 'handlebars.js', 'artifactId': 'handlebars-2.0.0.min.js', 'version': '2.0.0', 'groupId': 'handlebars.js', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:2,Medium:4', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-07-29 12:18:31'}
136 136 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ad604767-95a5-4844-b076-233a9d68000b', 'filename': 'handlebars-2.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'f25d39dc72774e392d55d98dd1d1285b1e213809', 'name': 'handlebars.js', 'artifactId': 'handlebars-2.0.0.min.js', 'version': '2.0.0', 'groupId': 'handlebars.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'vlantag-api - 0.7.0-SNAPSHOT', 'directDependency': True, 'description': 'High:2,Medium:4', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-07-29 12:18:31'}
137 137 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ad604767-95a5-4844-b076-233a9d68000b', 'filename': 'handlebars-2.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'f25d39dc72774e392d55d98dd1d1285b1e213809', 'name': 'handlebars.js', 'artifactId': 'handlebars-2.0.0.min.js', 'version': '2.0.0', 'groupId': 'handlebars.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps - master', 'directDependency': True, 'description': 'High:2,Medium:4', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-07-29 12:18:31'}
138 138 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ad604767-95a5-4844-b076-233a9d68000b', 'filename': 'handlebars-2.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'f25d39dc72774e392d55d98dd1d1285b1e213809', 'name': 'handlebars.js', 'artifactId': 'handlebars-2.0.0.min.js', 'version': '2.0.0', 'groupId': 'handlebars.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps-ms - 0.7.0-SNAPSHOT', 'directDependency': True, 'description': 'High:2,Medium:4', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-07-29 12:18:31'}
139 139 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ad604767-95a5-4844-b076-233a9d68000b', 'filename': 'handlebars-2.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'f25d39dc72774e392d55d98dd1d1285b1e213809', 'name': 'handlebars.js', 'artifactId': 'handlebars-2.0.0.min.js', 'version': '2.0.0', 'groupId': 'handlebars.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps - 0.7.0-SNAPSHOT', 'directDependency': True, 'description': 'High:2,Medium:4', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-07-29 12:18:31'}
140 140 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ad604767-95a5-4844-b076-233a9d68000b', 'filename': 'handlebars-2.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'f25d39dc72774e392d55d98dd1d1285b1e213809', 'name': 'handlebars.js', 'artifactId': 'handlebars-2.0.0.min.js', 'version': '2.0.0', 'groupId': 'handlebars.js', 'architecture': '', 'languageVersion': ''}, 'product': 'sdnc', 'project': 'sdnc-apps - master', 'directDependency': True, 'description': 'High:2,Medium:4', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-07-29 12:18:31'}
141 141 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ad604767-95a5-4844-b076-233a9d68000b', 'filename': 'handlebars-2.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'f25d39dc72774e392d55d98dd1d1285b1e213809', 'name': 'handlebars.js', 'artifactId': 'handlebars-2.0.0.min.js', 'version': '2.0.0', 'groupId': 'handlebars.js', 'architecture': '', 'languageVersion': ''}, 'product': 'sdnc', 'project': 'sdnc-features - master', 'directDependency': True, 'description': 'High:2,Medium:4', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-07-29 12:18:31'}
142 142 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ad604767-95a5-4844-b076-233a9d68000b', 'filename': 'handlebars-2.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'f25d39dc72774e392d55d98dd1d1285b1e213809', 'name': 'handlebars.js', 'artifactId': 'handlebars-2.0.0.min.js', 'version': '2.0.0', 'groupId': 'handlebars.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'vlantag-api - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'High:2,Medium:4', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-07-29 12:18:31'}
143 143 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ad604767-95a5-4844-b076-233a9d68000b', 'filename': 'handlebars-2.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'f25d39dc72774e392d55d98dd1d1285b1e213809', 'name': 'handlebars.js', 'artifactId': 'handlebars-2.0.0.min.js', 'version': '2.0.0', 'groupId': 'handlebars.js', 'architecture': '', 'languageVersion': ''}, 'product': 'logging', 'project': 'logging-analytics-pomba-pomba-network-discovery-context-builder - master', 'directDependency': True, 'description': 'High:2,Medium:4', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-07-29 12:18:31'}
144 144 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ad604767-95a5-4844-b076-233a9d68000b', 'filename': 'handlebars-2.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'f25d39dc72774e392d55d98dd1d1285b1e213809', 'name': 'handlebars.js', 'artifactId': 'handlebars-2.0.0.min.js', 'version': '2.0.0', 'groupId': 'handlebars.js', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-ems - master', 'directDependency': True, 'description': 'High:2,Medium:4', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-07-29 12:18:31'}
145 145 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ad604767-95a5-4844-b076-233a9d68000b', 'filename': 'handlebars-2.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'f25d39dc72774e392d55d98dd1d1285b1e213809', 'name': 'handlebars.js', 'artifactId': 'handlebars-2.0.0.min.js', 'version': '2.0.0', 'groupId': 'handlebars.js', 'architecture': '', 'languageVersion': ''}, 'product': 'logging', 'project': 'logging-analytics-pomba-pomba-sdc-context-builder - master', 'directDependency': True, 'description': 'High:2,Medium:4', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-07-29 12:18:31'}
146 146 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ad604767-95a5-4844-b076-233a9d68000b', 'filename': 'handlebars-2.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'f25d39dc72774e392d55d98dd1d1285b1e213809', 'name': 'handlebars.js', 'artifactId': 'handlebars-2.0.0.min.js', 'version': '2.0.0', 'groupId': 'handlebars.js', 'architecture': '', 'languageVersion': ''}, 'product': 'logging', 'project': 'logging-analytics-pomba-pomba-sdnc-context-builder - master', 'directDependency': True, 'description': 'High:2,Medium:4', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-07-29 12:18:31'}
147 147 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ad604767-95a5-4844-b076-233a9d68000b', 'filename': 'handlebars-2.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'f25d39dc72774e392d55d98dd1d1285b1e213809', 'name': 'handlebars.js', 'artifactId': 'handlebars-2.0.0.min.js', 'version': '2.0.0', 'groupId': 'handlebars.js', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-wfengine - master', 'directDependency': True, 'description': 'High:2,Medium:4', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-07-29 12:18:31'}
148 148 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4af9d55d-75f3-4b80-8d94-55cca50f6298', 'filename': 'jquery-1.8.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '359c6c1ed98081b9a69eb3513b9deced59c957f9', 'name': 'jquery', 'artifactId': 'jquery-1.8.0.min.js', 'version': '1.8.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
149 149 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4af9d55d-75f3-4b80-8d94-55cca50f6298', 'filename': 'jquery-1.8.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '359c6c1ed98081b9a69eb3513b9deced59c957f9', 'name': 'jquery', 'artifactId': 'jquery-1.8.0.min.js', 'version': '1.8.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'vlantag-api - 0.7.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
150 150 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4af9d55d-75f3-4b80-8d94-55cca50f6298', 'filename': 'jquery-1.8.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '359c6c1ed98081b9a69eb3513b9deced59c957f9', 'name': 'jquery', 'artifactId': 'jquery-1.8.0.min.js', 'version': '1.8.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
151 151 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4af9d55d-75f3-4b80-8d94-55cca50f6298', 'filename': 'jquery-1.8.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '359c6c1ed98081b9a69eb3513b9deced59c957f9', 'name': 'jquery', 'artifactId': 'jquery-1.8.0.min.js', 'version': '1.8.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps-ms - 0.7.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
152 152 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4af9d55d-75f3-4b80-8d94-55cca50f6298', 'filename': 'jquery-1.8.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '359c6c1ed98081b9a69eb3513b9deced59c957f9', 'name': 'jquery', 'artifactId': 'jquery-1.8.0.min.js', 'version': '1.8.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps - 0.7.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
153 153 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4af9d55d-75f3-4b80-8d94-55cca50f6298', 'filename': 'jquery-1.8.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '359c6c1ed98081b9a69eb3513b9deced59c957f9', 'name': 'jquery', 'artifactId': 'jquery-1.8.0.min.js', 'version': '1.8.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'sdnc', 'project': 'sdnc-apps - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
154 154 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4af9d55d-75f3-4b80-8d94-55cca50f6298', 'filename': 'jquery-1.8.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '359c6c1ed98081b9a69eb3513b9deced59c957f9', 'name': 'jquery', 'artifactId': 'jquery-1.8.0.min.js', 'version': '1.8.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'sdnc', 'project': 'sdnc-features - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
155 155 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4af9d55d-75f3-4b80-8d94-55cca50f6298', 'filename': 'jquery-1.8.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '359c6c1ed98081b9a69eb3513b9deced59c957f9', 'name': 'jquery', 'artifactId': 'jquery-1.8.0.min.js', 'version': '1.8.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'vlantag-api - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
156 156 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4af9d55d-75f3-4b80-8d94-55cca50f6298', 'filename': 'jquery-1.8.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '359c6c1ed98081b9a69eb3513b9deced59c957f9', 'name': 'jquery', 'artifactId': 'jquery-1.8.0.min.js', 'version': '1.8.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'logging', 'project': 'logging-analytics-pomba-pomba-network-discovery-context-builder - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
157 157 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4af9d55d-75f3-4b80-8d94-55cca50f6298', 'filename': 'jquery-1.8.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '359c6c1ed98081b9a69eb3513b9deced59c957f9', 'name': 'jquery', 'artifactId': 'jquery-1.8.0.min.js', 'version': '1.8.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-ems - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
158 158 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4af9d55d-75f3-4b80-8d94-55cca50f6298', 'filename': 'jquery-1.8.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '359c6c1ed98081b9a69eb3513b9deced59c957f9', 'name': 'jquery', 'artifactId': 'jquery-1.8.0.min.js', 'version': '1.8.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'logging', 'project': 'logging-analytics-pomba-pomba-sdc-context-builder - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
159 159 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4af9d55d-75f3-4b80-8d94-55cca50f6298', 'filename': 'jquery-1.8.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '359c6c1ed98081b9a69eb3513b9deced59c957f9', 'name': 'jquery', 'artifactId': 'jquery-1.8.0.min.js', 'version': '1.8.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'logging', 'project': 'logging-analytics-pomba-pomba-sdnc-context-builder - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
160 160 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4af9d55d-75f3-4b80-8d94-55cca50f6298', 'filename': 'jquery-1.8.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '359c6c1ed98081b9a69eb3513b9deced59c957f9', 'name': 'jquery', 'artifactId': 'jquery-1.8.0.min.js', 'version': '1.8.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-wfengine - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:57:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
161 161 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fe5d5193-5154-4b94-838a-8d261bf92a31', 'filename': 'jquery-1.7.2.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'abcd2ba13348f178b17141b445bc99f1917d47af', 'name': 'jquery', 'artifactId': 'jquery-1.7.2.min.js', 'version': '1.7.2', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-08-02 19:39:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
162 162 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9cd9ca1-b424-4924-8d30-3d06d51a0aea', 'filename': 'jquery-2.1.3.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '62c4042e9ebc691a5372d653b424512a561d1670', 'name': 'jquery', 'artifactId': 'jquery-2.1.3.min.js', 'version': '2.1.3', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'usecase', 'project': 'usecase-ui - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-30 12:17:20'}
163 163 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9cd9ca1-b424-4924-8d30-3d06d51a0aea', 'filename': 'jquery-2.1.3.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '62c4042e9ebc691a5372d653b424512a561d1670', 'name': 'jquery', 'artifactId': 'jquery-2.1.3.min.js', 'version': '2.1.3', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-parent - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-30 12:17:20'}
164 164 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9cd9ca1-b424-4924-8d30-3d06d51a0aea', 'filename': 'jquery-2.1.3.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '62c4042e9ebc691a5372d653b424512a561d1670', 'name': 'jquery', 'artifactId': 'jquery-2.1.3.min.js', 'version': '2.1.3', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-30 12:17:20'}
165 165 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9cd9ca1-b424-4924-8d30-3d06d51a0aea', 'filename': 'jquery-2.1.3.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '62c4042e9ebc691a5372d653b424512a561d1670', 'name': 'jquery', 'artifactId': 'jquery-2.1.3.min.js', 'version': '2.1.3', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-30 12:17:20'}
166 166 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9cd9ca1-b424-4924-8d30-3d06d51a0aea', 'filename': 'jquery-2.1.3.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '62c4042e9ebc691a5372d653b424512a561d1670', 'name': 'jquery', 'artifactId': 'jquery-2.1.3.min.js', 'version': '2.1.3', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-parent - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-30 12:17:20'}
167 167 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9cd9ca1-b424-4924-8d30-3d06d51a0aea', 'filename': 'jquery-2.1.3.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '62c4042e9ebc691a5372d653b424512a561d1670', 'name': 'jquery', 'artifactId': 'jquery-2.1.3.min.js', 'version': '2.1.3', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-30 12:17:20'}
168 168 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9cd9ca1-b424-4924-8d30-3d06d51a0aea', 'filename': 'jquery-2.1.3.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '62c4042e9ebc691a5372d653b424512a561d1670', 'name': 'jquery', 'artifactId': 'jquery-2.1.3.min.js', 'version': '2.1.3', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-30 12:17:20'}
169 169 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9cd9ca1-b424-4924-8d30-3d06d51a0aea', 'filename': 'jquery-2.1.3.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '62c4042e9ebc691a5372d653b424512a561d1670', 'name': 'jquery', 'artifactId': 'jquery-2.1.3.min.js', 'version': '2.1.3', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-parent - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-30 12:17:20'}
170 170 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9cd9ca1-b424-4924-8d30-3d06d51a0aea', 'filename': 'jquery-2.1.3.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '62c4042e9ebc691a5372d653b424512a561d1670', 'name': 'jquery', 'artifactId': 'jquery-2.1.3.min.js', 'version': '2.1.3', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-30 12:17:20'}
171 171 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9cd9ca1-b424-4924-8d30-3d06d51a0aea', 'filename': 'jquery-2.1.3.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '62c4042e9ebc691a5372d653b424512a561d1670', 'name': 'jquery', 'artifactId': 'jquery-2.1.3.min.js', 'version': '2.1.3', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-30 12:17:20'}
172 172 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '41f2e55c-41e7-4fb6-a215-abe96b6baec6', 'filename': 'jquery-1.11.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'b66ed708717bf0b4a005a4d0113af8843ef3b8ff', 'name': 'jquery', 'artifactId': 'jquery-1.11.0.min.js', 'version': '1.11.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-esr-gui - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 03:53:30', 'lastUpdatedDate': '2020-04-29 22:15:00'}
173 173 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '41f2e55c-41e7-4fb6-a215-abe96b6baec6', 'filename': 'jquery-1.11.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'b66ed708717bf0b4a005a4d0113af8843ef3b8ff', 'name': 'jquery', 'artifactId': 'jquery-1.11.0.min.js', 'version': '1.11.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'msb', 'project': 'msb-discovery - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 03:53:30', 'lastUpdatedDate': '2020-04-29 22:15:00'}
174 174 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '48265010-8dc0-435b-ae81-860fa55fba93', 'filename': 'jquery-1.4.3.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '97be02d1785b7bb4f41ae116a6a9bef74cb018d6', 'name': 'jquery', 'artifactId': 'jquery-1.4.3.min.js', 'version': '1.4.3', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'helm - 1.0.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2020-02-16 09:31:32', 'lastUpdatedDate': '2020-05-19 21:15:00'}
175 175 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '934b22a0-504a-49dd-8d28-1d2deecb9475', 'filename': 'jquery-1.4.2.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '65cbff4e9d95d47a6f31d96ab4ea361c1f538a7b', 'name': 'jquery', 'artifactId': 'jquery-1.4.2.min.js', 'version': '1.4.2', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-05-19 21:15:00'}
176 176 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '934b22a0-504a-49dd-8d28-1d2deecb9475', 'filename': 'jquery-1.4.2.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '65cbff4e9d95d47a6f31d96ab4ea361c1f538a7b', 'name': 'jquery', 'artifactId': 'jquery-1.4.2.min.js', 'version': '1.4.2', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-05-19 21:15:00'}
177 177 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7e5e19f6-428b-44ad-82dc-6c398524c9ae', 'filename': 'jquery-1.10.2.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'e2f3603e23711f6446f278a411d905623d65201e', 'name': 'jquery', 'artifactId': 'jquery-1.10.2.min.js', 'version': '1.10.2', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'usecase', 'project': 'usecase-ui - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 05:04:24', 'lastUpdatedDate': '2020-04-29 22:15:00'}
178 178 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-parent - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
179 179 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
180 180 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
181 181 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-els-onap-logging', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
182 182 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-parent - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
183 183 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
184 184 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'mdsal-resource-provider - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
185 185 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-distribution - master', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
186 186 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
187 187 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'asdcApi - 0.7.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
188 188 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dataChange-provider - 0.7.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
189 189 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-adaptors - master', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
190 190 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
191 191 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
192 192 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - 0.7.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
193 193 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ueb-listener - 0.7.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
194 194 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ueb-listener - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
195 195 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'lcm - 0.7.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
196 196 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dataChange - 0.7.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
197 197 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'lcm-provider - 0.7.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
198 198 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'asdcApi-provider - 0.7.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
199 199 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'asdcApi-provider - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
200 200 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'asdcApi - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
201 201 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dataChange-provider - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
202 202 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
203 203 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-parent - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
204 204 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-aai-common - master', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
205 205 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
206 206 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'lcm - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
207 207 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'lcm-provider - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
208 208 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
209 209 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
210 210 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
211 211 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'mdsal-resource-provider - 0.7.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
212 212 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dataChange - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
213 213 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'usecase', 'project': 'usecase-ui - master', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
214 214 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-common - 1.6.11-SNAPSHOT', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
215 215 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea02f420-33ce-4be0-8bb6-75d3e60d989c', 'filename': 'jquery-1.7.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '9eb9ac595e9b5544e2dc79fff7cd2d0b4b5ef71f', 'name': 'jquery', 'artifactId': 'jquery-1.7.1.min.js', 'version': '1.7.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli - master', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2019-04-11 04:15:04', 'lastUpdatedDate': '2021-04-04 05:08:20'}
216 216 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '90a7eaec-d9d5-4c45-ba80-5b2df06aabea', 'filename': 'jquery-1.10.2.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '1d85f0f3464e5e49b0522744bf7314e176ac76d9', 'name': 'jquery', 'artifactId': 'jquery-1.10.2.js', 'version': '1.10.2', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-29 22:15:00'}
217 217 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '90a7eaec-d9d5-4c45-ba80-5b2df06aabea', 'filename': 'jquery-1.10.2.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '1d85f0f3464e5e49b0522744bf7314e176ac76d9', 'name': 'jquery', 'artifactId': 'jquery-1.10.2.js', 'version': '1.10.2', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'portal - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-29 22:15:00'}
218 218 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '90a7eaec-d9d5-4c45-ba80-5b2df06aabea', 'filename': 'jquery-1.10.2.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '1d85f0f3464e5e49b0522744bf7314e176ac76d9', 'name': 'jquery', 'artifactId': 'jquery-1.10.2.js', 'version': '1.10.2', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-29 22:15:00'}
219 219 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'aa71b5c5-5cc6-45cf-90da-08a194029045', 'filename': 'jquery-1.9.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'bfc05b695dfa4f23e11d04b84993585da7a764bf', 'name': 'jquery', 'artifactId': 'jquery-1.9.0.js', 'version': '1.9.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-30 12:17:20'}
220 220 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'aa71b5c5-5cc6-45cf-90da-08a194029045', 'filename': 'jquery-1.9.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'bfc05b695dfa4f23e11d04b84993585da7a764bf', 'name': 'jquery', 'artifactId': 'jquery-1.9.0.js', 'version': '1.9.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-30 12:17:20'}
221 221 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2cdb38a6-1377-4218-a72d-555ec26c5cfe', 'filename': 'angular-1.4.8.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': 'bb2964415a4cd556892d46cb052713a650af3356', 'name': 'angular.js', 'artifactId': 'angular-1.4.8.js', 'version': '1.4.8', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'usecase', 'project': 'usecase-ui - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2021-01-22 14:08:28'}
222 222 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2cdb38a6-1377-4218-a72d-555ec26c5cfe', 'filename': 'angular-1.4.8.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': 'bb2964415a4cd556892d46cb052713a650af3356', 'name': 'angular.js', 'artifactId': 'angular-1.4.8.js', 'version': '1.4.8', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2021-01-22 14:08:28'}
223 223 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2cdb38a6-1377-4218-a72d-555ec26c5cfe', 'filename': 'angular-1.4.8.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': 'bb2964415a4cd556892d46cb052713a650af3356', 'name': 'angular.js', 'artifactId': 'angular-1.4.8.js', 'version': '1.4.8', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2021-01-22 14:08:28'}
224 224 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2cdb38a6-1377-4218-a72d-555ec26c5cfe', 'filename': 'angular-1.4.8.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': 'bb2964415a4cd556892d46cb052713a650af3356', 'name': 'angular.js', 'artifactId': 'angular-1.4.8.js', 'version': '1.4.8', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ui', 'project': 'ui-dmaapbc - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2021-01-22 14:08:28'}
225 225 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8e5de20e-9853-4fff-a567-f9975f39d837', 'filename': 'angular-1.3.2.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': 'ae322c31ea031a2b57264098360a7b694e661768', 'name': 'angular.js', 'artifactId': 'angular-1.3.2.min.js', 'version': '1.3.2', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:02:48', 'lastUpdatedDate': '2020-08-31 13:54:59'}
226 226 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b90fb458-dce3-4ea4-9a86-88571e38f59c', 'filename': 'angular-1.4.8.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '2215b8267ff3ed8ed0cee49c9f49f3925cc41d0c', 'name': 'angular.js', 'artifactId': 'angular-1.4.8.min.js', 'version': '1.4.8', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'usecase', 'project': 'usecase-ui - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 03:53:30', 'lastUpdatedDate': '2021-01-22 14:08:28'}
227 227 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b90fb458-dce3-4ea4-9a86-88571e38f59c', 'filename': 'angular-1.4.8.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '2215b8267ff3ed8ed0cee49c9f49f3925cc41d0c', 'name': 'angular.js', 'artifactId': 'angular-1.4.8.min.js', 'version': '1.4.8', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-esr-gui - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 03:53:30', 'lastUpdatedDate': '2021-01-22 14:08:28'}
228 228 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b90fb458-dce3-4ea4-9a86-88571e38f59c', 'filename': 'angular-1.4.8.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '2215b8267ff3ed8ed0cee49c9f49f3925cc41d0c', 'name': 'angular.js', 'artifactId': 'angular-1.4.8.min.js', 'version': '1.4.8', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 03:53:30', 'lastUpdatedDate': '2021-01-22 14:08:28'}
229 229 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b90fb458-dce3-4ea4-9a86-88571e38f59c', 'filename': 'angular-1.4.8.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '2215b8267ff3ed8ed0cee49c9f49f3925cc41d0c', 'name': 'angular.js', 'artifactId': 'angular-1.4.8.min.js', 'version': '1.4.8', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'sdnc', 'project': 'sdnc-oam - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 03:53:30', 'lastUpdatedDate': '2021-01-22 14:08:28'}
230 230 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b90fb458-dce3-4ea4-9a86-88571e38f59c', 'filename': 'angular-1.4.8.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '2215b8267ff3ed8ed0cee49c9f49f3925cc41d0c', 'name': 'angular.js', 'artifactId': 'angular-1.4.8.min.js', 'version': '1.4.8', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 03:53:30', 'lastUpdatedDate': '2021-01-22 14:08:28'}
231 231 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b90fb458-dce3-4ea4-9a86-88571e38f59c', 'filename': 'angular-1.4.8.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '2215b8267ff3ed8ed0cee49c9f49f3925cc41d0c', 'name': 'angular.js', 'artifactId': 'angular-1.4.8.min.js', 'version': '1.4.8', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'holmes', 'project': 'holmes-rule-management - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 03:53:30', 'lastUpdatedDate': '2021-01-22 14:08:28'}
232 232 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b90fb458-dce3-4ea4-9a86-88571e38f59c', 'filename': 'angular-1.4.8.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '2215b8267ff3ed8ed0cee49c9f49f3925cc41d0c', 'name': 'angular.js', 'artifactId': 'angular-1.4.8.min.js', 'version': '1.4.8', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ui', 'project': 'ui-dmaapbc - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 03:53:30', 'lastUpdatedDate': '2021-01-22 14:08:28'}
233 233 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75b62795-1539-48bc-9a11-9678b7f6b2cb', 'filename': 'angular-1.3.14.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '979143a6b10532413aefba462844d59df29fb2c1', 'name': 'angular.js', 'artifactId': 'angular-1.3.14.min.js', 'version': '1.3.14', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'sdnc', 'project': 'sdnc-features - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:57:25', 'lastUpdatedDate': '2020-08-31 13:54:59'}
234 234 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0ded4f03-bc84-46a7-bf5c-6e2b1c92c3cb', 'filename': 'angular-1.5.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '7b1ac8c8508f5bf40732ededcf4bb72fa0bdfe30', 'name': 'angular.js', 'artifactId': 'angular-1.5.0.js', 'version': '1.5.0', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'portal - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:47:11', 'lastUpdatedDate': '2021-01-22 14:08:28'}
235 235 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1f32d17c-2654-485b-86d4-8be5f4e4b1f1', 'filename': 'angular-1.5.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '0ff025e7c37c0d56654bcf2cc4de18ea50ead3b3', 'name': 'angular.js', 'artifactId': 'angular-1.5.0.min.js', 'version': '1.5.0', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'portal - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:47:11', 'lastUpdatedDate': '2021-01-22 14:08:28'}
236 236 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '942032ed-2cc3-4346-bbeb-dae2476f9134', 'filename': 'angular-sanitize-1.4.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '28efa44f23004d89d8ced6c0e257ff2f1e43a663', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.1.min.js', 'version': '1.4.1', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:3', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2020-04-12 05:31:10'}
237 237 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '942032ed-2cc3-4346-bbeb-dae2476f9134', 'filename': 'angular-sanitize-1.4.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '28efa44f23004d89d8ced6c0e257ff2f1e43a663', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.1.min.js', 'version': '1.4.1', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:3', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2020-04-12 05:31:10'}
238 238 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '942032ed-2cc3-4346-bbeb-dae2476f9134', 'filename': 'angular-sanitize-1.4.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '28efa44f23004d89d8ced6c0e257ff2f1e43a663', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.1.min.js', 'version': '1.4.1', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:3', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2020-04-12 05:31:10'}
239 239 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '942032ed-2cc3-4346-bbeb-dae2476f9134', 'filename': 'angular-sanitize-1.4.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '28efa44f23004d89d8ced6c0e257ff2f1e43a663', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.1.min.js', 'version': '1.4.1', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1,Medium:3', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2020-04-12 05:31:10'}
240 240 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1f5581da-5f5e-4f70-813a-de0236de9d71', 'filename': 'jquery-1.4.4.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'b75990598ee8d3895448ed9d08726af63109f842', 'name': 'jquery', 'artifactId': 'jquery-1.4.4.min.js', 'version': '1.4.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-08-02 19:39:16', 'lastUpdatedDate': '2020-05-19 21:15:00'}
241 241 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cb692a4f-376f-46ff-ab42-1a8994a4c21d', 'filename': 'angular-sanitize-1.4.8.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '9be914b8fed6233d682ebf6f7b9271e4c9794664', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.8.min.js', 'version': '1.4.8', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'usecase', 'project': 'usecase-ui - master', 'directDependency': True, 'description': 'High:1,Medium:3', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2019-12-05 18:01:29'}
242 242 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cb692a4f-376f-46ff-ab42-1a8994a4c21d', 'filename': 'angular-sanitize-1.4.8.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '9be914b8fed6233d682ebf6f7b9271e4c9794664', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.8.min.js', 'version': '1.4.8', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:3', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2019-12-05 18:01:29'}
243 243 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cb692a4f-376f-46ff-ab42-1a8994a4c21d', 'filename': 'angular-sanitize-1.4.8.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '9be914b8fed6233d682ebf6f7b9271e4c9794664', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.8.min.js', 'version': '1.4.8', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:3', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2019-12-05 18:01:29'}
244 244 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cb692a4f-376f-46ff-ab42-1a8994a4c21d', 'filename': 'angular-sanitize-1.4.8.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '9be914b8fed6233d682ebf6f7b9271e4c9794664', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.8.min.js', 'version': '1.4.8', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'ui', 'project': 'ui-dmaapbc - master', 'directDependency': True, 'description': 'High:1,Medium:3', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2019-12-05 18:01:29'}
245 245 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '18f2a986-c966-4638-af67-75940029fa9f', 'filename': 'mime-1.3.6.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'A comprehensive library for mime-type mapping', 'sha1': '591d84d3653a6b0b4a3b9df8de5aa8108e72e5e0', 'name': 'mime', 'artifactId': 'mime-1.3.6.tgz', 'version': '1.3.6', 'groupId': 'mime', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2020-09-07 12:06:07'}
246 246 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'efd06981-8d06-45c8-b572-2df7ee991726', 'filename': 'jquery-1.11.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '73e5d044bd153dd912930e8be433059454ce19cd', 'name': 'jquery', 'artifactId': 'jquery-1.11.1.js', 'version': '1.11.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:37:19', 'lastUpdatedDate': '2020-04-30 12:17:20'}
247 247 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'efd06981-8d06-45c8-b572-2df7ee991726', 'filename': 'jquery-1.11.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '73e5d044bd153dd912930e8be433059454ce19cd', 'name': 'jquery', 'artifactId': 'jquery-1.11.1.js', 'version': '1.11.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'policy', 'project': 'policy-apex-pdp - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:37:19', 'lastUpdatedDate': '2020-04-30 12:17:20'}
248 248 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '88d41143-0a8e-4fb2-8ddd-013a554bb746', 'filename': 'jquery-1.8.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'a3c5deba8c4fd335bc0ebea9ecd6a6684cf864c8', 'name': 'jquery', 'artifactId': 'jquery-1.8.1.min.js', 'version': '1.8.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
249 249 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '802d8f39-f31d-45bc-9618-979cb3ea28b5', 'filename': 'angular-sanitize-1.4.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '98f2237a3fdc02a2a805d35d0df5fe87128066cc', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.4.js', 'version': '1.4.4', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'usecase', 'project': 'usecase-ui - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-03-08 05:46:44'}
250 250 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '802d8f39-f31d-45bc-9618-979cb3ea28b5', 'filename': 'angular-sanitize-1.4.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '98f2237a3fdc02a2a805d35d0df5fe87128066cc', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.4.js', 'version': '1.4.4', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-03-08 05:46:44'}
251 251 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '802d8f39-f31d-45bc-9618-979cb3ea28b5', 'filename': 'angular-sanitize-1.4.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '98f2237a3fdc02a2a805d35d0df5fe87128066cc', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.4.js', 'version': '1.4.4', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-03-08 05:46:44'}
252 252 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '802d8f39-f31d-45bc-9618-979cb3ea28b5', 'filename': 'angular-sanitize-1.4.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '98f2237a3fdc02a2a805d35d0df5fe87128066cc', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.4.js', 'version': '1.4.4', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-03-08 05:46:44'}
253 253 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '802d8f39-f31d-45bc-9618-979cb3ea28b5', 'filename': 'angular-sanitize-1.4.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '98f2237a3fdc02a2a805d35d0df5fe87128066cc', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.4.js', 'version': '1.4.4', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-03-08 05:46:44'}
254 254 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '802d8f39-f31d-45bc-9618-979cb3ea28b5', 'filename': 'angular-sanitize-1.4.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '98f2237a3fdc02a2a805d35d0df5fe87128066cc', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.4.js', 'version': '1.4.4', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'ui', 'project': 'ui-dmaapbc - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-03-08 05:46:44'}
255 255 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0e01b0eb-f461-4748-98cd-cbfb55e18332', 'filename': 'angular-1.2.25.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '858ebc34a1130ccf98cae0223ab608d5c88afba2', 'name': 'angular.js', 'artifactId': 'angular-1.2.25.js', 'version': '1.2.25', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'portal - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:47:11', 'lastUpdatedDate': '2020-08-31 13:54:59'}
256 256 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0e01b0eb-f461-4748-98cd-cbfb55e18332', 'filename': 'angular-1.2.25.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '858ebc34a1130ccf98cae0223ab608d5c88afba2', 'name': 'angular.js', 'artifactId': 'angular-1.2.25.js', 'version': '1.2.25', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'vid', 'project': 'vid - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:47:11', 'lastUpdatedDate': '2020-08-31 13:54:59'}
257 257 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd1eac4d5-6144-4c2a-b589-e3ffc0d9ea36', 'filename': 'angular-sanitize-1.3.14.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '5b711c71f32761b44f8b64b889fb1a38cb5a8576', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.3.14.min.js', 'version': '1.3.14', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'sdnc', 'project': 'sdnc-features - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:57:25', 'lastUpdatedDate': '2021-02-05 18:08:18'}
258 258 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ca00d2ed-496d-4581-9e3f-0ee6f1720f52', 'filename': 'jquery-1.11.2.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'b33ee3b42b988eef9d4d62495b6e54e23dd642fd', 'name': 'jquery', 'artifactId': 'jquery-1.11.2.min.js', 'version': '1.11.2', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'policy', 'project': 'policy-engine - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:42:06', 'lastUpdatedDate': '2020-04-30 12:17:20'}
259 259 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '824637f3-9a31-48fe-94cf-c665a11f90b4', 'filename': 'spring-web-4.2.0.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': 'b21f7dfe6145ebe1ce6cd5d8853cceacf42e3380', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.2.0.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-10-07 18:08:08'}
260 260 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '824637f3-9a31-48fe-94cf-c665a11f90b4', 'filename': 'spring-web-4.2.0.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': 'b21f7dfe6145ebe1ce6cd5d8853cceacf42e3380', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.2.0.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-10-07 18:08:08'}
261 261 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '824637f3-9a31-48fe-94cf-c665a11f90b4', 'filename': 'spring-web-4.2.0.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': 'b21f7dfe6145ebe1ce6cd5d8853cceacf42e3380', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.2.0.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-10-07 18:08:08'}
262 262 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '824637f3-9a31-48fe-94cf-c665a11f90b4', 'filename': 'spring-web-4.2.0.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': 'b21f7dfe6145ebe1ce6cd5d8853cceacf42e3380', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.2.0.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-10-07 18:08:08'}
263 263 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '824637f3-9a31-48fe-94cf-c665a11f90b4', 'filename': 'spring-web-4.2.0.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': 'b21f7dfe6145ebe1ce6cd5d8853cceacf42e3380', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.2.0.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-10-07 18:08:08'}
264 264 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '824637f3-9a31-48fe-94cf-c665a11f90b4', 'filename': 'spring-web-4.2.0.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': 'b21f7dfe6145ebe1ce6cd5d8853cceacf42e3380', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.2.0.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-aaf - 2.5.0', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-10-07 18:08:08'}
265 265 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1d2faa04-7064-4217-a187-1d5891b8907b', 'filename': 'groovy-all-2.4.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Groovy: A powerful, dynamic language for the JVM', 'sha1': 'f8062abce6bb2ced6206d7208d6bf7a2da162883', 'name': 'Groovy', 'artifactId': 'groovy-all', 'version': '2.4.0', 'groupId': 'org.codehaus.groovy', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2020-02-09 05:09:49', 'lastUpdatedDate': '2020-12-08 18:13:48'}
266 266 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1d2faa04-7064-4217-a187-1d5891b8907b', 'filename': 'groovy-all-2.4.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Groovy: A powerful, dynamic language for the JVM', 'sha1': 'f8062abce6bb2ced6206d7208d6bf7a2da162883', 'name': 'Groovy', 'artifactId': 'groovy-all', 'version': '2.4.0', 'groupId': 'org.codehaus.groovy', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2020-02-09 05:09:49', 'lastUpdatedDate': '2020-12-08 18:13:48'}
267 267 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3cfb364b-fefe-421a-8b0d-cbc7e19fc3c0', 'filename': 'jquery-2.0.2.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '243d8f5f6d482fdfb98e8ad561c4271e9a2ddcd8', 'name': 'jquery', 'artifactId': 'jquery-2.0.2.min.js', 'version': '2.0.2', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-08-02 19:39:16', 'lastUpdatedDate': '2020-04-30 12:17:20'}
268 268 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f8ca2fff-3762-48da-b8f4-b5bda464c4f4', 'filename': 'swagger-ui-2.1.8-M1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Swagger UI is a dependency-free collection of HTML, JavaScript, and CSS assets that dynamically generate beautiful documentation from a Swagger-compliant API', 'sha1': 'eae6fd93b7208b96910ad9fa2b7443bf910f0ab4', 'name': 'swagger-ui', 'artifactId': 'swagger-ui-2.1.8-M1.min.js', 'version': '2.1.8-M1', 'groupId': 'swagger-ui', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-ems - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 05:05:53', 'lastUpdatedDate': '2019-12-20 14:15:00'}
269 269 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f8ca2fff-3762-48da-b8f4-b5bda464c4f4', 'filename': 'swagger-ui-2.1.8-M1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Swagger UI is a dependency-free collection of HTML, JavaScript, and CSS assets that dynamically generate beautiful documentation from a Swagger-compliant API', 'sha1': 'eae6fd93b7208b96910ad9fa2b7443bf910f0ab4', 'name': 'swagger-ui', 'artifactId': 'swagger-ui-2.1.8-M1.min.js', 'version': '2.1.8-M1', 'groupId': 'swagger-ui', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-wfengine - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 05:05:53', 'lastUpdatedDate': '2019-12-20 14:15:00'}
270 270 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '835ac9d2-8b85-4f2a-8336-7b670a83f0f9', 'filename': 'swagger-ui-2.1.8-M1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Swagger UI is a dependency-free collection of HTML, JavaScript, and CSS assets that dynamically generate beautiful documentation from a Swagger-compliant API', 'sha1': '2fc3faec28d48c80bd7efabdb3da50a22fe45035', 'name': 'swagger-ui', 'artifactId': 'swagger-ui-2.1.8-M1.js', 'version': '2.1.8-M1', 'groupId': 'swagger-ui', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-ems - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 05:05:53', 'lastUpdatedDate': '2020-02-02 07:48:02'}
271 271 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '835ac9d2-8b85-4f2a-8336-7b670a83f0f9', 'filename': 'swagger-ui-2.1.8-M1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Swagger UI is a dependency-free collection of HTML, JavaScript, and CSS assets that dynamically generate beautiful documentation from a Swagger-compliant API', 'sha1': '2fc3faec28d48c80bd7efabdb3da50a22fe45035', 'name': 'swagger-ui', 'artifactId': 'swagger-ui-2.1.8-M1.js', 'version': '2.1.8-M1', 'groupId': 'swagger-ui', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-wfengine - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 05:05:53', 'lastUpdatedDate': '2020-02-02 07:48:02'}
272 272 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5717595e-ff2d-4537-b8e8-453d8605d910', 'filename': 'jackson-databind-2.8.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '1c36c81e79cacdf48116afba8495e3393d267ba1', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.4', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': False, 'description': 'High:59,Medium:2', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2021-01-20 13:23:24'}
273 273 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3dd098c0-70b1-4f1c-a916-54b01e1b375f', 'filename': 'jackson-databind-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '5c4fcae53dd82e2c549b8322d78c6ff47c94c8a8', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:60,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-01-20 13:23:24'}
274 274 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3dd098c0-70b1-4f1c-a916-54b01e1b375f', 'filename': 'jackson-databind-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '5c4fcae53dd82e2c549b8322d78c6ff47c94c8a8', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:60,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-01-20 13:23:24'}
275 275 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3dd098c0-70b1-4f1c-a916-54b01e1b375f', 'filename': 'jackson-databind-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '5c4fcae53dd82e2c549b8322d78c6ff47c94c8a8', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:60,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-01-20 13:23:24'}
276 276 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3dd098c0-70b1-4f1c-a916-54b01e1b375f', 'filename': 'jackson-databind-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '5c4fcae53dd82e2c549b8322d78c6ff47c94c8a8', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:60,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-01-20 13:23:24'}
277 277 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3dd098c0-70b1-4f1c-a916-54b01e1b375f', 'filename': 'jackson-databind-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '5c4fcae53dd82e2c549b8322d78c6ff47c94c8a8', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:60,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-01-20 13:23:24'}
278 278 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3dd098c0-70b1-4f1c-a916-54b01e1b375f', 'filename': 'jackson-databind-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '5c4fcae53dd82e2c549b8322d78c6ff47c94c8a8', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-fw - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:60,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-01-20 13:23:24'}
279 279 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3dd098c0-70b1-4f1c-a916-54b01e1b375f', 'filename': 'jackson-databind-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '5c4fcae53dd82e2c549b8322d78c6ff47c94c8a8', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-aaf - 2.5.0', 'directDependency': True, 'description': 'High:60,Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2021-01-20 13:23:24'}
280 280 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '88f2a99b-9592-4f3d-908f-3d629027e16b', 'filename': 'jackson-databind-2.7.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '84ffa765dd258dbab8695963c41308b054f3a1cb', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.7.2', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:59,Medium:2', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
281 281 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '962fd5c4-dd9a-4a65-9e02-e06889f00956', 'filename': 'angular-1.5.7.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '628a6cd3a27859d17a9a4ee87e62c9b6996ba4cb', 'name': 'angular.js', 'artifactId': 'angular-1.5.7.js', 'version': '1.5.7', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2020-09-13 19:40:58', 'lastUpdatedDate': '2021-01-22 14:08:28'}
282 282 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '06d3b6d8-dc00-40a2-bfa6-2b5cec1b944b', 'filename': 'moment-2.12.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Parse, validate, manipulate, and display dates', 'sha1': 'fcae937b3ec6dc9e77870aeceaed39fd91e4a738', 'name': 'moment.js', 'artifactId': 'moment-2.12.0.js', 'version': '2.12.0', 'groupId': 'moment.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-12 05:31:11'}
283 283 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '06d3b6d8-dc00-40a2-bfa6-2b5cec1b944b', 'filename': 'moment-2.12.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Parse, validate, manipulate, and display dates', 'sha1': 'fcae937b3ec6dc9e77870aeceaed39fd91e4a738', 'name': 'moment.js', 'artifactId': 'moment-2.12.0.js', 'version': '2.12.0', 'groupId': 'moment.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-12 05:31:11'}
284 284 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '06d3b6d8-dc00-40a2-bfa6-2b5cec1b944b', 'filename': 'moment-2.12.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Parse, validate, manipulate, and display dates', 'sha1': 'fcae937b3ec6dc9e77870aeceaed39fd91e4a738', 'name': 'moment.js', 'artifactId': 'moment-2.12.0.js', 'version': '2.12.0', 'groupId': 'moment.js', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-12 05:31:11'}
285 285 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '06d3b6d8-dc00-40a2-bfa6-2b5cec1b944b', 'filename': 'moment-2.12.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Parse, validate, manipulate, and display dates', 'sha1': 'fcae937b3ec6dc9e77870aeceaed39fd91e4a738', 'name': 'moment.js', 'artifactId': 'moment-2.12.0.js', 'version': '2.12.0', 'groupId': 'moment.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-12 05:31:11'}
286 286 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '06d3b6d8-dc00-40a2-bfa6-2b5cec1b944b', 'filename': 'moment-2.12.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Parse, validate, manipulate, and display dates', 'sha1': 'fcae937b3ec6dc9e77870aeceaed39fd91e4a738', 'name': 'moment.js', 'artifactId': 'moment-2.12.0.js', 'version': '2.12.0', 'groupId': 'moment.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-12 05:31:11'}
287 287 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '06d3b6d8-dc00-40a2-bfa6-2b5cec1b944b', 'filename': 'moment-2.12.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Parse, validate, manipulate, and display dates', 'sha1': 'fcae937b3ec6dc9e77870aeceaed39fd91e4a738', 'name': 'moment.js', 'artifactId': 'moment-2.12.0.js', 'version': '2.12.0', 'groupId': 'moment.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-04-12 05:31:11'}
288 288 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9e155e9-e6c3-414a-aa32-63fd527a7e4f', 'filename': 'jackson-databind-2.1.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '15e3cf8c54b0ed9f1505fc7fc777afdc761b71c5', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.1.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:60,Medium:2', 'creation_date': '2020-02-09 05:09:49', 'lastUpdatedDate': '2021-01-20 13:23:24'}
289 289 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '633fc578-2ff1-4207-960a-9db60f9781af', 'filename': 'jackson-databind-2.1.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '61d1e5aaf474462b0c9bfef8aeb6a7205bd56a90', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.1.4', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:60,Medium:2', 'creation_date': '2019-04-11 03:52:06', 'lastUpdatedDate': '2021-01-19 17:15:00'}
290 290 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b0aa8815-04cb-493b-9401-11bab5807894', 'filename': 'jackson-databind-2.5.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '5dfa42af84584b4a862ea488da84bbbebbb06c35', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.5.4', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:60,Medium:2', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2021-01-20 13:23:24'}
291 291 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '93980ce7-d99d-42fe-94a4-b67832af3ff3', 'filename': 'Jinja2-2.7.2.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '1ce4c8bc722444ec3e77ef9db76faebbd17a40d8', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.7.2.tar.gz', 'version': '2.7.2', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-platform-plugins - master', 'directDependency': True, 'description': 'High:2,Medium:2', 'creation_date': '2019-04-11 04:00:49', 'lastUpdatedDate': '2021-02-02 12:17:18'}
292 292 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '93980ce7-d99d-42fe-94a4-b67832af3ff3', 'filename': 'Jinja2-2.7.2.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '1ce4c8bc722444ec3e77ef9db76faebbd17a40d8', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.7.2.tar.gz', 'version': '2.7.2', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-platform-plugins - master', 'directDependency': False, 'description': 'High:2,Medium:2', 'creation_date': '2019-04-11 04:00:49', 'lastUpdatedDate': '2021-02-02 12:17:18'}
293 293 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8e2bccc5-cc0e-45aa-ac64-098400417bda', 'filename': 'bcprov-jdk14-1.38.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.4.', 'sha1': 'de366c3243a586eb3c0e2bcde1ed9bb1bfb985ff', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk14', 'version': '1.38', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:4,Low:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2021-04-02 00:21:59'}
294 294 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8e2bccc5-cc0e-45aa-ac64-098400417bda', 'filename': 'bcprov-jdk14-1.38.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.4.', 'sha1': 'de366c3243a586eb3c0e2bcde1ed9bb1bfb985ff', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk14', 'version': '1.38', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:4,Low:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2021-04-02 00:21:59'}
295 295 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8e2bccc5-cc0e-45aa-ac64-098400417bda', 'filename': 'bcprov-jdk14-1.38.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.4.', 'sha1': 'de366c3243a586eb3c0e2bcde1ed9bb1bfb985ff', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk14', 'version': '1.38', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:4,Low:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2021-04-02 00:21:59'}
296 296 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd8f802b2-3ceb-463b-b8f4-603813f10e31', 'filename': 'plexus-utils-1.5.6.jar', 'type': 'MAVEN_ARTIFACT', 'sha1': '8fb6b798a4036048b3005e058553bf21a87802ed', 'name': 'Plexus Common Utilities', 'artifactId': 'plexus-utils', 'version': '1.5.6', 'groupId': 'org.codehaus.plexus', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2020-02-09 20:04:12'}
297 297 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd8f802b2-3ceb-463b-b8f4-603813f10e31', 'filename': 'plexus-utils-1.5.6.jar', 'type': 'MAVEN_ARTIFACT', 'sha1': '8fb6b798a4036048b3005e058553bf21a87802ed', 'name': 'Plexus Common Utilities', 'artifactId': 'plexus-utils', 'version': '1.5.6', 'groupId': 'org.codehaus.plexus', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2020-02-09 20:04:12'}
298 298 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '08f1001c-cbdd-4468-819a-c30baaa61161', 'filename': 'plexus-utils-3.0.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'A collection of various utility classes to ease working with strings, files, command lines, XML and\n more.', 'sha1': '519b3f1fc84d3387c61a8c8e6235daf89aea4168', 'name': 'Plexus Common Utilities', 'artifactId': 'plexus-utils', 'version': '3.0.15', 'groupId': 'org.codehaus.plexus', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 03:52:06', 'lastUpdatedDate': '2019-09-26 16:28:37'}
299 299 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '775faa55-a6f1-44de-9392-124ecfe54dcd', 'filename': 'jackson-databind-2.8.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'f7b83cb2bc4b88d53961e749e1ad32f49ef017b7', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.10', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': True, 'description': 'High:57,Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2021-01-19 17:15:00'}
300 300 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '775faa55-a6f1-44de-9392-124ecfe54dcd', 'filename': 'jackson-databind-2.8.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'f7b83cb2bc4b88d53961e749e1ad32f49ef017b7', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.10', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': True, 'description': 'High:57,Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2021-01-19 17:15:00'}
301 301 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '775faa55-a6f1-44de-9392-124ecfe54dcd', 'filename': 'jackson-databind-2.8.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'f7b83cb2bc4b88d53961e749e1ad32f49ef017b7', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.10', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-domain - 2.5.0', 'directDependency': True, 'description': 'High:57,Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2021-01-19 17:15:00'}
302 302 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '775faa55-a6f1-44de-9392-124ecfe54dcd', 'filename': 'jackson-databind-2.8.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'f7b83cb2bc4b88d53961e749e1ad32f49ef017b7', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.10', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:57,Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2021-01-19 17:15:00'}
303 303 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '775faa55-a6f1-44de-9392-124ecfe54dcd', 'filename': 'jackson-databind-2.8.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'f7b83cb2bc4b88d53961e749e1ad32f49ef017b7', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.10', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': True, 'description': 'High:57,Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2021-01-19 17:15:00'}
304 304 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '775faa55-a6f1-44de-9392-124ecfe54dcd', 'filename': 'jackson-databind-2.8.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'f7b83cb2bc4b88d53961e749e1ad32f49ef017b7', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.10', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-fw - 2.5.0', 'directDependency': True, 'description': 'High:57,Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2021-01-19 17:15:00'}
305 305 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '775faa55-a6f1-44de-9392-124ecfe54dcd', 'filename': 'jackson-databind-2.8.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'f7b83cb2bc4b88d53961e749e1ad32f49ef017b7', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.10', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-music - 2.5.0', 'directDependency': True, 'description': 'High:57,Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2021-01-19 17:15:00'}
306 306 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '775faa55-a6f1-44de-9392-124ecfe54dcd', 'filename': 'jackson-databind-2.8.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'f7b83cb2bc4b88d53961e749e1ad32f49ef017b7', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.10', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'High:57,Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2021-01-19 17:15:00'}
307 307 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '775faa55-a6f1-44de-9392-124ecfe54dcd', 'filename': 'jackson-databind-2.8.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'f7b83cb2bc4b88d53961e749e1ad32f49ef017b7', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.10', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:57,Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2021-01-19 17:15:00'}
308 308 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '775faa55-a6f1-44de-9392-124ecfe54dcd', 'filename': 'jackson-databind-2.8.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'f7b83cb2bc4b88d53961e749e1ad32f49ef017b7', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.10', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': True, 'description': 'High:57,Medium:2', 'creation_date': '2019-04-11 04:50:54', 'lastUpdatedDate': '2021-01-19 17:15:00'}
309 309 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9e3fc2ed-4fe7-42a7-9662-015e50b01d3c', 'filename': 'jetty-util-9.2.19.v20160908.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'e2815b8e83696724b809964181b71abdb3c2b2e1', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.2.19.v20160908', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'benchmark - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2020-08-02 18:05:34'}
310 310 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9e3fc2ed-4fe7-42a7-9662-015e50b01d3c', 'filename': 'jetty-util-9.2.19.v20160908.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'e2815b8e83696724b809964181b71abdb3c2b2e1', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.2.19.v20160908', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'mdbc-server - 0.0.1-SNAPSHOT', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2020-08-02 18:05:34'}
311 311 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3d499fde-1b1f-4564-8277-7d6c46c2f67f', 'filename': 'jetty-server-9.2.19.v20160908.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core jetty server artifact.', 'sha1': '461fed2e597005e71f22a412cb71721cebc26bbb', 'name': 'Jetty :: Server Core', 'artifactId': 'jetty-server', 'version': '9.2.19.v20160908', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'mdbc-server - 0.0.1-SNAPSHOT', 'directDependency': True, 'description': 'High:4,Medium:3,Low:1', 'creation_date': '2019-04-11 04:32:23', 'lastUpdatedDate': '2021-06-23 18:10:54'}
312 312 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b96c70d6-fe93-47ee-b356-19042b0da3a0', 'filename': 'moment-2.1.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Parse, validate, manipulate, and display dates', 'sha1': '2cc3e87f3c192bf127cfa64742b8f34830fb0ff3', 'name': 'moment.js', 'artifactId': 'moment-2.1.0.min.js', 'version': '2.1.0', 'groupId': 'moment.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2021-01-20 13:23:24'}
313 313 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b96c70d6-fe93-47ee-b356-19042b0da3a0', 'filename': 'moment-2.1.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Parse, validate, manipulate, and display dates', 'sha1': '2cc3e87f3c192bf127cfa64742b8f34830fb0ff3', 'name': 'moment.js', 'artifactId': 'moment-2.1.0.min.js', 'version': '2.1.0', 'groupId': 'moment.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2021-01-20 13:23:24'}
314 314 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b96c70d6-fe93-47ee-b356-19042b0da3a0', 'filename': 'moment-2.1.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Parse, validate, manipulate, and display dates', 'sha1': '2cc3e87f3c192bf127cfa64742b8f34830fb0ff3', 'name': 'moment.js', 'artifactId': 'moment-2.1.0.min.js', 'version': '2.1.0', 'groupId': 'moment.js', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2021-01-20 13:23:24'}
315 315 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b96c70d6-fe93-47ee-b356-19042b0da3a0', 'filename': 'moment-2.1.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Parse, validate, manipulate, and display dates', 'sha1': '2cc3e87f3c192bf127cfa64742b8f34830fb0ff3', 'name': 'moment.js', 'artifactId': 'moment-2.1.0.min.js', 'version': '2.1.0', 'groupId': 'moment.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2021-01-20 13:23:24'}
316 316 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b96c70d6-fe93-47ee-b356-19042b0da3a0', 'filename': 'moment-2.1.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Parse, validate, manipulate, and display dates', 'sha1': '2cc3e87f3c192bf127cfa64742b8f34830fb0ff3', 'name': 'moment.js', 'artifactId': 'moment-2.1.0.min.js', 'version': '2.1.0', 'groupId': 'moment.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2021-01-20 13:23:24'}
317 317 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b96c70d6-fe93-47ee-b356-19042b0da3a0', 'filename': 'moment-2.1.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Parse, validate, manipulate, and display dates', 'sha1': '2cc3e87f3c192bf127cfa64742b8f34830fb0ff3', 'name': 'moment.js', 'artifactId': 'moment-2.1.0.min.js', 'version': '2.1.0', 'groupId': 'moment.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2021-01-20 13:23:24'}
318 318 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bb0d9591-5308-4a05-81e9-54e052a47f42', 'filename': 'jackson-databind-2.8.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '0569a9f220273024523799dba9dd358121b0ee09', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.11', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-utils - 1.6.0-SNAPSHOT', 'directDependency': True, 'description': 'High:58,Medium:2', 'creation_date': '2019-08-16 12:19:21', 'lastUpdatedDate': '2021-01-19 17:15:00'}
319 319 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bb0d9591-5308-4a05-81e9-54e052a47f42', 'filename': 'jackson-databind-2.8.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '0569a9f220273024523799dba9dd358121b0ee09', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.11', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-core - 1.6.0-SNAPSHOT', 'directDependency': True, 'description': 'High:58,Medium:2', 'creation_date': '2019-08-16 12:19:21', 'lastUpdatedDate': '2021-01-19 17:15:00'}
320 320 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bb0d9591-5308-4a05-81e9-54e052a47f42', 'filename': 'jackson-databind-2.8.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '0569a9f220273024523799dba9dd358121b0ee09', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.11', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-auth - 1.6.0-SNAPSHOT', 'directDependency': True, 'description': 'High:58,Medium:2', 'creation_date': '2019-08-16 12:19:21', 'lastUpdatedDate': '2021-01-19 17:15:00'}
321 321 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bb0d9591-5308-4a05-81e9-54e052a47f42', 'filename': 'jackson-databind-2.8.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '0569a9f220273024523799dba9dd358121b0ee09', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.11', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:58,Medium:2', 'creation_date': '2019-08-16 12:19:21', 'lastUpdatedDate': '2021-01-19 17:15:00'}
322 322 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1790ac8f-0925-4c01-8f72-1333cd77abb6', 'filename': 'Django-1.11.9-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': 'a0320844df33773ba73b32c6ed5bf07d0f60a363', 'name': 'Django', 'artifactId': 'Django-1.11.9-py2.py3-none-any.whl', 'version': '1.11.9', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnflcm - master', 'directDependency': True, 'description': 'High:10,Medium:9', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2021-04-07 18:18:05'}
323 323 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1790ac8f-0925-4c01-8f72-1333cd77abb6', 'filename': 'Django-1.11.9-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': 'a0320844df33773ba73b32c6ed5bf07d0f60a363', 'name': 'Django', 'artifactId': 'Django-1.11.9-py2.py3-none-any.whl', 'version': '1.11.9', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnfmgr - master', 'directDependency': True, 'description': 'High:10,Medium:9', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2021-04-07 18:18:05'}
324 324 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1790ac8f-0925-4c01-8f72-1333cd77abb6', 'filename': 'Django-1.11.9-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': 'a0320844df33773ba73b32c6ed5bf07d0f60a363', 'name': 'Django', 'artifactId': 'Django-1.11.9-py2.py3-none-any.whl', 'version': '1.11.9', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnfres - master', 'directDependency': True, 'description': 'High:10,Medium:9', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2021-04-07 18:18:05'}
325 325 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1790ac8f-0925-4c01-8f72-1333cd77abb6', 'filename': 'Django-1.11.9-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': 'a0320844df33773ba73b32c6ed5bf07d0f60a363', 'name': 'Django', 'artifactId': 'Django-1.11.9-py2.py3-none-any.whl', 'version': '1.11.9', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-catalog - master', 'directDependency': True, 'description': 'High:10,Medium:9', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2021-04-07 18:18:05'}
326 326 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1790ac8f-0925-4c01-8f72-1333cd77abb6', 'filename': 'Django-1.11.9-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': 'a0320844df33773ba73b32c6ed5bf07d0f60a363', 'name': 'Django', 'artifactId': 'Django-1.11.9-py2.py3-none-any.whl', 'version': '1.11.9', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-vnfm-gvnfm - master', 'directDependency': True, 'description': 'High:10,Medium:9', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2021-04-07 18:18:05'}
327 327 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1790ac8f-0925-4c01-8f72-1333cd77abb6', 'filename': 'Django-1.11.9-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': 'a0320844df33773ba73b32c6ed5bf07d0f60a363', 'name': 'Django', 'artifactId': 'Django-1.11.9-py2.py3-none-any.whl', 'version': '1.11.9', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-vnfm-svnfm - master', 'directDependency': True, 'description': 'High:10,Medium:9', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2021-04-07 18:18:05'}
328 328 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1790ac8f-0925-4c01-8f72-1333cd77abb6', 'filename': 'Django-1.11.9-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': 'a0320844df33773ba73b32c6ed5bf07d0f60a363', 'name': 'Django', 'artifactId': 'Django-1.11.9-py2.py3-none-any.whl', 'version': '1.11.9', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-lcm - master', 'directDependency': True, 'description': 'High:10,Medium:9', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2021-04-07 18:18:05'}
329 329 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e924dc90-c8bf-42cb-bedf-859f4eb665b7', 'filename': 'logback-classic-1.1.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-classic module', 'sha1': 'ccedfbacef4a6515d2983e3f89ed753d5d4fb665', 'name': 'Logback Classic Module', 'artifactId': 'logback-classic', 'version': '1.1.11', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-02-09 20:04:12'}
330 330 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c29a1a13-02bc-4a06-b71a-6f24eff3e181', 'filename': 'hoek-2.16.3.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'General purpose node utilities', 'sha1': '20bb7403d3cea398e91dc4710a8ff1b8274a25ed', 'name': 'hoek', 'artifactId': 'hoek-2.16.3.tgz', 'version': '2.16.3', 'groupId': 'hoek', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2019-08-15 01:06:32'}
331 331 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c608a58e-d42a-40e7-8ef1-90d192e51184', 'filename': 'lodash-2.4.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'A utility library delivering consistency, customization, performance, & extras.', 'sha1': 'fadd834b9683073da179b3eae6d9c0d15053f73e', 'name': 'lodash', 'artifactId': 'lodash-2.4.2.tgz', 'version': '2.4.2', 'groupId': 'lodash', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:3,Medium:3', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2021-04-07 12:20:48'}
332 332 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2d786bbe-7b47-4efa-82ce-08ac8e9e7bc4', 'filename': 'lodash-3.10.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'The modern build of lodash modular utilities.', 'sha1': '5bf45e8e49ba4189e17d482789dfd15bd140b7b6', 'name': 'lodash', 'artifactId': 'lodash-3.10.1.tgz', 'version': '3.10.1', 'groupId': 'lodash', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'High:3,Medium:3', 'creation_date': '2019-08-02 19:39:16', 'lastUpdatedDate': '2021-04-07 12:20:48'}
333 333 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a340e004-a7e4-4b00-8f29-34f17aa50912', 'filename': 'lodash-0.9.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'A utility library delivering consistency, customization, performance, and extras.', 'sha1': '8f3499c5245d346d682e5b0d3b40767e09f1a92c', 'name': 'lodash', 'artifactId': 'lodash-0.9.2.tgz', 'version': '0.9.2', 'groupId': 'lodash', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:3,Medium:3', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2021-04-07 12:20:48'}
334 334 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bdd46638-2f8a-4197-ab93-18ee74e9ebe3', 'filename': 'lodash-3.10.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'A utility library delivering consistency, customization, performance, & extras.', 'sha1': 'fb05787d909fe9a3c902a58c5092db2e311c7390', 'name': 'lodash.js', 'artifactId': 'lodash-3.10.1.js', 'version': '3.10.1', 'groupId': 'lodash.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'High:3,Medium:3', 'creation_date': '2020-09-13 19:40:58', 'lastUpdatedDate': '2021-04-07 12:20:48'}
335 335 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3a046211-7af7-4c2c-85e7-3276a4881f23', 'filename': 'angular-sanitize-1.5.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '51bf3fe4edd1eee257e4e2b19e9e968c78cc0311', 'name': 'angular.js', 'artifactId': 'angular-sanitize-1.5.0.js', 'version': '1.5.0', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'portal - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-04-11 04:47:11', 'lastUpdatedDate': '2019-04-11 04:47:11'}
336 336 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cac5535c-b049-42cd-a8b6-1bf7d06dc708', 'filename': 'lodash-3.9.3.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'The modern build of lodash modular utilities.', 'sha1': '0159e86832feffc6d61d852b12a953b99496bd32', 'name': 'lodash', 'artifactId': 'lodash-3.9.3.tgz', 'version': '3.9.3', 'groupId': 'lodash', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:3,Medium:3', 'creation_date': '2019-08-15 01:06:33', 'lastUpdatedDate': '2021-04-07 12:20:48'}
337 337 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '285efd21-8872-473a-b668-0f7b9f68d88d', 'filename': 'jackson-databind-2.9.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '498bbc3b94f566982c7f7c6d4d303fce365529be', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.4', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'benchmark - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'High:59,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-01-19 17:15:00'}
338 338 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '285efd21-8872-473a-b668-0f7b9f68d88d', 'filename': 'jackson-databind-2.9.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '498bbc3b94f566982c7f7c6d4d303fce365529be', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.4', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'mdbc-server - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'High:59,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-01-19 17:15:00'}
339 339 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '285efd21-8872-473a-b668-0f7b9f68d88d', 'filename': 'jackson-databind-2.9.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '498bbc3b94f566982c7f7c6d4d303fce365529be', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.4', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-sdc-tosca - master', 'directDependency': True, 'description': 'High:59,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-01-19 17:15:00'}
340 340 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7acef27c-140c-4f13-8e69-92ed4af7e18e', 'filename': 'paramiko-2.0.2-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'SSH2 protocol library', 'sha1': 'fccc772e089735ac94d691de7cac74d499ae4796', 'name': 'paramiko', 'artifactId': 'paramiko-2.0.2-py2.py3-none-any.whl', 'version': '2.0.2', 'groupId': 'paramiko', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-catalog - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 05:05:22', 'lastUpdatedDate': '2019-04-11 05:06:57'}
341 341 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7acef27c-140c-4f13-8e69-92ed4af7e18e', 'filename': 'paramiko-2.0.2-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'SSH2 protocol library', 'sha1': 'fccc772e089735ac94d691de7cac74d499ae4796', 'name': 'paramiko', 'artifactId': 'paramiko-2.0.2-py2.py3-none-any.whl', 'version': '2.0.2', 'groupId': 'paramiko', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-lcm - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 05:05:22', 'lastUpdatedDate': '2019-04-11 05:06:57'}
342 342 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bb36ef0e-e852-4d3e-bcd8-d2013f33a899', 'filename': 'commons-compress-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons Compress software defines an API for working with\ncompression and archive formats. These include: bzip2, gzip, pack200,\nlzma, xz, Snappy, traditional Unix Compress, DEFLATE, LZ4, Brotli and ar, cpio,\njar, tar, zip, dump, 7z, arj.', 'sha1': 'b686cd04abaef1ea7bc5e143c080563668eec17e', 'name': 'Apache Commons Compress', 'artifactId': 'commons-compress', 'version': '1.15', 'groupId': 'org.apache.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2020-09-13 19:40:58', 'lastUpdatedDate': '2021-05-02 19:25:00'}
343 343 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-flows - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
344 344 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-handler - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
345 345 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
346 346 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
347 347 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCoreBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
348 348 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'asdc-controller - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
349 349 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
350 350 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
351 351 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'common - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
352 352 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
353 353 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
354 354 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
355 355 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapters-rest-interface - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
356 356 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
357 357 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cloudify-client - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
358 358 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
359 359 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
360 360 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
361 361 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCommonBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
362 362 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-service - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
363 363 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-infra - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
364 364 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-etsi-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
365 365 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
366 366 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
367 367 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
368 368 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-repositories - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
369 369 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f529225-7033-4b6a-96a3-9b329cc72ea1', 'filename': 'slf4j-ext-1.7.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Extensions to the SLF4J API', 'sha1': 'd1685f86e2becda32ad8bb823b8cc4990eb45f69', 'name': 'SLF4J Extensions Module', 'artifactId': 'slf4j-ext', 'version': '1.7.25', 'groupId': 'org.slf4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cxf-logging - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 05:00:16', 'lastUpdatedDate': '2020-02-09 07:01:55'}
370 370 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f967d714-4ab4-47b1-8c37-24f1c9567ab7', 'filename': 'bcprov-jdk16-1.45.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.6.', 'sha1': '0612d4afcd33f05a5ffdd9cf835e3bd4e3b44018', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk16', 'version': '1.45', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:5,Low:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-05-31 10:27:44'}
371 371 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f967d714-4ab4-47b1-8c37-24f1c9567ab7', 'filename': 'bcprov-jdk16-1.45.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.6.', 'sha1': '0612d4afcd33f05a5ffdd9cf835e3bd4e3b44018', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk16', 'version': '1.45', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:5,Low:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-05-31 10:27:44'}
372 372 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f967d714-4ab4-47b1-8c37-24f1c9567ab7', 'filename': 'bcprov-jdk16-1.45.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.6.', 'sha1': '0612d4afcd33f05a5ffdd9cf835e3bd4e3b44018', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk16', 'version': '1.45', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:5,Low:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-05-31 10:27:44'}
373 373 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f967d714-4ab4-47b1-8c37-24f1c9567ab7', 'filename': 'bcprov-jdk16-1.45.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.6.', 'sha1': '0612d4afcd33f05a5ffdd9cf835e3bd4e3b44018', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk16', 'version': '1.45', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:5,Low:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-05-31 10:27:44'}
374 374 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f967d714-4ab4-47b1-8c37-24f1c9567ab7', 'filename': 'bcprov-jdk16-1.45.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.6.', 'sha1': '0612d4afcd33f05a5ffdd9cf835e3bd4e3b44018', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk16', 'version': '1.45', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:5,Low:1', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-05-31 10:27:44'}
375 375 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '47878289-eae6-457c-9ed2-1a72f2560f38', 'filename': 'bootstrap-3.3.7.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '3b965a36a6b08854ad6eddedf85c5319fd392b4a', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-3.3.7.js', 'version': '3.3.7', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'usecase', 'project': 'usecase-ui - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-07-29 12:35:45'}
376 376 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '47878289-eae6-457c-9ed2-1a72f2560f38', 'filename': 'bootstrap-3.3.7.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '3b965a36a6b08854ad6eddedf85c5319fd392b4a', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-3.3.7.js', 'version': '3.3.7', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-07-29 12:35:45'}
377 377 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '47878289-eae6-457c-9ed2-1a72f2560f38', 'filename': 'bootstrap-3.3.7.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '3b965a36a6b08854ad6eddedf85c5319fd392b4a', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-3.3.7.js', 'version': '3.3.7', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'sdnc', 'project': 'sdnc-features - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-07-29 12:35:45'}
378 378 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '47878289-eae6-457c-9ed2-1a72f2560f38', 'filename': 'bootstrap-3.3.7.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '3b965a36a6b08854ad6eddedf85c5319fd392b4a', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-3.3.7.js', 'version': '3.3.7', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-07-29 12:35:45'}
379 379 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'df60a33c-76df-4673-b7df-af2a6c11f41d', 'filename': 'bootstrap-3.1.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': 'fd607f85d598503b24d7799722db29fec4de1ef6', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-3.1.1.js', 'version': '3.1.1', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-esr-gui - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:53:30', 'lastUpdatedDate': '2020-07-29 12:35:45'}
380 380 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'df60a33c-76df-4673-b7df-af2a6c11f41d', 'filename': 'bootstrap-3.1.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': 'fd607f85d598503b24d7799722db29fec4de1ef6', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-3.1.1.js', 'version': '3.1.1', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'msb', 'project': 'msb-discovery - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-04-11 03:53:30', 'lastUpdatedDate': '2020-07-29 12:35:45'}
381 381 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9c5f9f2-96e3-40f2-95d9-51323c0e8498', 'filename': 'bootstrap-2.1.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '55b114c69430933562a1534a8e55e02039768321', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-2.1.1.js', 'version': '2.1.1', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:5', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
382 382 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '41a0b390-688d-44c5-bd5c-f233d0a2cdd3', 'filename': 'atob-1.1.3.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': "atob for Node.JS and Linux / Mac / Windows CLI (it's a one-liner)", 'sha1': '95f13629b12c3a51a5d215abdce2aa9f32f80773', 'name': 'atob', 'artifactId': 'atob-1.1.3.tgz', 'version': '1.1.3', 'groupId': 'atob', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2019-08-15 01:06:32'}
383 383 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '010101b2-f5c1-499a-9808-b944e04b8886', 'filename': 'paramiko-2.2.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'SSH2 protocol library', 'sha1': '92c3ee94ac3d5c7722417f77b5b9272d14d507e7', 'name': 'paramiko', 'artifactId': 'paramiko-2.2.1-py2.py3-none-any.whl', 'version': '2.2.1', 'groupId': 'paramiko', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-dovetail-integration - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 05:11:55', 'lastUpdatedDate': '2019-04-11 05:11:55'}
384 384 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6746869c-2701-494d-bfdb-7be2189d6ab4', 'filename': 'bsh-core-2.0b4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'BeanShell core', 'sha1': '495e25a99e29970ffe8ba0b1d551e1d1a9991fc1', 'name': 'BeanShell core', 'artifactId': 'bsh-core', 'version': '2.0b4', 'groupId': 'org.beanshell', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-02-09 20:04:12'}
385 385 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '54aabfe6-d9bf-4fb3-9b36-dcbfd71e75a3', 'filename': 'jackson-core-2.5.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Jackson abstractions, basic JSON streaming API implementation', 'sha1': '0a57a2df1a23ca1ee32f129173ba7f5feaa9ac24', 'name': 'Jackson-core', 'artifactId': 'jackson-core', 'version': '2.5.4', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2020-02-09 07:01:55'}
386 386 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '45568840-b4e3-470b-a342-de249e98cd21', 'filename': 'jetty-util-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'df4015dfd1a971f66d1788bf48c92288c1d54787', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 07:01:36', 'lastUpdatedDate': '2020-08-03 12:38:47'}
387 387 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '45568840-b4e3-470b-a342-de249e98cd21', 'filename': 'jetty-util-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'df4015dfd1a971f66d1788bf48c92288c1d54787', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 07:01:36', 'lastUpdatedDate': '2020-08-03 12:38:47'}
388 388 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '45568840-b4e3-470b-a342-de249e98cd21', 'filename': 'jetty-util-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'df4015dfd1a971f66d1788bf48c92288c1d54787', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2-api', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 07:01:36', 'lastUpdatedDate': '2020-08-03 12:38:47'}
389 389 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '45568840-b4e3-470b-a342-de249e98cd21', 'filename': 'jetty-util-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'df4015dfd1a971f66d1788bf48c92288c1d54787', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'jetty-servlet - 9.3.12.v20160915', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 07:01:36', 'lastUpdatedDate': '2020-08-03 12:38:47'}
390 390 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3bde82d0-206d-41d7-99d5-6f6de6c47b78', 'filename': 'jackson-core-2.1.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Jackson abstractions, basic JSON streaming API implementation', 'sha1': 'f6c3aed1cdfa21b5c1737c915186ea93a95a58bd', 'name': 'Jackson-core', 'artifactId': 'jackson-core', 'version': '2.1.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2020-02-09 05:09:49', 'lastUpdatedDate': '2020-06-02 18:01:38'}
391 391 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '012fe68b-0d12-40f6-9066-94eca5c27110', 'filename': 'jackson-core-2.8.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Jackson abstractions, basic JSON streaming API implementation', 'sha1': 'ca365c0817cc345ea831cae7c4e9b42a72b32281', 'name': 'Jackson-core', 'artifactId': 'jackson-core', 'version': '2.8.4', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-03-22 20:06:59'}
392 392 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e4215cc1-a389-44c2-86d4-b95d3ff8326d', 'filename': 'jackson-core-2.7.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Jackson abstractions, basic JSON streaming API implementation', 'sha1': '8b8310381b690e317f5f0574e9b2dd7034778b4c', 'name': 'Jackson-core', 'artifactId': 'jackson-core', 'version': '2.7.2', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-02-09 20:04:12'}
393 393 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0ba6e721-8180-4fcf-999b-53ed2dc5f5e9', 'filename': 'jackson-core-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Jackson abstractions, basic JSON streaming API implementation', 'sha1': '0142ce64dcd709a4b5f6e7d71305a31d3893d077', 'name': 'Jackson-core', 'artifactId': 'jackson-core', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-06-02 18:01:38'}
394 394 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0ba6e721-8180-4fcf-999b-53ed2dc5f5e9', 'filename': 'jackson-core-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Jackson abstractions, basic JSON streaming API implementation', 'sha1': '0142ce64dcd709a4b5f6e7d71305a31d3893d077', 'name': 'Jackson-core', 'artifactId': 'jackson-core', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-06-02 18:01:38'}
395 395 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0ba6e721-8180-4fcf-999b-53ed2dc5f5e9', 'filename': 'jackson-core-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Jackson abstractions, basic JSON streaming API implementation', 'sha1': '0142ce64dcd709a4b5f6e7d71305a31d3893d077', 'name': 'Jackson-core', 'artifactId': 'jackson-core', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-06-02 18:01:38'}
396 396 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0ba6e721-8180-4fcf-999b-53ed2dc5f5e9', 'filename': 'jackson-core-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Jackson abstractions, basic JSON streaming API implementation', 'sha1': '0142ce64dcd709a4b5f6e7d71305a31d3893d077', 'name': 'Jackson-core', 'artifactId': 'jackson-core', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-06-02 18:01:38'}
397 397 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0ba6e721-8180-4fcf-999b-53ed2dc5f5e9', 'filename': 'jackson-core-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Jackson abstractions, basic JSON streaming API implementation', 'sha1': '0142ce64dcd709a4b5f6e7d71305a31d3893d077', 'name': 'Jackson-core', 'artifactId': 'jackson-core', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-06-02 18:01:38'}
398 398 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0ba6e721-8180-4fcf-999b-53ed2dc5f5e9', 'filename': 'jackson-core-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Jackson abstractions, basic JSON streaming API implementation', 'sha1': '0142ce64dcd709a4b5f6e7d71305a31d3893d077', 'name': 'Jackson-core', 'artifactId': 'jackson-core', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-fw - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-06-02 18:01:38'}
399 399 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0ba6e721-8180-4fcf-999b-53ed2dc5f5e9', 'filename': 'jackson-core-2.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Jackson abstractions, basic JSON streaming API implementation', 'sha1': '0142ce64dcd709a4b5f6e7d71305a31d3893d077', 'name': 'Jackson-core', 'artifactId': 'jackson-core', 'version': '2.6.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-aaf - 2.5.0', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2020-06-02 18:01:38'}
400 400 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '07bcd801-dc47-44bb-890e-5373b8716e77', 'filename': 'tomcat-embed-core-8.5.29.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '51eac5adde4bc019261b787cb99e5548206908e6', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.29', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': False, 'description': 'High:9,Medium:5', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2021-04-01 10:34:51'}
401 401 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b6f6a6e5-2b40-4797-a999-7d9a5a9ff042', 'filename': 'spring-core-4.3.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Core', 'sha1': '430b7298bfb85d66fb61e19ca8f06231b911e9f5', 'name': 'Spring Core', 'artifactId': 'spring-core', 'version': '4.3.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-03-15 05:06:54', 'lastUpdatedDate': '2020-03-15 05:06:54'}
402 402 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f2c9e145-5330-4ca4-95af-dbfc38b2cf4a', 'filename': 'spring-core-4.3.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Core', 'sha1': 'ffad13be3dac6eef7d2418a9de87c2a1592d3033', 'name': 'Spring Core', 'artifactId': 'spring-core', 'version': '4.3.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 07:01:50', 'lastUpdatedDate': '2020-02-09 07:01:55'}
403 403 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f2c9e145-5330-4ca4-95af-dbfc38b2cf4a', 'filename': 'spring-core-4.3.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Core', 'sha1': 'ffad13be3dac6eef7d2418a9de87c2a1592d3033', 'name': 'Spring Core', 'artifactId': 'spring-core', 'version': '4.3.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 07:01:50', 'lastUpdatedDate': '2020-02-09 07:01:55'}
404 404 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '64f3de1a-d95b-4ae4-8b44-93cc43eb5669', 'filename': 'spring-core-4.3.4.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Core', 'sha1': 'da373e491d3863477568896089ee9457bc316783', 'name': 'Spring Core', 'artifactId': 'spring-core', 'version': '4.3.4.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-03-15 05:06:54', 'lastUpdatedDate': '2020-03-15 05:06:54'}
405 405 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '07c78639-6ff0-46b8-a1f0-d7f1f0597bf9', 'filename': 'bcprov-jdk15on-1.59.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 to JDK 1.8.', 'sha1': '2507204241ab450456bdb8e8c0a8f986e418bd99', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk15on', 'version': '1.59', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': False, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2021-04-02 00:21:59'}
406 406 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '07c78639-6ff0-46b8-a1f0-d7f1f0597bf9', 'filename': 'bcprov-jdk15on-1.59.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 to JDK 1.8.', 'sha1': '2507204241ab450456bdb8e8c0a8f986e418bd99', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk15on', 'version': '1.59', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2021-04-02 00:21:59'}
407 407 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '07c78639-6ff0-46b8-a1f0-d7f1f0597bf9', 'filename': 'bcprov-jdk15on-1.59.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 to JDK 1.8.', 'sha1': '2507204241ab450456bdb8e8c0a8f986e418bd99', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk15on', 'version': '1.59', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2021-04-02 00:21:59'}
408 408 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '07c78639-6ff0-46b8-a1f0-d7f1f0597bf9', 'filename': 'bcprov-jdk15on-1.59.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 to JDK 1.8.', 'sha1': '2507204241ab450456bdb8e8c0a8f986e418bd99', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk15on', 'version': '1.59', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': False, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2021-04-02 00:21:59'}
409 409 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '07c78639-6ff0-46b8-a1f0-d7f1f0597bf9', 'filename': 'bcprov-jdk15on-1.59.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 to JDK 1.8.', 'sha1': '2507204241ab450456bdb8e8c0a8f986e418bd99', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk15on', 'version': '1.59', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': False, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2021-04-02 00:21:59'}
410 410 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1fa80f63-9523-4c09-b309-8cae8e75f4e7', 'filename': 'jetty-server-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core jetty server artifact.', 'sha1': '9a5d53daefeeb91afb45a4d42c28526dfc36bfaf', 'name': 'Jetty :: Server Core', 'artifactId': 'jetty-server', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'High:3,Medium:4,Low:1', 'creation_date': '2020-02-09 07:01:36', 'lastUpdatedDate': '2021-06-23 18:10:54'}
411 411 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1fa80f63-9523-4c09-b309-8cae8e75f4e7', 'filename': 'jetty-server-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core jetty server artifact.', 'sha1': '9a5d53daefeeb91afb45a4d42c28526dfc36bfaf', 'name': 'Jetty :: Server Core', 'artifactId': 'jetty-server', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:3,Medium:4,Low:1', 'creation_date': '2020-02-09 07:01:36', 'lastUpdatedDate': '2021-06-23 18:10:54'}
412 412 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1fa80f63-9523-4c09-b309-8cae8e75f4e7', 'filename': 'jetty-server-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core jetty server artifact.', 'sha1': '9a5d53daefeeb91afb45a4d42c28526dfc36bfaf', 'name': 'Jetty :: Server Core', 'artifactId': 'jetty-server', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2-api', 'directDependency': True, 'description': 'High:3,Medium:4,Low:1', 'creation_date': '2020-02-09 07:01:36', 'lastUpdatedDate': '2021-06-23 18:10:54'}
413 413 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1fa80f63-9523-4c09-b309-8cae8e75f4e7', 'filename': 'jetty-server-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core jetty server artifact.', 'sha1': '9a5d53daefeeb91afb45a4d42c28526dfc36bfaf', 'name': 'Jetty :: Server Core', 'artifactId': 'jetty-server', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'jetty-servlet - 9.3.12.v20160915', 'directDependency': False, 'description': 'High:3,Medium:4,Low:1', 'creation_date': '2020-02-09 07:01:36', 'lastUpdatedDate': '2021-06-23 18:10:54'}
414 414 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ae9d8016-d722-4789-9f10-8a8f509d8dba', 'filename': 'jetty-http-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': '9d6aa5c475e0f655f77598d35cf740c39813f58e', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'High:3,Medium:1', 'creation_date': '2020-02-09 07:01:46', 'lastUpdatedDate': '2021-06-10 12:17:48'}
415 415 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ae9d8016-d722-4789-9f10-8a8f509d8dba', 'filename': 'jetty-http-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': '9d6aa5c475e0f655f77598d35cf740c39813f58e', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2020-02-09 07:01:46', 'lastUpdatedDate': '2021-06-10 12:17:48'}
416 416 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ae9d8016-d722-4789-9f10-8a8f509d8dba', 'filename': 'jetty-http-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': '9d6aa5c475e0f655f77598d35cf740c39813f58e', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'jetty-servlet - 9.3.12.v20160915', 'directDependency': False, 'description': 'High:3,Medium:1', 'creation_date': '2020-02-09 07:01:46', 'lastUpdatedDate': '2021-06-10 12:17:48'}
417 417 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1fa6b61c-2e56-4d27-bf0d-d6a2fe7c5c12', 'filename': 'jetty-http-9.2.19.v20160908.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': 'ebd3ae519c8ad9f15367fa45f09f09e186c6f5bb', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.2.19.v20160908', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'mdbc-server - 0.0.1-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2019-04-11 04:32:23', 'lastUpdatedDate': '2021-06-10 12:17:48'}
418 418 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd9eef0db-3438-4611-a024-75f4fadb23b3', 'filename': 'spring-web-4.3.16.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '9321f7c56e8c4561c92aa62f48a0cefe0a667315', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.3.16.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2020-02-09 20:04:11', 'lastUpdatedDate': '2020-09-19 04:15:00'}
419 419 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ab042ab8-489d-43c4-ac8a-d1852fd09b14', 'filename': 'spring-webmvc-4.3.16.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web MVC', 'sha1': '2a171b1d701e450860bd5544a87a727048639a45', 'name': 'Spring Web MVC', 'artifactId': 'spring-webmvc', 'version': '4.3.16.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-06-07 12:20:14'}
420 420 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '49ed2946-636f-49ef-ae1b-eb2260869759', 'filename': 'spring-web-4.2.5.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '49cd2430884b77172aa81e3fc33ef668ea1dab30', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.2.5.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 03:52:06', 'lastUpdatedDate': '2020-10-07 18:08:08'}
421 421 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'eb7eeeea-7094-40c0-80ba-fee0f5dfcd7d', 'filename': 'spring-web-4.3.4.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '719f05404ba8a9de1516398d31d9622042584f0d', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.3.4.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2020-03-15 05:06:54', 'lastUpdatedDate': '2020-09-19 04:15:00'}
422 422 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b83805b0-3a52-499f-b29c-4abbcecdacda', 'filename': 'spring-web-4.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '98eea3fbe01450fff18aeb7e6003f80a879a049e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2020-10-07 18:08:08'}
423 423 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b83805b0-3a52-499f-b29c-4abbcecdacda', 'filename': 'spring-web-4.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '98eea3fbe01450fff18aeb7e6003f80a879a049e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2020-10-07 18:08:08'}
424 424 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b83805b0-3a52-499f-b29c-4abbcecdacda', 'filename': 'spring-web-4.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '98eea3fbe01450fff18aeb7e6003f80a879a049e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2020-10-07 18:08:08'}
425 425 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b83805b0-3a52-499f-b29c-4abbcecdacda', 'filename': 'spring-web-4.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '98eea3fbe01450fff18aeb7e6003f80a879a049e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-music - 2.5.0', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2020-10-07 18:08:08'}
426 426 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b83805b0-3a52-499f-b29c-4abbcecdacda', 'filename': 'spring-web-4.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '98eea3fbe01450fff18aeb7e6003f80a879a049e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2020-10-07 18:08:08'}
427 427 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b83805b0-3a52-499f-b29c-4abbcecdacda', 'filename': 'spring-web-4.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '98eea3fbe01450fff18aeb7e6003f80a879a049e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 04:50:56', 'lastUpdatedDate': '2020-10-07 18:08:08'}
428 428 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd3dd74e9-564e-4a77-a023-21530705c3f7', 'filename': 'guava-21.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '3a3d111be1be1b745edfa7d91678a12d7ed38709', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '21.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:55:35', 'lastUpdatedDate': '2020-12-10 23:15:00'}
429 429 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd3dd74e9-564e-4a77-a023-21530705c3f7', 'filename': 'guava-21.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '3a3d111be1be1b745edfa7d91678a12d7ed38709', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '21.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-sdc-tosca - master', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:55:35', 'lastUpdatedDate': '2020-12-10 23:15:00'}
430 430 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '03970e49-fcfc-4e19-9b2a-955a31c2f148', 'filename': 'guava-16.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': 'aca09d2e5e8416bf91550e72281958e35460be52', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '16.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 03:52:06', 'lastUpdatedDate': '2020-12-13 18:48:38'}
431 431 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8929e5db-a6cd-4c89-8e75-d1998cc5305f', 'filename': 'guava-18.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': 'cce0823396aa693798f8882e64213b1772032b09', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '18.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-12-10 23:15:00'}
432 432 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8929e5db-a6cd-4c89-8e75-d1998cc5305f', 'filename': 'guava-18.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': 'cce0823396aa693798f8882e64213b1772032b09', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '18.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-dcae-d-ci - master', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-12-10 23:15:00'}
433 433 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8929e5db-a6cd-4c89-8e75-d1998cc5305f', 'filename': 'guava-18.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': 'cce0823396aa693798f8882e64213b1772032b09', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '18.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-12-10 23:15:00'}
434 434 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8929e5db-a6cd-4c89-8e75-d1998cc5305f', 'filename': 'guava-18.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': 'cce0823396aa693798f8882e64213b1772032b09', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '18.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-12-10 23:15:00'}
435 435 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8929e5db-a6cd-4c89-8e75-d1998cc5305f', 'filename': 'guava-18.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': 'cce0823396aa693798f8882e64213b1772032b09', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '18.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-12-10 23:15:00'}
436 436 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8929e5db-a6cd-4c89-8e75-d1998cc5305f', 'filename': 'guava-18.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': 'cce0823396aa693798f8882e64213b1772032b09', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '18.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-dcae-d-dt-be-property - master', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-12-10 23:15:00'}
437 437 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8929e5db-a6cd-4c89-8e75-d1998cc5305f', 'filename': 'guava-18.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': 'cce0823396aa693798f8882e64213b1772032b09', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '18.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-12-10 23:15:00'}
438 438 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8929e5db-a6cd-4c89-8e75-d1998cc5305f', 'filename': 'guava-18.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': 'cce0823396aa693798f8882e64213b1772032b09', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '18.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-12-10 23:15:00'}
439 439 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8929e5db-a6cd-4c89-8e75-d1998cc5305f', 'filename': 'guava-18.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': 'cce0823396aa693798f8882e64213b1772032b09', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '18.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-12-10 23:15:00'}
440 440 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8929e5db-a6cd-4c89-8e75-d1998cc5305f', 'filename': 'guava-18.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': 'cce0823396aa693798f8882e64213b1772032b09', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '18.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:14:42', 'lastUpdatedDate': '2020-12-10 23:15:00'}
441 441 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a76895fe-b23d-4a13-8e8f-be1cfdd3b242', 'filename': 'guava-19.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '6ce200f6b23222af3d8abb6b6459e6c44f4bb0e9', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '19.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:32:23', 'lastUpdatedDate': '2020-12-10 23:15:00'}
442 442 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a76895fe-b23d-4a13-8e8f-be1cfdd3b242', 'filename': 'guava-19.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '6ce200f6b23222af3d8abb6b6459e6c44f4bb0e9', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '19.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-core - 1.6.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:32:23', 'lastUpdatedDate': '2020-12-10 23:15:00'}
443 443 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a76895fe-b23d-4a13-8e8f-be1cfdd3b242', 'filename': 'guava-19.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '6ce200f6b23222af3d8abb6b6459e6c44f4bb0e9', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '19.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:32:23', 'lastUpdatedDate': '2020-12-10 23:15:00'}
444 444 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a76895fe-b23d-4a13-8e8f-be1cfdd3b242', 'filename': 'guava-19.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '6ce200f6b23222af3d8abb6b6459e6c44f4bb0e9', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '19.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-schema-ingest - 1.6.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:32:23', 'lastUpdatedDate': '2020-12-10 23:15:00'}
445 445 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a76895fe-b23d-4a13-8e8f-be1cfdd3b242', 'filename': 'guava-19.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '6ce200f6b23222af3d8abb6b6459e6c44f4bb0e9', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '19.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2-api', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:32:23', 'lastUpdatedDate': '2020-12-10 23:15:00'}
446 446 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a76895fe-b23d-4a13-8e8f-be1cfdd3b242', 'filename': 'guava-19.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '6ce200f6b23222af3d8abb6b6459e6c44f4bb0e9', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '19.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:32:23', 'lastUpdatedDate': '2020-12-10 23:15:00'}
447 447 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a76895fe-b23d-4a13-8e8f-be1cfdd3b242', 'filename': 'guava-19.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '6ce200f6b23222af3d8abb6b6459e6c44f4bb0e9', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '19.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'mdbc-server - 0.0.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2019-04-11 04:32:23', 'lastUpdatedDate': '2020-12-10 23:15:00'}
448 448 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '74801c1b-9387-4b49-9f81-50cbd43d0651', 'filename': 'guava-13.0.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '0d6f22b1e60a2f1ef99e22c9f5fde270b2088365', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '13.0.1', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2020-02-09 05:09:49', 'lastUpdatedDate': '2020-12-13 18:48:38'}
449 449 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '60608c57-4a6c-471b-9342-e11f7bc8dcc2', 'filename': 'guava-20.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '89507701249388e1ed5ddcf8c41f4ce1be7831ef', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '20.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2020-12-10 23:15:00'}
450 450 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '60608c57-4a6c-471b-9342-e11f7bc8dcc2', 'filename': 'guava-20.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '89507701249388e1ed5ddcf8c41f4ce1be7831ef', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '20.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2020-12-10 23:15:00'}
451 451 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '60608c57-4a6c-471b-9342-e11f7bc8dcc2', 'filename': 'guava-20.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '89507701249388e1ed5ddcf8c41f4ce1be7831ef', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '20.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2020-12-10 23:15:00'}
452 452 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0cbf5bab-b3bf-424b-bca2-52be9c0e7da0', 'filename': 'guava-16.0.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has only one code dependency - javax.annotation,\n per the JSR-305 spec.", 'sha1': '5fa98cd1a63c99a44dd8d3b77e4762b066a5d0c5', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '16.0.1', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2020-12-13 18:48:38'}
453 453 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '20567174-2b23-4fd3-a379-5a2880fad0cd', 'filename': 'guava-15.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.\n\n Guava has two code dependencies - javax.annotation\n per the JSR-305 spec and javax.inject per the JSR-330 spec.", 'sha1': 'ed727a8d9f247e2050281cb083f1c77b09dcb5cd', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '15.0', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:1,Low:1', 'creation_date': '2020-02-09 07:01:56', 'lastUpdatedDate': '2020-12-10 23:15:00'}
454 454 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '59ca93b3-d822-4f27-a8d3-7bfb24065948', 'filename': 'PyYAML-3.12.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': 'cb7fd3e58c129494ee86e41baedfec69eb7dafbe', 'name': 'PyYAML', 'artifactId': 'PyYAML-3.12.tar.gz', 'version': '3.12', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-platform-plugins - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2019-04-11 04:00:49', 'lastUpdatedDate': '2021-02-09 21:15:00'}
455 455 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '59ca93b3-d822-4f27-a8d3-7bfb24065948', 'filename': 'PyYAML-3.12.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': 'cb7fd3e58c129494ee86e41baedfec69eb7dafbe', 'name': 'PyYAML', 'artifactId': 'PyYAML-3.12.tar.gz', 'version': '3.12', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-services-heartbeat - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2019-04-11 04:00:49', 'lastUpdatedDate': '2021-02-09 21:15:00'}
456 456 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '59ca93b3-d822-4f27-a8d3-7bfb24065948', 'filename': 'PyYAML-3.12.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': 'cb7fd3e58c129494ee86e41baedfec69eb7dafbe', 'name': 'PyYAML', 'artifactId': 'PyYAML-3.12.tar.gz', 'version': '3.12', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'integration', 'project': 'integration - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2019-04-11 04:00:49', 'lastUpdatedDate': '2021-02-09 21:15:00'}
457 457 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '991a85a0-0dfe-4c58-a261-37dd5871df3a', 'filename': 'guava-23.6.1-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c18ab06b4b7646be581211ad59be1b6e1ea4c278', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '23.6.1-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'gr-toolkit-model - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2019-08-12 15:25:13', 'lastUpdatedDate': '2020-12-13 18:48:38'}
458 458 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '991a85a0-0dfe-4c58-a261-37dd5871df3a', 'filename': 'guava-23.6.1-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c18ab06b4b7646be581211ad59be1b6e1ea4c278', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '23.6.1-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'gr-toolkit-provider - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2019-08-12 15:25:13', 'lastUpdatedDate': '2020-12-13 18:48:38'}
459 459 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '991a85a0-0dfe-4c58-a261-37dd5871df3a', 'filename': 'guava-23.6.1-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c18ab06b4b7646be581211ad59be1b6e1ea4c278', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '23.6.1-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1,Low:1', 'creation_date': '2019-08-12 15:25:13', 'lastUpdatedDate': '2020-12-13 18:48:38'}
460 460 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2066b723-1fc2-4039-9eb6-6231c3b93e9c', 'filename': 'PyYAML-3.10.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '476dcfbcc6f4ebf3c06186229e8e2bd7d7b20e73', 'name': 'PyYAML', 'artifactId': 'PyYAML-3.10.tar.gz', 'version': '3.10', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2021-02-09 21:15:00'}
461 461 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2066b723-1fc2-4039-9eb6-6231c3b93e9c', 'filename': 'PyYAML-3.10.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '476dcfbcc6f4ebf3c06186229e8e2bd7d7b20e73', 'name': 'PyYAML', 'artifactId': 'PyYAML-3.10.tar.gz', 'version': '3.10', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-platform-plugins - master', 'directDependency': False, 'description': 'High:3', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2021-02-09 21:15:00'}
462 462 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2fa53f9d-360b-4095-86e2-551c8f8b5b23', 'filename': 'spring-web-3.2.17.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '465419cc174709f986b12cf52d01577e0e0c3d5b', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '3.2.17.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-10-07 18:08:08'}
463 463 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9b2d9c50-dcc5-493b-89a3-bd5744389fd4', 'filename': 'cryptiles-2.0.5.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'General purpose crypto utilities', 'sha1': '3bdfecdc608147c1c67202fa291e7dca59eaa3b8', 'name': 'cryptiles', 'artifactId': 'cryptiles-2.0.5.tgz', 'version': '2.0.5', 'groupId': 'cryptiles', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2019-08-15 01:06:32'}
464 464 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fe464724-7fc7-46e3-888c-cf9aa44b9572', 'filename': 'cryptography-2.0.3-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'cryptography is a package which provides cryptographic recipes and primitives to Python developers.', 'sha1': '56b88e5f3e3cdedf9ce407a2215cc4dc688da682', 'name': 'cryptography', 'artifactId': 'cryptography-2.0.3-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '2.0.3', 'groupId': 'cryptography', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-catalog - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 05:05:22', 'lastUpdatedDate': '2021-02-11 01:48:19'}
465 465 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fe464724-7fc7-46e3-888c-cf9aa44b9572', 'filename': 'cryptography-2.0.3-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'cryptography is a package which provides cryptographic recipes and primitives to Python developers.', 'sha1': '56b88e5f3e3cdedf9ce407a2215cc4dc688da682', 'name': 'cryptography', 'artifactId': 'cryptography-2.0.3-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '2.0.3', 'groupId': 'cryptography', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-lcm - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 05:05:22', 'lastUpdatedDate': '2021-02-11 01:48:19'}
466 466 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9cf2a128-ded6-423f-b4ac-e91d8f108dbb', 'filename': 'Flask-0.11.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A simple framework for building complex web applications.', 'sha1': '7ef20343963db01e8931afda74e57dee565c6140', 'name': 'Flask', 'artifactId': 'Flask-0.11.1-py2.py3-none-any.whl', 'version': '0.11.1', 'groupId': 'Flask', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-dovetail-integration - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-04-11 05:11:55', 'lastUpdatedDate': '2019-10-02 16:42:06'}
467 467 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '781ab673-f44f-44dd-a6cf-a66a702bc36c', 'filename': 'PyYAML-3.13.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '22f95fe2f5ef29ab17110f92c7186e2cfde6b419', 'name': 'PyYAML', 'artifactId': 'PyYAML-3.13.tar.gz', 'version': '3.13', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfrqts', 'project': 'vnfrqts-requirements - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2019-04-11 05:10:46', 'lastUpdatedDate': '2021-02-09 21:15:00'}
468 468 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '781ab673-f44f-44dd-a6cf-a66a702bc36c', 'filename': 'PyYAML-3.13.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '22f95fe2f5ef29ab17110f92c7186e2cfde6b419', 'name': 'PyYAML', 'artifactId': 'PyYAML-3.13.tar.gz', 'version': '3.13', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-validation-scripts - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2019-04-11 05:10:46', 'lastUpdatedDate': '2021-02-09 21:15:00'}
469 469 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '201b29f5-5099-484f-8d1e-ebda3dc246d0', 'filename': 'requests-2.14.0-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python HTTP for Humans.', 'sha1': 'c3243b905a8b0c380e2301c015a366765476f0a0', 'name': 'requests', 'artifactId': 'requests-2.14.0-py2.py3-none-any.whl', 'version': '2.14.0', 'groupId': 'requests', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2019-04-11 04:22:51'}
470 470 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5bf1cd47-a7bb-4fd7-9846-605db8e9bae2', 'filename': 'requests-2.19.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python HTTP for Humans.', 'sha1': '97eaa04ae012e6720525c91e8593844ab3b5a2ce', 'name': 'requests', 'artifactId': 'requests-2.19.1-py2.py3-none-any.whl', 'version': '2.19.1', 'groupId': 'requests', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-engagementmgr - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 05:15:11', 'lastUpdatedDate': '2019-04-11 05:15:11'}
471 471 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71b02f6d-771d-476b-815e-db242aca0afa', 'filename': 'requests-2.13.0-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python HTTP for Humans.', 'sha1': '8ba224c106ec20da72a2a851569f28d987682f9b', 'name': 'requests', 'artifactId': 'requests-2.13.0-py2.py3-none-any.whl', 'version': '2.13.0', 'groupId': 'requests', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-dcae-d-tosca-lab - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2019-04-11 04:54:07'}
472 472 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71b02f6d-771d-476b-815e-db242aca0afa', 'filename': 'requests-2.13.0-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python HTTP for Humans.', 'sha1': '8ba224c106ec20da72a2a851569f28d987682f9b', 'name': 'requests', 'artifactId': 'requests-2.13.0-py2.py3-none-any.whl', 'version': '2.13.0', 'groupId': 'requests', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2019-04-11 04:54:07'}
473 473 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '82afc974-4e3a-4076-808b-2a017e58caac', 'filename': 'requests-2.18.3-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python HTTP for Humans.', 'sha1': 'def752faf0700becab086d7e85632705539ae502', 'name': 'requests', 'artifactId': 'requests-2.18.3-py2.py3-none-any.whl', 'version': '2.18.3', 'groupId': 'requests', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-collectors-snmptrap - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 04:05:00', 'lastUpdatedDate': '2019-04-11 04:07:28'}
474 474 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '82afc974-4e3a-4076-808b-2a017e58caac', 'filename': 'requests-2.18.3-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python HTTP for Humans.', 'sha1': 'def752faf0700becab086d7e85632705539ae502', 'name': 'requests', 'artifactId': 'requests-2.18.3-py2.py3-none-any.whl', 'version': '2.18.3', 'groupId': 'requests', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-services-heartbeat - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 04:05:00', 'lastUpdatedDate': '2019-04-11 04:07:28'}
475 475 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9b197309-f294-494d-be72-7373545666a8', 'filename': 'requests-2.11.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python HTTP for Humans.', 'sha1': '721d9ab241added22bebe4514194a87cb69880bf', 'name': 'requests', 'artifactId': 'requests-2.11.1-py2.py3-none-any.whl', 'version': '2.11.1', 'groupId': 'requests', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-utils - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 04:08:20', 'lastUpdatedDate': '2019-04-11 04:16:06'}
476 476 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9b197309-f294-494d-be72-7373545666a8', 'filename': 'requests-2.11.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python HTTP for Humans.', 'sha1': '721d9ab241added22bebe4514194a87cb69880bf', 'name': 'requests', 'artifactId': 'requests-2.11.1-py2.py3-none-any.whl', 'version': '2.11.1', 'groupId': 'requests', 'architecture': '', 'languageVersion': ''}, 'product': 'integration', 'project': 'integration - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 04:08:20', 'lastUpdatedDate': '2019-04-11 04:16:06'}
477 477 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ceeb0811-2996-45b2-9969-9b07ab0570f1', 'filename': 'lucene-queryparser-6.6.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Lucene QueryParsers module', 'sha1': 'f80e27fee9595ced0276e3caa53b6d12cc779b0e', 'name': 'Lucene QueryParsers', 'artifactId': 'lucene-queryparser', 'version': '6.6.1', 'groupId': 'org.apache.lucene', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps-ms-neng - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-05 00:20:00', 'lastUpdatedDate': '2020-04-05 00:20:00'}
478 478 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e0c89e64-c2bb-46fd-a1d8-f307b894fe36', 'filename': 'angular-v1.4.0', 'type': 'BOWER_PACKAGE', 'description': '', 'sha1': 'ec5b35e583b6239ae47aafa1a8aef052c63dff8e', 'name': 'angular', 'artifactId': 'angular', 'version': 'v1.4.0', 'groupId': 'angular', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-dcae-d-dt - master', 'directDependency': True, 'description': 'High:1,Medium:6', 'creation_date': '2019-04-11 04:53:25', 'lastUpdatedDate': '2020-06-21 12:03:01'}
479 479 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '96a06a4a-8d48-4e0a-83b1-b19a6c41309c', 'filename': 'zookeeper-3.4.6.jar', 'type': 'MAVEN_ARTIFACT', 'sha1': '01b2502e29da1ebaade2357cd1de35a855fa3755', 'name': 'zookeeper', 'artifactId': 'zookeeper', 'version': '3.4.6', 'groupId': 'org.apache.zookeeper', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 03:52:06', 'lastUpdatedDate': '2019-05-23 14:29:08'}
480 480 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c00850c2-5ac5-43b0-be46-278f33886b4a', 'filename': 'lodash-4.17.10.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Lodash modular utilities.', 'sha1': '1b7793cf7259ea38fb3661d4d38b3260af8ae4e7', 'name': 'lodash', 'artifactId': 'lodash-4.17.10.tgz', 'version': '4.17.10', 'groupId': 'lodash', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:3,Medium:3', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2021-02-15 13:15:00'}
481 481 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7d18c50b-8856-4d53-be7d-e89d3a5d9682', 'filename': 'Django-1.8.17-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': 'e4eee3413ff147c17a9a907f0768f3c645be40cf', 'name': 'Django', 'artifactId': 'Django-1.8.17-py2.py3-none-any.whl', 'version': '1.8.17', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-dovetail-integration - master', 'directDependency': True, 'description': 'High:3,Medium:7', 'creation_date': '2019-04-11 05:11:55', 'lastUpdatedDate': '2021-04-07 18:18:05'}
482 482 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1cdcd37a-0103-49af-bb02-f83041ce9663', 'filename': 'hadoop-common-2.5.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Hadoop Common', 'sha1': 'c6d9c2d93b4a099d119aada3ad27d5559db108c2', 'name': 'Apache Hadoop Common', 'artifactId': 'hadoop-common', 'version': '2.5.1', 'groupId': 'org.apache.hadoop', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:2,Medium:1', 'creation_date': '2019-04-11 03:52:06', 'lastUpdatedDate': '2020-12-04 18:57:38'}
483 483 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'nova-client - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
484 484 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'ceilometer-client - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
485 485 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'glance-model - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
486 486 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'nova-model - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
487 487 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-dcae-d-ci - master', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
488 488 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'openstack-client - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
489 489 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'glance-client - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
490 490 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'heat-client - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
491 491 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'keystone-client - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
492 492 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'http-connector - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
493 493 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'swift-model - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
494 494 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-flows - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
495 495 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-handler - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
496 496 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
497 497 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
498 498 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCoreBPMN - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
499 499 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'asdc-controller - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
500 500 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-common - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
501 501 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'common - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
502 502 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
503 503 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
504 504 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'keystone-model - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
505 505 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'swift-client - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
506 506 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'heat-model - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
507 507 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'quantum-client - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
508 508 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'quantum-model - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
509 509 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'ceilometer-model - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
510 510 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
511 511 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapters-rest-interface - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
512 512 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
513 513 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cloudify-client - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
514 514 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
515 515 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'deployment-configs - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
516 516 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
517 517 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
518 518 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCommonBPMN - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
519 519 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-service - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
520 520 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-adapter-ext-clients - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
521 521 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-infra - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
522 522 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-etsi-adapter - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
523 523 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
524 524 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
525 525 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-adapter-api - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
526 526 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
527 527 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-repositories - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
528 528 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cxf-logging - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
529 529 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9fafa9fc-f52b-40df-90fd-52c69431f01c', 'filename': 'jackson-databind-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'cfa4f316351a91bfd95cb0644c6a2c95f52db1fc', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-ui - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:55,Medium:2', 'creation_date': '2019-04-11 04:52:12', 'lastUpdatedDate': '2021-01-19 17:15:00'}
530 530 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'aada5f96-9987-4684-a15a-dc4e50193301', 'filename': 'jackson-databind-2.8.11.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '341edc63fdd8b44e17b2c36abbc9b451d8fd05a5', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.11.1', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:57,Medium:2', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2021-01-20 13:23:24'}
531 531 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f929b45b-a056-48cb-9b22-69dc3fd3a4d9', 'filename': 'urllib3-1.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': 'ae6715ae61c34b72d5e0c3241abfb20c2c4d1313', 'name': 'urllib3', 'artifactId': 'urllib3-1.22-py2.py3-none-any.whl', 'version': '1.22', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-dovetail-integration - master', 'directDependency': True, 'description': 'High:3,Medium:3', 'creation_date': '2019-04-11 04:05:00', 'lastUpdatedDate': '2021-06-29 11:15:00'}
532 532 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f929b45b-a056-48cb-9b22-69dc3fd3a4d9', 'filename': 'urllib3-1.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': 'ae6715ae61c34b72d5e0c3241abfb20c2c4d1313', 'name': 'urllib3', 'artifactId': 'urllib3-1.22-py2.py3-none-any.whl', 'version': '1.22', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-services-heartbeat - master', 'directDependency': True, 'description': 'High:3,Medium:3', 'creation_date': '2019-04-11 04:05:00', 'lastUpdatedDate': '2021-06-29 11:15:00'}
533 533 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f929b45b-a056-48cb-9b22-69dc3fd3a4d9', 'filename': 'urllib3-1.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': 'ae6715ae61c34b72d5e0c3241abfb20c2c4d1313', 'name': 'urllib3', 'artifactId': 'urllib3-1.22-py2.py3-none-any.whl', 'version': '1.22', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-collectors-snmptrap - master', 'directDependency': True, 'description': 'High:3,Medium:3', 'creation_date': '2019-04-11 04:05:00', 'lastUpdatedDate': '2021-06-29 11:15:00'}
534 534 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '475cc4cc-acee-4035-bb1a-b1077acd1a4c', 'filename': 'bootstrap-4.0.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '07da27bb41cf623acc959d70b9611d09c01fa5a5', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-4.0.0.js', 'version': '4.0.0', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2020-04-12 05:31:11'}
535 535 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '475cc4cc-acee-4035-bb1a-b1077acd1a4c', 'filename': 'bootstrap-4.0.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '07da27bb41cf623acc959d70b9611d09c01fa5a5', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-4.0.0.js', 'version': '4.0.0', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2020-04-12 05:31:11'}
536 536 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '475cc4cc-acee-4035-bb1a-b1077acd1a4c', 'filename': 'bootstrap-4.0.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '07da27bb41cf623acc959d70b9611d09c01fa5a5', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-4.0.0.js', 'version': '4.0.0', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2020-04-12 05:31:11'}
537 537 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '475cc4cc-acee-4035-bb1a-b1077acd1a4c', 'filename': 'bootstrap-4.0.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '07da27bb41cf623acc959d70b9611d09c01fa5a5', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-4.0.0.js', 'version': '4.0.0', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2020-04-12 05:31:11'}
538 538 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6e38135-f353-482d-ae2f-c0ac675c143a', 'filename': 'Django-1.9.6-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': 'e5921b0c7eff6ea9154c9a9637c452eb3c88c81f', 'name': 'Django', 'artifactId': 'Django-1.9.6-py2.py3-none-any.whl', 'version': '1.9.6', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:6,Medium:7', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2021-04-07 18:18:05'}
539 539 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6e38135-f353-482d-ae2f-c0ac675c143a', 'filename': 'Django-1.9.6-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': 'e5921b0c7eff6ea9154c9a9637c452eb3c88c81f', 'name': 'Django', 'artifactId': 'Django-1.9.6-py2.py3-none-any.whl', 'version': '1.9.6', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-framework - master', 'directDependency': True, 'description': 'High:6,Medium:7', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2021-04-07 18:18:05'}
540 540 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6e38135-f353-482d-ae2f-c0ac675c143a', 'filename': 'Django-1.9.6-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': 'e5921b0c7eff6ea9154c9a9637c452eb3c88c81f', 'name': 'Django', 'artifactId': 'Django-1.9.6-py2.py3-none-any.whl', 'version': '1.9.6', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-openstack - master', 'directDependency': True, 'description': 'High:6,Medium:7', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2021-04-07 18:18:05'}
541 541 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6e38135-f353-482d-ae2f-c0ac675c143a', 'filename': 'Django-1.9.6-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': 'e5921b0c7eff6ea9154c9a9637c452eb3c88c81f', 'name': 'Django', 'artifactId': 'Django-1.9.6-py2.py3-none-any.whl', 'version': '1.9.6', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-openstack-vmware - master', 'directDependency': True, 'description': 'High:6,Medium:7', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2021-04-07 18:18:05'}
542 542 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd6291076-9bf2-4c82-b79f-a05fdb506581', 'filename': 'c3p0-0.9.5.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '5f86cb6130bc6e8475615ed82d5b5e6fb226a86a', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.2', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-05-15 18:01:14'}
543 543 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd6291076-9bf2-4c82-b79f-a05fdb506581', 'filename': 'c3p0-0.9.5.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '5f86cb6130bc6e8475615ed82d5b5e6fb226a86a', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.2', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-05-15 18:01:14'}
544 544 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd6291076-9bf2-4c82-b79f-a05fdb506581', 'filename': 'c3p0-0.9.5.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '5f86cb6130bc6e8475615ed82d5b5e6fb226a86a', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.2', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-05-15 18:01:14'}
545 545 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd6291076-9bf2-4c82-b79f-a05fdb506581', 'filename': 'c3p0-0.9.5.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '5f86cb6130bc6e8475615ed82d5b5e6fb226a86a', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.2', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-05-15 18:01:14'}
546 546 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd6291076-9bf2-4c82-b79f-a05fdb506581', 'filename': 'c3p0-0.9.5.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '5f86cb6130bc6e8475615ed82d5b5e6fb226a86a', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.2', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-05-15 18:01:14'}
547 547 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd6291076-9bf2-4c82-b79f-a05fdb506581', 'filename': 'c3p0-0.9.5.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '5f86cb6130bc6e8475615ed82d5b5e6fb226a86a', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.2', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-05-15 18:01:14'}
548 548 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd6291076-9bf2-4c82-b79f-a05fdb506581', 'filename': 'c3p0-0.9.5.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '5f86cb6130bc6e8475615ed82d5b5e6fb226a86a', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.2', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': False, 'description': 'High:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-05-15 18:01:14'}
549 549 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd6291076-9bf2-4c82-b79f-a05fdb506581', 'filename': 'c3p0-0.9.5.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '5f86cb6130bc6e8475615ed82d5b5e6fb226a86a', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.2', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-05-15 18:01:14'}
550 550 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd6291076-9bf2-4c82-b79f-a05fdb506581', 'filename': 'c3p0-0.9.5.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '5f86cb6130bc6e8475615ed82d5b5e6fb226a86a', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.2', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-05-15 18:01:14'}
551 551 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd6291076-9bf2-4c82-b79f-a05fdb506581', 'filename': 'c3p0-0.9.5.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '5f86cb6130bc6e8475615ed82d5b5e6fb226a86a', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.2', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': False, 'description': 'High:2', 'creation_date': '2019-04-11 04:14:41', 'lastUpdatedDate': '2019-05-15 18:01:14'}
552 552 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c8b74d4-6fed-48d7-9a18-ec389ce03164', 'filename': 'jackson-datatype-jsr310-2.9.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'cbd919f1ce67533e07b98dd493247e8dbabc26b2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.7', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'benchmark - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2019-04-11 04:32:23'}
553 553 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c8b74d4-6fed-48d7-9a18-ec389ce03164', 'filename': 'jackson-datatype-jsr310-2.9.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'cbd919f1ce67533e07b98dd493247e8dbabc26b2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.7', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'mdbc-server - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2019-04-11 04:32:23'}
554 554 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-handler - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
555 555 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
556 556 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
557 557 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCoreBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
558 558 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'asdc-controller - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
559 559 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
560 560 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
561 561 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
562 562 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
563 563 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
564 564 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapters-rest-interface - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
565 565 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
566 566 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cloudify-client - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
567 567 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
568 568 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
569 569 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
570 570 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCommonBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
571 571 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-service - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
572 572 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-infra - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
573 573 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-etsi-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
574 574 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
575 575 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
576 576 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
577 577 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5289a325-6d54-4ef8-8426-fe8a4774a9e0', 'filename': 'jackson-datatype-jsr310-2.9.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Add-on module to support JSR-310 (Java 8 Date & Time API) data types.', 'sha1': 'ea54f6193d224e5e5732bbd4262327eb465397c2', 'name': 'Jackson datatype: JSR310', 'artifactId': 'jackson-datatype-jsr310', 'version': '2.9.6', 'groupId': 'com.fasterxml.jackson.datatype', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-repositories - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-04-11 05:00:18', 'lastUpdatedDate': '2019-04-11 05:01:29'}
578 578 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2c294348-aa28-4d47-b422-7124697ca131', 'filename': 'jackson-databind-2.9.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'e6faad47abd3179666e89068485a1b88a195ceb7', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.7', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': False, 'description': 'High:51,Medium:2', 'creation_date': '2019-04-11 04:02:48', 'lastUpdatedDate': '2021-01-19 17:15:00'}
579 579 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2c294348-aa28-4d47-b422-7124697ca131', 'filename': 'jackson-databind-2.9.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'e6faad47abd3179666e89068485a1b88a195ceb7', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.7', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'music - master', 'directDependency': True, 'description': 'High:51,Medium:2', 'creation_date': '2019-04-11 04:02:48', 'lastUpdatedDate': '2021-01-19 17:15:00'}
580 580 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '43e65f07-1c8c-4eae-a4f9-0a617262c146', 'filename': 'lodash-4.5.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'A utility library delivering consistency, customization, performance, & extras.', 'sha1': 'ba906f009b4c775c546544ddcfe70edd6a15b0d6', 'name': 'lodash.js', 'artifactId': 'lodash-4.5.1.js', 'version': '4.5.1', 'groupId': 'lodash.js', 'architecture': '', 'languageVersion': ''}, 'product': 'usecase', 'project': 'usecase-ui - master', 'directDependency': True, 'description': 'High:3,Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-07-29 12:18:31'}
581 581 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '43e65f07-1c8c-4eae-a4f9-0a617262c146', 'filename': 'lodash-4.5.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'A utility library delivering consistency, customization, performance, & extras.', 'sha1': 'ba906f009b4c775c546544ddcfe70edd6a15b0d6', 'name': 'lodash.js', 'artifactId': 'lodash-4.5.1.js', 'version': '4.5.1', 'groupId': 'lodash.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-07-29 12:18:31'}
582 582 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '43e65f07-1c8c-4eae-a4f9-0a617262c146', 'filename': 'lodash-4.5.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'A utility library delivering consistency, customization, performance, & extras.', 'sha1': 'ba906f009b4c775c546544ddcfe70edd6a15b0d6', 'name': 'lodash.js', 'artifactId': 'lodash-4.5.1.js', 'version': '4.5.1', 'groupId': 'lodash.js', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'High:3,Medium:4', 'creation_date': '2019-04-11 04:15:02', 'lastUpdatedDate': '2020-07-29 12:18:31'}
583 583 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '292aef42-095f-4870-9b61-111cd95d2586', 'filename': 'marked-0.6.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'A markdown parser built for speed', 'sha1': 'a18d01cfdcf8d15c3c455b71c8329e5e0f01faa1', 'name': 'marked', 'artifactId': 'marked-0.6.0.tgz', 'version': '0.6.0', 'groupId': 'marked', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
584 584 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '60731453-20e0-4694-8d2e-5fdb70228ae9', 'filename': 'spring-web-4.3.18.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': 'e41042a70a7d80da52261c1dfc569c7518b70dce', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.3.18.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2020-09-19 04:15:00'}
585 585 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'benchmark - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
586 586 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'mdbc-server - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
587 587 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-handler - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
588 588 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
589 589 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
590 590 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCoreBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
591 591 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'asdc-controller - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
592 592 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
593 593 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'common - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
594 594 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
595 595 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
596 596 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
597 597 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapters-rest-interface - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
598 598 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
599 599 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cloudify-client - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
600 600 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
601 601 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
602 602 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
603 603 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-service - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
604 604 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-adapter-ext-clients - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
605 605 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-infra - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
606 606 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-etsi-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
607 607 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
608 608 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-adapter-api - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
609 609 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
610 610 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5c305477-b74c-44bd-acd6-eeb4a2f62658', 'filename': 'spring-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '1ea3aab93340849313fa74ec626ddaf1fff9ed8e', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-repositories - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3,Medium:2', 'creation_date': '2019-04-11 04:32:20', 'lastUpdatedDate': '2021-06-29 00:00:00'}
611 611 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f16f2da0-83b6-4f24-b6dd-52696b018921', 'filename': 'Django-1.10.6-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': '76fb6ed814e3bcbe2cd6f82f1b34dd11e5d64bdd', 'name': 'Django', 'artifactId': 'Django-1.10.6-py2.py3-none-any.whl', 'version': '1.10.6', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-cms - master', 'directDependency': True, 'description': 'High:3,Medium:7', 'creation_date': '2019-04-11 05:14:39', 'lastUpdatedDate': '2021-04-07 18:18:05'}
612 612 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f16f2da0-83b6-4f24-b6dd-52696b018921', 'filename': 'Django-1.10.6-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': '76fb6ed814e3bcbe2cd6f82f1b34dd11e5d64bdd', 'name': 'Django', 'artifactId': 'Django-1.10.6-py2.py3-none-any.whl', 'version': '1.10.6', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-test-engine - master', 'directDependency': True, 'description': 'High:3,Medium:7', 'creation_date': '2019-04-11 05:14:39', 'lastUpdatedDate': '2021-04-07 18:18:05'}
613 613 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f16f2da0-83b6-4f24-b6dd-52696b018921', 'filename': 'Django-1.10.6-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A high-level Python Web framework that encourages rapid development and clean, pragmatic design.', 'sha1': '76fb6ed814e3bcbe2cd6f82f1b34dd11e5d64bdd', 'name': 'Django', 'artifactId': 'Django-1.10.6-py2.py3-none-any.whl', 'version': '1.10.6', 'groupId': 'Django', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-engagementmgr - master', 'directDependency': True, 'description': 'High:3,Medium:7', 'creation_date': '2019-04-11 05:14:39', 'lastUpdatedDate': '2021-04-07 18:18:05'}
614 614 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a1bc9f7f-4174-46fa-996d-74f42e38ba1e', 'filename': 'requests-2.18.2-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python HTTP for Humans.', 'sha1': '386adae51ef012b1899961ce0e6457a71dddf1ad', 'name': 'requests', 'artifactId': 'requests-2.18.2-py2.py3-none-any.whl', 'version': '2.18.2', 'groupId': 'requests', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-dovetail-integration - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 05:11:55', 'lastUpdatedDate': '2019-04-11 05:11:55'}
615 615 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2fe71598-cc62-448d-8296-a00a15e24b3e', 'filename': 'js-yaml-3.12.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'YAML 1.2 parser and serializer', 'sha1': 'eaed656ec8344f10f527c6bfa1b6e2244de167d1', 'name': 'js-yaml', 'artifactId': 'js-yaml-3.12.0.tgz', 'version': '3.12.0', 'groupId': 'js-yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-08-15 01:06:33', 'lastUpdatedDate': '2019-08-15 01:06:33'}
616 616 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '45be1e71-b27c-4644-84fd-e1821a580207', 'filename': 'js-yaml-3.7.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'YAML 1.2 parser and serializer', 'sha1': '5c967ddd837a9bfdca5f2de84253abe8a1c03b80', 'name': 'js-yaml', 'artifactId': 'js-yaml-3.7.0.tgz', 'version': '3.7.0', 'groupId': 'js-yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2019-08-15 01:06:32'}
617 617 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2098e5b5-755e-4200-94fe-94b8c0af4445', 'filename': 'js-yaml-2.0.5.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'YAML 1.2 parser and serializer', 'sha1': 'a25ae6509999e97df278c6719da11bd0687743a8', 'name': 'js-yaml', 'artifactId': 'js-yaml-2.0.5.tgz', 'version': '2.0.5', 'groupId': 'js-yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
618 618 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '38aa6120-f0f4-4f2a-901c-591c5913e8ab', 'filename': 'Jinja2-2.10-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': 'f14bb3e5021b2b0605dcd4865ac539cde04fe856', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10-py2.py3-none-any.whl', 'version': '2.10', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-validation-scripts - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-04-11 04:16:06', 'lastUpdatedDate': '2021-02-02 12:17:18'}
619 619 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '38aa6120-f0f4-4f2a-901c-591c5913e8ab', 'filename': 'Jinja2-2.10-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': 'f14bb3e5021b2b0605dcd4865ac539cde04fe856', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10-py2.py3-none-any.whl', 'version': '2.10', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'integration', 'project': 'integration - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-04-11 04:16:06', 'lastUpdatedDate': '2021-02-02 12:17:18'}
620 620 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2d285dca-8867-4896-a439-9b83c7d6be76', 'filename': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': '79afe213b593d39ecf90fcfbffc1d51b30f1ece9', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'version': '3.7.7', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnflcm - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2020-11-09 18:03:19'}
621 621 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2d285dca-8867-4896-a439-9b83c7d6be76', 'filename': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': '79afe213b593d39ecf90fcfbffc1d51b30f1ece9', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'version': '3.7.7', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnfmgr - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2020-11-09 18:03:19'}
622 622 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2d285dca-8867-4896-a439-9b83c7d6be76', 'filename': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': '79afe213b593d39ecf90fcfbffc1d51b30f1ece9', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'version': '3.7.7', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnfres - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2020-11-09 18:03:19'}
623 623 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2d285dca-8867-4896-a439-9b83c7d6be76', 'filename': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': '79afe213b593d39ecf90fcfbffc1d51b30f1ece9', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'version': '3.7.7', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-catalog - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2020-11-09 18:03:19'}
624 624 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2d285dca-8867-4896-a439-9b83c7d6be76', 'filename': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': '79afe213b593d39ecf90fcfbffc1d51b30f1ece9', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'version': '3.7.7', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-vnfm-gvnfm - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2020-11-09 18:03:19'}
625 625 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2d285dca-8867-4896-a439-9b83c7d6be76', 'filename': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': '79afe213b593d39ecf90fcfbffc1d51b30f1ece9', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'version': '3.7.7', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-vnfm-svnfm - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2020-11-09 18:03:19'}
626 626 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2d285dca-8867-4896-a439-9b83c7d6be76', 'filename': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': '79afe213b593d39ecf90fcfbffc1d51b30f1ece9', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.7.7-py2.py3-none-any.whl', 'version': '3.7.7', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-lcm - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 05:04:29', 'lastUpdatedDate': '2020-11-09 18:03:19'}
627 627 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f0aeb36a-93d1-418b-880c-9df43b2ac595', 'filename': 'djangorestframework-3.3.3-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': 'd9a6cc0446435b462a0cdab552768e44878f8bd8', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.3.3-py2.py3-none-any.whl', 'version': '3.3.3', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2020-11-09 18:03:19'}
628 628 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f0aeb36a-93d1-418b-880c-9df43b2ac595', 'filename': 'djangorestframework-3.3.3-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': 'd9a6cc0446435b462a0cdab552768e44878f8bd8', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.3.3-py2.py3-none-any.whl', 'version': '3.3.3', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-framework - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2020-11-09 18:03:19'}
629 629 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f0aeb36a-93d1-418b-880c-9df43b2ac595', 'filename': 'djangorestframework-3.3.3-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': 'd9a6cc0446435b462a0cdab552768e44878f8bd8', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.3.3-py2.py3-none-any.whl', 'version': '3.3.3', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-openstack - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2020-11-09 18:03:19'}
630 630 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f0aeb36a-93d1-418b-880c-9df43b2ac595', 'filename': 'djangorestframework-3.3.3-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': 'd9a6cc0446435b462a0cdab552768e44878f8bd8', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.3.3-py2.py3-none-any.whl', 'version': '3.3.3', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-openstack-vmware - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2020-11-09 18:03:19'}
631 631 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4c5b573d-8ee4-4265-adab-4ff03ebab446', 'filename': 'djangorestframework-3.8.2-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': 'c3bbc60acc4250491ef8ec201d7af8601113c5ab', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.8.2-py2.py3-none-any.whl', 'version': '3.8.2', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-engagementmgr - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 05:15:11', 'lastUpdatedDate': '2020-11-09 18:03:19'}
632 632 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4c5b573d-8ee4-4265-adab-4ff03ebab446', 'filename': 'djangorestframework-3.8.2-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': 'c3bbc60acc4250491ef8ec201d7af8601113c5ab', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.8.2-py2.py3-none-any.whl', 'version': '3.8.2', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-test-engine - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 05:15:11', 'lastUpdatedDate': '2020-11-09 18:03:19'}
633 633 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3f88b613-0089-4a54-9e44-60f944c79a91', 'filename': 'djangorestframework-3.6.4-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Web APIs for Django, made easy.', 'sha1': 'df0c0464b8c626132f38533186db65a895a1362e', 'name': 'djangorestframework', 'artifactId': 'djangorestframework-3.6.4-py2.py3-none-any.whl', 'version': '3.6.4', 'groupId': 'djangorestframework', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-cms - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2019-04-11 05:14:39', 'lastUpdatedDate': '2020-11-09 18:03:19'}
634 634 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '202e076e-c3f5-43dd-bfc8-9dd472a6b42c', 'filename': 'tomcat-embed-websocket-8.5.29.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '37786f4ca8a1597a91a0f437e659a76d1fcc5bf1', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.29', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': False, 'description': 'High:2', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2021-03-29 12:16:23'}
635 635 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6d386cee-372e-4d25-bd47-c94057b2c8cc', 'filename': 'angular-sanitize-1.5.4.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': 'a4994add4058775742e643f0b29b4a3bcb7e5950', 'name': 'angular.js', 'artifactId': 'angular-sanitize-1.5.4.min.js', 'version': '1.5.4', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-04-11 04:02:48', 'lastUpdatedDate': '2019-04-11 04:02:48'}
636 636 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cf7b5a27-8150-417c-b3be-78ef7a13f247', 'filename': 'Fabric-1.13.0-py2-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'High level SSH command execution', 'sha1': 'd35b84a061c4ec839c7558bece1e7e3a701ed15b', 'name': 'fabric', 'artifactId': 'Fabric-1.13.0-py2-none-any.whl', 'version': '1.13.0', 'groupId': 'fabric', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-04-11 04:22:51', 'lastUpdatedDate': '2019-04-11 04:22:51'}
637 637 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
638 638 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
639 639 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
640 640 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
641 641 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
642 642 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCommonBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
643 643 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-service - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
644 644 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-infra - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
645 645 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-etsi-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
646 646 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
647 647 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
648 648 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-handler - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
649 649 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
650 650 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
651 651 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'asdc-controller - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
652 652 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
653 653 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
654 654 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': True, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
655 655 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
656 656 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b11b5a18-ca3c-45ee-aa82-753ce47fc055', 'filename': 'tomcat-embed-core-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a038040d68a90397f95dd1e11b979fe364a5000f', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-repositories - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:8,Medium:4', 'creation_date': '2019-04-14 12:04:33', 'lastUpdatedDate': '2021-04-01 10:34:51'}
657 657 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '89b42526-2707-44b7-8d64-72aed33d40c1', 'filename': 'jquery-3.3.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'JavaScript library for DOM operations', 'sha1': '958ce29e81c9790f31be7792df5d4d95fc57fbca', 'name': 'jquery', 'artifactId': 'jquery-3.3.1.tgz', 'version': '3.3.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
658 658 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c24ffff5-de9d-49c2-b501-82aa8c374c2c', 'filename': 'webpack-bundle-analyzer-2.13.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Webpack plugin and CLI utility that represents bundle content as convenient interactive zoomable treemap', 'sha1': '07d2176c6e86c3cdce4c23e56fae2a7b6b4ad526', 'name': 'webpack-bundle-analyzer', 'artifactId': 'webpack-bundle-analyzer-2.13.1.tgz', 'version': '2.13.1', 'groupId': 'webpack-bundle-analyzer', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
659 659 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1ca5e4f6-2849-4e98-b05e-1935c80ec7c3', 'filename': 'react-dev-utils-5.0.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Webpack utilities used by Create React App', 'sha1': '1f396e161fe44b595db1b186a40067289bf06613', 'name': 'react-dev-utils', 'artifactId': 'react-dev-utils-5.0.1.tgz', 'version': '5.0.1', 'groupId': 'react-dev-utils', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2021-03-09 01:15:00'}
660 660 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6f568c54-fbb5-477b-b695-5ccc36dfe4d5', 'filename': 'jquery-3.2.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '1055018c28ab41087ef9ccefe411606893dabea2', 'name': 'jquery', 'artifactId': 'jquery-3.2.1.min.js', 'version': '3.2.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2019-08-02 19:39:16', 'lastUpdatedDate': '2020-04-30 12:17:20'}
661 661 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3e5844aa-c711-4163-b51e-ef0c839934fc', 'filename': 'jquery-3.3.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '46a436eba01c79acdb225757ed80bf54bad6416b', 'name': 'jquery', 'artifactId': 'jquery-3.3.1.js', 'version': '3.3.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-core - master', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2020-09-06 06:34:14', 'lastUpdatedDate': '2020-09-13 07:04:56'}
662 662 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3e5844aa-c711-4163-b51e-ef0c839934fc', 'filename': 'jquery-3.3.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '46a436eba01c79acdb225757ed80bf54bad6416b', 'name': 'jquery', 'artifactId': 'jquery-3.3.1.js', 'version': '3.3.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-adaptors - master', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2020-09-06 06:34:14', 'lastUpdatedDate': '2020-09-13 07:04:56'}
663 663 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3e5844aa-c711-4163-b51e-ef0c839934fc', 'filename': 'jquery-3.3.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '46a436eba01c79acdb225757ed80bf54bad6416b', 'name': 'jquery', 'artifactId': 'jquery-3.3.1.js', 'version': '3.3.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2020-09-06 06:34:14', 'lastUpdatedDate': '2020-09-13 07:04:56'}
664 664 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3e5844aa-c711-4163-b51e-ef0c839934fc', 'filename': 'jquery-3.3.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '46a436eba01c79acdb225757ed80bf54bad6416b', 'name': 'jquery', 'artifactId': 'jquery-3.3.1.js', 'version': '3.3.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins - master', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2020-09-06 06:34:14', 'lastUpdatedDate': '2020-09-13 07:04:56'}
665 665 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '41c99e6e-f613-4131-ad2f-ff02d014e86f', 'filename': 'camel-core-2.22.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Core Camel Java DSL based router', 'sha1': '7b02ce7d84cf6fd98085227411e7d867d7c7e855', 'name': 'Camel :: Core', 'artifactId': 'camel-core', 'version': '2.22.1', 'groupId': 'org.apache.camel', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-05-01 18:00:38', 'lastUpdatedDate': '2020-04-16 18:06:57'}
666 666 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2ba5ed74-3a8a-47e3-b883-c9a985f9e963', 'filename': 'camel-core-2.21.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Core Camel Java DSL based router', 'sha1': '67e9c306c779027ca7d3747c59be72877ca48dba', 'name': 'Camel :: Core', 'artifactId': 'camel-core', 'version': '2.21.1', 'groupId': 'org.apache.camel', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-04-16 18:06:57'}
667 667 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd3b8e5d5-8ccd-4b6e-a2d0-7df6b04365be', 'filename': 'axios-0.16.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Promise based HTTP client for the browser and node.js', 'sha1': 'ba4f92f17167dfbab40983785454b9ac149c3c6d', 'name': 'axios', 'artifactId': 'axios-0.16.2.tgz', 'version': '0.16.2', 'groupId': 'axios', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-08-15 01:06:33', 'lastUpdatedDate': '2020-11-30 12:05:00'}
668 668 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7b1782ac-0fb9-4f4d-907d-10489880c3d0', 'filename': 'c3p0-0.9.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '27136b89ec3dba9773dab87e953162cd7c47a133', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.3', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-common - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 05:32:36', 'lastUpdatedDate': '2020-03-15 05:37:15'}
669 669 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7b1782ac-0fb9-4f4d-907d-10489880c3d0', 'filename': 'c3p0-0.9.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '27136b89ec3dba9773dab87e953162cd7c47a133', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.3', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 05:32:36', 'lastUpdatedDate': '2020-03-15 05:37:15'}
670 670 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7b1782ac-0fb9-4f4d-907d-10489880c3d0', 'filename': 'c3p0-0.9.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '27136b89ec3dba9773dab87e953162cd7c47a133', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.3', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 05:32:36', 'lastUpdatedDate': '2020-03-15 05:37:15'}
671 671 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7b1782ac-0fb9-4f4d-907d-10489880c3d0', 'filename': 'c3p0-0.9.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '27136b89ec3dba9773dab87e953162cd7c47a133', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.3', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 05:32:36', 'lastUpdatedDate': '2020-03-15 05:37:15'}
672 672 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7b1782ac-0fb9-4f4d-907d-10489880c3d0', 'filename': 'c3p0-0.9.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '27136b89ec3dba9773dab87e953162cd7c47a133', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.3', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-common - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 05:32:36', 'lastUpdatedDate': '2020-03-15 05:37:15'}
673 673 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7b1782ac-0fb9-4f4d-907d-10489880c3d0', 'filename': 'c3p0-0.9.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'a JDBC Connection pooling / Statement caching library', 'sha1': '27136b89ec3dba9773dab87e953162cd7c47a133', 'name': 'c3p0', 'artifactId': 'c3p0', 'version': '0.9.5.3', 'groupId': 'com.mchange', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 05:32:36', 'lastUpdatedDate': '2020-03-15 05:37:15'}
674 674 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8b0f1465-7a32-4aab-b8c7-3a27ad3ec595', 'filename': 'xstream-1.4.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'XStream is a serialization library from Java objects to XML and back.', 'sha1': 'dfecae23647abc9d9fd0416629a4213a3882b101', 'name': 'XStream Core', 'artifactId': 'xstream', 'version': '1.4.10', 'groupId': 'com.thoughtworks.xstream', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': False, 'description': 'High:16,Medium:1', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-05-28 21:15:00'}
675 675 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'aai-service-provider - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
676 676 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
677 677 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-common - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
678 678 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
679 679 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
680 680 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
681 681 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
682 682 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
683 683 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-adaptors - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
684 684 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
685 685 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-adaptors-all - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
686 686 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-common - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
687 687 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-adaptors-all - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
688 688 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'aai-service-provider - 0.7.1-SNAPSHOT', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
689 689 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-aai-service - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
690 690 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
691 691 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-aai-service - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
692 692 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
693 693 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
694 694 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
695 695 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
696 696 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-adaptors - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
697 697 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 0.7.1-SNAPSHOT', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
698 698 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '15fc6296-5133-44b4-9cf1-41b2166dfeb5', 'filename': 'jackson-databind-2.9.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '11283f21cc480aa86c4df7a0a3243ec508372ed2', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.8', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-01 04:58:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
699 699 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e11022d3-ffac-42f2-8d89-9baf98dc5035', 'filename': 'jackson-databind-2.8.11.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '844df5aba5a1a56e00905b165b12bb34116ee858', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.11.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 0.5.2-SNAPSHOT', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-12 15:25:08', 'lastUpdatedDate': '2021-01-20 13:23:24'}
700 700 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e11022d3-ffac-42f2-8d89-9baf98dc5035', 'filename': 'jackson-databind-2.8.11.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '844df5aba5a1a56e00905b165b12bb34116ee858', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.11.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-12 15:25:08', 'lastUpdatedDate': '2021-01-20 13:23:24'}
701 701 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e11022d3-ffac-42f2-8d89-9baf98dc5035', 'filename': 'jackson-databind-2.8.11.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '844df5aba5a1a56e00905b165b12bb34116ee858', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.11.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-12 15:25:08', 'lastUpdatedDate': '2021-01-20 13:23:24'}
702 702 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e11022d3-ffac-42f2-8d89-9baf98dc5035', 'filename': 'jackson-databind-2.8.11.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '844df5aba5a1a56e00905b165b12bb34116ee858', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.11.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-restconf-client - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-12 15:25:08', 'lastUpdatedDate': '2021-01-20 13:23:24'}
703 703 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e11022d3-ffac-42f2-8d89-9baf98dc5035', 'filename': 'jackson-databind-2.8.11.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '844df5aba5a1a56e00905b165b12bb34116ee858', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.11.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-12 15:25:08', 'lastUpdatedDate': '2021-01-20 13:23:24'}
704 704 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e11022d3-ffac-42f2-8d89-9baf98dc5035', 'filename': 'jackson-databind-2.8.11.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '844df5aba5a1a56e00905b165b12bb34116ee858', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.8.11.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:48,Medium:2', 'creation_date': '2019-08-12 15:25:08', 'lastUpdatedDate': '2021-01-20 13:23:24'}
705 705 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '68d1a3ef-4efa-4ded-9959-01de6f8db28a', 'filename': 'urllib3-1.23-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '2c8bdabbaaeb0272e73fa74f5d61bd46c50a8c25', 'name': 'urllib3', 'artifactId': 'urllib3-1.23-py2.py3-none-any.whl', 'version': '1.23', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-engagementmgr - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
706 706 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
707 707 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-framework - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
708 708 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-openstack - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
709 709 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-openstack-vmware - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
710 710 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-cms - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
711 711 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-documentation - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
712 712 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-image-scanner - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
713 713 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-test-engine - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
714 714 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'modeling', 'project': 'modeling-toscaparsers - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
715 715 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-validation-scripts - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
716 716 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'doc', 'project': 'doc - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
717 717 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfrqts', 'project': 'vnfrqts-guidelines - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
718 718 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfrqts', 'project': 'vnfrqts-requirements - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
719 719 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfrqts', 'project': 'vnfrqts-testcases - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
720 720 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfrqts', 'project': 'vnfrqts-usecases - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
721 721 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-ice - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
722 722 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-pkgtools - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
723 723 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnflcm - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
724 724 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnfmgr - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
725 725 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnfres - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
726 726 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-catalog - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
727 727 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-vnfm-gvnfm - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
728 728 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-platform-plugins - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
729 729 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-vnfm-svnfm - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
730 730 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-platform-policy-handler - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
731 731 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-fgps - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
732 732 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-lcm - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
733 733 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-has - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
734 734 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fb15f169-7699-42a1-a538-d98707cea1ba', 'filename': 'urllib3-1.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'HTTP library with thread-safe connection pooling, file post, and more.', 'sha1': '5386c8d6788f5d3f2f91556ef77f99af10435b17', 'name': 'urllib3', 'artifactId': 'urllib3-1.24.1-py2.py3-none-any.whl', 'version': '1.24.1', 'groupId': 'urllib3', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-osdf - master', 'directDependency': True, 'description': 'High:2,Medium:3', 'creation_date': '2019-05-23 18:01:40', 'lastUpdatedDate': '2021-06-29 11:15:00'}
735 735 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3223a1da-fda0-4e7c-a6ba-bcf6fc98ec71', 'filename': 'hazelcast-3.7.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Hazelcast Module', 'sha1': '67bdaeb56f4903a6fd78fd850806a6e63574d4f5', 'name': 'hazelcast', 'artifactId': 'hazelcast', 'version': '3.7.2', 'groupId': 'com.hazelcast', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 07:01:36', 'lastUpdatedDate': '2021-03-28 18:15:05'}
736 736 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3223a1da-fda0-4e7c-a6ba-bcf6fc98ec71', 'filename': 'hazelcast-3.7.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Hazelcast Module', 'sha1': '67bdaeb56f4903a6fd78fd850806a6e63574d4f5', 'name': 'hazelcast', 'artifactId': 'hazelcast', 'version': '3.7.2', 'groupId': 'com.hazelcast', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 07:01:36', 'lastUpdatedDate': '2021-03-28 18:15:05'}
737 737 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3223a1da-fda0-4e7c-a6ba-bcf6fc98ec71', 'filename': 'hazelcast-3.7.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Hazelcast Module', 'sha1': '67bdaeb56f4903a6fd78fd850806a6e63574d4f5', 'name': 'hazelcast', 'artifactId': 'hazelcast', 'version': '3.7.2', 'groupId': 'com.hazelcast', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2-api', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 07:01:36', 'lastUpdatedDate': '2021-03-28 18:15:05'}
738 738 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8978c920-4258-4852-b785-a21a05bd77e2', 'filename': 'SQLAlchemy-1.1.18.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Database Abstraction Library', 'sha1': 'e830bab78a1e6a9dd94c05fd4ebc8a98af6f3f69', 'name': 'SQLAlchemy', 'artifactId': 'SQLAlchemy-1.1.18.tar.gz', 'version': '1.1.18', 'groupId': 'SQLAlchemy', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-05-28 20:22:10', 'lastUpdatedDate': '2019-05-28 20:22:10'}
739 739 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '46340918-22df-4f2c-841f-f79c885c1ade', 'filename': 'SQLAlchemy-1.1.12.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Database Abstraction Library', 'sha1': 'b83b1e1677a7c022676c21039a4dc89ddf3ab3e3', 'name': 'SQLAlchemy', 'artifactId': 'SQLAlchemy-1.1.12.tar.gz', 'version': '1.1.12', 'groupId': 'SQLAlchemy', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-dovetail-integration - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-05-28 20:22:10', 'lastUpdatedDate': '2019-05-28 20:22:10'}
740 740 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '814541aa-b7b3-43ff-baac-8476afcfb482', 'filename': 'Jinja2-2.9.6-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '16407d9e8e6c18a55321d87ded78fe382ecffddf', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.9.6-py2.py3-none-any.whl', 'version': '2.9.6', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-dovetail-integration - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-05-28 20:22:10', 'lastUpdatedDate': '2021-02-02 12:17:18'}
741 741 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1a71f2de-a15b-44c2-a8bf-420e04564150', 'filename': 'Jinja2-2.8.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '805e865181e6bce2f2f6f74f7b54bd913fc54b27', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.8.1-py2.py3-none-any.whl', 'version': '2.8.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-05-28 20:22:10', 'lastUpdatedDate': '2021-02-02 12:17:18'}
742 742 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04bff69f-45d7-470a-bfe9-478ac927745f', 'filename': 'SQLAlchemy-1.1.6.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Database Abstraction Library', 'sha1': '2d6368d004b32ed94302f7474efa39a2adb0101c', 'name': 'SQLAlchemy', 'artifactId': 'SQLAlchemy-1.1.6.tar.gz', 'version': '1.1.6', 'groupId': 'SQLAlchemy', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-05-28 20:22:10', 'lastUpdatedDate': '2019-05-28 20:22:10'}
743 743 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '362bf1e4-8cb8-4fda-84ce-915ac86dfa06', 'filename': 'jackson-databind-2.9.9.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'd6eb9817d9c7289a91f043ac5ee02a6b3cc86238', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.9', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:46,Medium:2', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2021-01-19 17:15:00'}
744 744 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4d533101-b3bc-4a94-8f88-4dd71565eeb6', 'filename': 'swagger-ui-3.5.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'WebJar for Swagger UI', 'sha1': 'abd6c94e197dcf6f46ba54ea1cf19ed7a41b5e46', 'name': 'Swagger UI', 'artifactId': 'swagger-ui', 'version': '3.5.0', 'groupId': 'org.webjars', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-07-02 08:35:14', 'lastUpdatedDate': '2019-07-02 08:35:14'}
745 745 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8739d799-3940-4106-94ef-415f497a6dd6', 'filename': 'mem-1.1.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Memoize functions - An optimization used to speed up consecutive function calls by caching the result of calls with identical input', 'sha1': '5edd52b485ca1d900fe64895505399a0dfa45f76', 'name': 'mem', 'artifactId': 'mem-1.1.0.tgz', 'version': '1.1.0', 'groupId': 'mem', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-08-15 01:06:33', 'lastUpdatedDate': '2020-11-19 12:04:28'}
746 746 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8e90ec41-fd79-4625-885a-31074f5caa69', 'filename': 'httpclient-4.5.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': '7e3cecc566df91338c6c67883b89ddd05a17db43', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.1', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-12-02 17:15:00'}
747 747 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a5285123-c7ff-4dea-bfa7-473263d101f8', 'filename': 'httpclient-4.5.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': 'a1e6cbb3cc2c5f210dd1310ff9fcb2c09c0d1438', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-02-09 07:01:56', 'lastUpdatedDate': '2020-12-02 17:15:00'}
748 748 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f45bfa28-410a-438a-b41f-40438d28fcbd', 'filename': 'lodash-4.17.11.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'A utility library delivering consistency, customization, performance, & extras.', 'sha1': 'ab67b2dd6598912d7811eebf13f0aa7b67756670', 'name': 'lodash.js', 'artifactId': 'lodash-4.17.11.js', 'version': '4.17.11', 'groupId': 'lodash.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2021-02-15 13:15:00'}
749 749 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f45bfa28-410a-438a-b41f-40438d28fcbd', 'filename': 'lodash-4.17.11.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'A utility library delivering consistency, customization, performance, & extras.', 'sha1': 'ab67b2dd6598912d7811eebf13f0aa7b67756670', 'name': 'lodash.js', 'artifactId': 'lodash-4.17.11.js', 'version': '4.17.11', 'groupId': 'lodash.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2021-02-15 13:15:00'}
750 750 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f45bfa28-410a-438a-b41f-40438d28fcbd', 'filename': 'lodash-4.17.11.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'A utility library delivering consistency, customization, performance, & extras.', 'sha1': 'ab67b2dd6598912d7811eebf13f0aa7b67756670', 'name': 'lodash.js', 'artifactId': 'lodash-4.17.11.js', 'version': '4.17.11', 'groupId': 'lodash.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2021-02-15 13:15:00'}
751 751 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f45bfa28-410a-438a-b41f-40438d28fcbd', 'filename': 'lodash-4.17.11.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'A utility library delivering consistency, customization, performance, & extras.', 'sha1': 'ab67b2dd6598912d7811eebf13f0aa7b67756670', 'name': 'lodash.js', 'artifactId': 'lodash-4.17.11.js', 'version': '4.17.11', 'groupId': 'lodash.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:3,Medium:1', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2021-02-15 13:15:00'}
752 752 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ab1ff45a-1b30-4739-8eea-db0f0b0dd0a1', 'filename': 'mixin-deep-1.3.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': "Deeply mix the properties of objects into the first object. Like merge-deep, but doesn't clone.", 'sha1': 'a49e7268dce1a0d9698e45326c5626df3543d0fe', 'name': 'mixin-deep', 'artifactId': 'mixin-deep-1.3.1.tgz', 'version': '1.3.1', 'groupId': 'mixin-deep', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2019-08-23 17:15:00'}
753 753 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '60ca686c-15cd-4d75-a1fb-6f65211a5258', 'filename': 'underscore.string-2.2.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'String manipulation extensions for Underscore.js javascript library.', 'sha1': 'd7c0fa2af5d5a1a67f4253daee98132e733f0f19', 'name': 'underscore.string', 'artifactId': 'underscore.string-2.2.1.tgz', 'version': '2.2.1', 'groupId': 'underscore.string', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2021-06-13 18:06:59'}
754 754 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1f519ad7-a592-43f1-9027-50012cd4559f', 'filename': 'underscore.string-2.4.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'String manipulation extensions for Underscore.js javascript library.', 'sha1': '8cdd8fbac4e2d2ea1e7e2e8097c42f442280f85b', 'name': 'underscore.string', 'artifactId': 'underscore.string-2.4.0.tgz', 'version': '2.4.0', 'groupId': 'underscore.string', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2021-06-13 18:06:59'}
755 755 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'eb1b1edf-acf9-4f5a-9e42-df0c919a3ded', 'filename': 'underscore.string-2.3.3.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'String manipulation extensions for Underscore.js javascript library.', 'sha1': '71c08bf6b428b1133f37e78fa3a21c82f7329b0d', 'name': 'underscore.string', 'artifactId': 'underscore.string-2.3.3.tgz', 'version': '2.3.3', 'groupId': 'underscore.string', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2021-06-13 18:06:59'}
756 756 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'df54aebb-3f06-4212-a143-5b477ff1a0fd', 'filename': 'marked-0.3.19.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'A markdown parser built for speed', 'sha1': '5d47f709c4c9fc3c216b6d46127280f40b39d790', 'name': 'marked', 'artifactId': 'marked-0.3.19.tgz', 'version': '0.3.19', 'groupId': 'marked', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2019-08-15 01:06:33', 'lastUpdatedDate': '2021-02-12 16:58:30'}
757 757 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2088f9a3-5970-4ed9-99e7-9e215322275e', 'filename': 'set-value-2.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': "Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.", 'sha1': '71ae4a88f0feefbbf52d1ea604f3fb315ebb6274', 'name': 'set-value', 'artifactId': 'set-value-2.0.0.tgz', 'version': '2.0.0', 'groupId': 'set-value', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2019-08-23 17:15:00'}
758 758 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6e4a4e13-9a6b-426f-a07e-3a5a1a101155', 'filename': 'set-value-0.4.3.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': "Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.", 'sha1': '7db08f9d3d22dc7f78e53af3c3bf4666ecdfccf1', 'name': 'set-value', 'artifactId': 'set-value-0.4.3.tgz', 'version': '0.4.3', 'groupId': 'set-value', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-08-15 01:06:32', 'lastUpdatedDate': '2019-08-23 17:15:00'}
759 759 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
760 760 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
761 761 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
762 762 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
763 763 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
764 764 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
765 765 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
766 766 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
767 767 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
768 768 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
769 769 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
770 770 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
771 771 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
772 772 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '451831d5-bf1d-4b8d-a2e2-ad44609abdff', 'filename': 'quartz-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Enterprise Job Scheduler', 'sha1': '2bd17ec0c66d0370a932e225f52c23f3dc7cc4ce', 'name': 'quartz', 'artifactId': 'quartz', 'version': '2.2.1', 'groupId': 'org.quartz-scheduler', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-07-28 18:01:19', 'lastUpdatedDate': '2020-03-15 05:37:14'}
773 773 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1b0ce0e4-000d-46a6-bc7f-54770c64af5b', 'filename': 'Werkzeug-0.15.2-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'The comprehensive WSGI web application library.', 'sha1': '98e90745db0ff3c25e7b8ab61fb3c89c40b4ecc6', 'name': 'Werkzeug', 'artifactId': 'Werkzeug-0.15.2-py2.py3-none-any.whl', 'version': '0.15.2', 'groupId': 'Werkzeug', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-image-scanner - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-07-29 12:00:15', 'lastUpdatedDate': '2019-08-11 18:00:29'}
774 774 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1b0ce0e4-000d-46a6-bc7f-54770c64af5b', 'filename': 'Werkzeug-0.15.2-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'The comprehensive WSGI web application library.', 'sha1': '98e90745db0ff3c25e7b8ab61fb3c89c40b4ecc6', 'name': 'Werkzeug', 'artifactId': 'Werkzeug-0.15.2-py2.py3-none-any.whl', 'version': '0.15.2', 'groupId': 'Werkzeug', 'architecture': '', 'languageVersion': ''}, 'product': 'oparent', 'project': 'oparent-cia - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-07-29 12:00:15', 'lastUpdatedDate': '2019-08-11 18:00:29'}
775 775 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1b0ce0e4-000d-46a6-bc7f-54770c64af5b', 'filename': 'Werkzeug-0.15.2-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'The comprehensive WSGI web application library.', 'sha1': '98e90745db0ff3c25e7b8ab61fb3c89c40b4ecc6', 'name': 'Werkzeug', 'artifactId': 'Werkzeug-0.15.2-py2.py3-none-any.whl', 'version': '0.15.2', 'groupId': 'Werkzeug', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-dovetail-integration - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-07-29 12:00:15', 'lastUpdatedDate': '2019-08-11 18:00:29'}
776 776 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1b0ce0e4-000d-46a6-bc7f-54770c64af5b', 'filename': 'Werkzeug-0.15.2-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'The comprehensive WSGI web application library.', 'sha1': '98e90745db0ff3c25e7b8ab61fb3c89c40b4ecc6', 'name': 'Werkzeug', 'artifactId': 'Werkzeug-0.15.2-py2.py3-none-any.whl', 'version': '0.15.2', 'groupId': 'Werkzeug', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-ice - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-07-29 12:00:15', 'lastUpdatedDate': '2019-08-11 18:00:29'}
777 777 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1b0ce0e4-000d-46a6-bc7f-54770c64af5b', 'filename': 'Werkzeug-0.15.2-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'The comprehensive WSGI web application library.', 'sha1': '98e90745db0ff3c25e7b8ab61fb3c89c40b4ecc6', 'name': 'Werkzeug', 'artifactId': 'Werkzeug-0.15.2-py2.py3-none-any.whl', 'version': '0.15.2', 'groupId': 'Werkzeug', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-has - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-07-29 12:00:15', 'lastUpdatedDate': '2019-08-11 18:00:29'}
778 778 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1b0ce0e4-000d-46a6-bc7f-54770c64af5b', 'filename': 'Werkzeug-0.15.2-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'The comprehensive WSGI web application library.', 'sha1': '98e90745db0ff3c25e7b8ab61fb3c89c40b4ecc6', 'name': 'Werkzeug', 'artifactId': 'Werkzeug-0.15.2-py2.py3-none-any.whl', 'version': '0.15.2', 'groupId': 'Werkzeug', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-osdf - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2019-07-29 12:00:15', 'lastUpdatedDate': '2019-08-11 18:00:29'}
779 779 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '78a8fd97-992b-48d1-bc36-d25f9a329e8a', 'filename': 'Werkzeug-0.14.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'The comprehensive WSGI web application library.', 'sha1': '783d8ae862751fd32e776a5f6a706cb2ae63d0e1', 'name': 'Werkzeug', 'artifactId': 'Werkzeug-0.14.1-py2.py3-none-any.whl', 'version': '0.14.1', 'groupId': 'Werkzeug', 'architecture': '', 'languageVersion': ''}, 'product': 'integration', 'project': 'integration - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-08-11 18:00:19', 'lastUpdatedDate': '2019-08-11 18:00:19'}
780 780 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7678a712-7cf0-4b82-8e88-5f0cacf87237', 'filename': 'bootstrap-3.3.7.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '430a443d74830fe9be26efca431f448c1b3740f9', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-3.3.7.min.js', 'version': '3.3.7', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-08-15 04:58:43', 'lastUpdatedDate': '2020-07-29 12:35:45'}
781 781 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7678a712-7cf0-4b82-8e88-5f0cacf87237', 'filename': 'bootstrap-3.3.7.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '430a443d74830fe9be26efca431f448c1b3740f9', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-3.3.7.min.js', 'version': '3.3.7', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-08-15 04:58:43', 'lastUpdatedDate': '2020-07-29 12:35:45'}
782 782 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7678a712-7cf0-4b82-8e88-5f0cacf87237', 'filename': 'bootstrap-3.3.7.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '430a443d74830fe9be26efca431f448c1b3740f9', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-3.3.7.min.js', 'version': '3.3.7', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-08-15 04:58:43', 'lastUpdatedDate': '2020-07-29 12:35:45'}
783 783 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7678a712-7cf0-4b82-8e88-5f0cacf87237', 'filename': 'bootstrap-3.3.7.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '430a443d74830fe9be26efca431f448c1b3740f9', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-3.3.7.min.js', 'version': '3.3.7', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:6', 'creation_date': '2019-08-15 04:58:43', 'lastUpdatedDate': '2020-07-29 12:35:45'}
784 784 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6fcb6e1b-002e-4cb3-ae86-33c94bb96472', 'filename': 'tomcat-embed-core-8.5.40.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'c2252334e4de59419627a42db1196171ee50049a', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '8.5.40', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:7,Medium:3', 'creation_date': '2020-02-09 20:04:11', 'lastUpdatedDate': '2021-03-29 12:16:23'}
785 785 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5b7a0e0d-9eec-4c4d-9600-2ef27b8209d0', 'filename': 'org.apache.karaf.shell.core-4.1.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'This bundle provides OSGi shell integration and console support.', 'sha1': '644efbe6970911ed3ed46f0735acb9a383bdd263', 'name': 'Apache Karaf :: Shell :: Core', 'artifactId': 'org.apache.karaf.shell.core', 'version': '4.1.7', 'groupId': 'org.apache.karaf.shell', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-08-18 12:00:50', 'lastUpdatedDate': '2019-08-18 12:00:50'}
786 786 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5b7a0e0d-9eec-4c4d-9600-2ef27b8209d0', 'filename': 'org.apache.karaf.shell.core-4.1.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'This bundle provides OSGi shell integration and console support.', 'sha1': '644efbe6970911ed3ed46f0735acb9a383bdd263', 'name': 'Apache Karaf :: Shell :: Core', 'artifactId': 'org.apache.karaf.shell.core', 'version': '4.1.7', 'groupId': 'org.apache.karaf.shell', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-08-18 12:00:50', 'lastUpdatedDate': '2019-08-18 12:00:50'}
787 787 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5b7a0e0d-9eec-4c4d-9600-2ef27b8209d0', 'filename': 'org.apache.karaf.shell.core-4.1.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'This bundle provides OSGi shell integration and console support.', 'sha1': '644efbe6970911ed3ed46f0735acb9a383bdd263', 'name': 'Apache Karaf :: Shell :: Core', 'artifactId': 'org.apache.karaf.shell.core', 'version': '4.1.7', 'groupId': 'org.apache.karaf.shell', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-restconf-client - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-08-18 12:00:50', 'lastUpdatedDate': '2019-08-18 12:00:50'}
788 788 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5b7a0e0d-9eec-4c4d-9600-2ef27b8209d0', 'filename': 'org.apache.karaf.shell.core-4.1.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'This bundle provides OSGi shell integration and console support.', 'sha1': '644efbe6970911ed3ed46f0735acb9a383bdd263', 'name': 'Apache Karaf :: Shell :: Core', 'artifactId': 'org.apache.karaf.shell.core', 'version': '4.1.7', 'groupId': 'org.apache.karaf.shell', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-gr-toolkit - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-08-18 12:00:50', 'lastUpdatedDate': '2019-08-18 12:00:50'}
789 789 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5b7a0e0d-9eec-4c4d-9600-2ef27b8209d0', 'filename': 'org.apache.karaf.shell.core-4.1.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'This bundle provides OSGi shell integration and console support.', 'sha1': '644efbe6970911ed3ed46f0735acb9a383bdd263', 'name': 'Apache Karaf :: Shell :: Core', 'artifactId': 'org.apache.karaf.shell.core', 'version': '4.1.7', 'groupId': 'org.apache.karaf.shell', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-08-18 12:00:50', 'lastUpdatedDate': '2019-08-18 12:00:50'}
790 790 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5b7a0e0d-9eec-4c4d-9600-2ef27b8209d0', 'filename': 'org.apache.karaf.shell.core-4.1.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'This bundle provides OSGi shell integration and console support.', 'sha1': '644efbe6970911ed3ed46f0735acb9a383bdd263', 'name': 'Apache Karaf :: Shell :: Core', 'artifactId': 'org.apache.karaf.shell.core', 'version': '4.1.7', 'groupId': 'org.apache.karaf.shell', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-gr-toolkit - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-08-18 12:00:50', 'lastUpdatedDate': '2019-08-18 12:00:50'}
791 791 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5b7a0e0d-9eec-4c4d-9600-2ef27b8209d0', 'filename': 'org.apache.karaf.shell.core-4.1.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'This bundle provides OSGi shell integration and console support.', 'sha1': '644efbe6970911ed3ed46f0735acb9a383bdd263', 'name': 'Apache Karaf :: Shell :: Core', 'artifactId': 'org.apache.karaf.shell.core', 'version': '4.1.7', 'groupId': 'org.apache.karaf.shell', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'gr-toolkit-provider - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-08-18 12:00:50', 'lastUpdatedDate': '2019-08-18 12:00:50'}
792 792 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '639a987b-55ce-440b-8cbd-7290726b6e1e', 'filename': 'bootstrap-4.1.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '5ef2c15b47d7290698c737676ba9c3056b45f2e8', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-4.1.0.min.js', 'version': '4.1.0', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-services-mapper - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-08-22 14:26:28', 'lastUpdatedDate': '2020-02-23 18:03:10'}
793 793 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b841deda-aca5-4843-93b3-0a27a53ee0fa', 'filename': 'bootstrap-4.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': 'a9545831803b1359cfeed47e3b4d6bae68e40e99', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-4.0.0.min.js', 'version': '4.0.0', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2020-04-12 05:31:11'}
794 794 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b841deda-aca5-4843-93b3-0a27a53ee0fa', 'filename': 'bootstrap-4.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': 'a9545831803b1359cfeed47e3b4d6bae68e40e99', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-4.0.0.min.js', 'version': '4.0.0', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2020-04-12 05:31:11'}
795 795 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b841deda-aca5-4843-93b3-0a27a53ee0fa', 'filename': 'bootstrap-4.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': 'a9545831803b1359cfeed47e3b4d6bae68e40e99', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-4.0.0.min.js', 'version': '4.0.0', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2020-04-12 05:31:11'}
796 796 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b841deda-aca5-4843-93b3-0a27a53ee0fa', 'filename': 'bootstrap-4.0.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': 'a9545831803b1359cfeed47e3b4d6bae68e40e99', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-4.0.0.min.js', 'version': '4.0.0', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2020-04-12 05:31:11'}
797 797 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f5ea29df-7bcf-4fb2-96c1-50e2d5e686ea', 'filename': 'amqp-client-4.4.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The RabbitMQ Java client library allows Java applications to interface with RabbitMQ.', 'sha1': 'c442f6501595a6fb9c029409eca94888cc9a3106', 'name': 'RabbitMQ Java Client', 'artifactId': 'amqp-client', 'version': '4.4.1', 'groupId': 'com.rabbitmq', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-gr-toolkit - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2020-03-08 08:00:28'}
798 798 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f5ea29df-7bcf-4fb2-96c1-50e2d5e686ea', 'filename': 'amqp-client-4.4.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The RabbitMQ Java client library allows Java applications to interface with RabbitMQ.', 'sha1': 'c442f6501595a6fb9c029409eca94888cc9a3106', 'name': 'RabbitMQ Java Client', 'artifactId': 'amqp-client', 'version': '4.4.1', 'groupId': 'com.rabbitmq', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-daexim-offsite-backup - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2020-03-08 08:00:28'}
799 799 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f5ea29df-7bcf-4fb2-96c1-50e2d5e686ea', 'filename': 'amqp-client-4.4.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The RabbitMQ Java client library allows Java applications to interface with RabbitMQ.', 'sha1': 'c442f6501595a6fb9c029409eca94888cc9a3106', 'name': 'RabbitMQ Java Client', 'artifactId': 'amqp-client', 'version': '4.4.1', 'groupId': 'com.rabbitmq', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-gr-toolkit - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2020-03-08 08:00:28'}
800 800 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f5ea29df-7bcf-4fb2-96c1-50e2d5e686ea', 'filename': 'amqp-client-4.4.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The RabbitMQ Java client library allows Java applications to interface with RabbitMQ.', 'sha1': 'c442f6501595a6fb9c029409eca94888cc9a3106', 'name': 'RabbitMQ Java Client', 'artifactId': 'amqp-client', 'version': '4.4.1', 'groupId': 'com.rabbitmq', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-daexim-offsite-backup - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2020-03-08 08:00:28'}
801 801 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2af47542-cd19-478d-8962-fc11932c37ad', 'filename': 'spring-web-4.3.22.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '8e4e5b1089ddba1a65dc48cffeab2cae28d74f05', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.3.22.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-common - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 05:32:36', 'lastUpdatedDate': '2021-03-28 04:58:26'}
802 802 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2af47542-cd19-478d-8962-fc11932c37ad', 'filename': 'spring-web-4.3.22.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '8e4e5b1089ddba1a65dc48cffeab2cae28d74f05', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.3.22.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 05:32:36', 'lastUpdatedDate': '2021-03-28 04:58:26'}
803 803 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2af47542-cd19-478d-8962-fc11932c37ad', 'filename': 'spring-web-4.3.22.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '8e4e5b1089ddba1a65dc48cffeab2cae28d74f05', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.3.22.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 05:32:36', 'lastUpdatedDate': '2021-03-28 04:58:26'}
804 804 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2af47542-cd19-478d-8962-fc11932c37ad', 'filename': 'spring-web-4.3.22.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '8e4e5b1089ddba1a65dc48cffeab2cae28d74f05', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.3.22.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 05:32:36', 'lastUpdatedDate': '2021-03-28 04:58:26'}
805 805 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2af47542-cd19-478d-8962-fc11932c37ad', 'filename': 'spring-web-4.3.22.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '8e4e5b1089ddba1a65dc48cffeab2cae28d74f05', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.3.22.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-common - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 05:32:36', 'lastUpdatedDate': '2021-03-28 04:58:26'}
806 806 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2af47542-cd19-478d-8962-fc11932c37ad', 'filename': 'spring-web-4.3.22.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '8e4e5b1089ddba1a65dc48cffeab2cae28d74f05', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.3.22.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 05:32:36', 'lastUpdatedDate': '2021-03-28 04:58:26'}
807 807 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2af47542-cd19-478d-8962-fc11932c37ad', 'filename': 'spring-web-4.3.22.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '8e4e5b1089ddba1a65dc48cffeab2cae28d74f05', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.3.22.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 05:32:36', 'lastUpdatedDate': '2021-03-28 04:58:26'}
808 808 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '49d63ac6-72ca-4c09-9dff-901d0e2a22bb', 'filename': 'spring-web-4.3.24.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '6b7b238a2b9bf126c262a43a340c1aabaac02447', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.3.24.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-09-19 04:15:00'}
809 809 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42394b04-ac79-4dec-9342-c71dd2d32c1a', 'filename': 'spring-web-4.3.21.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '64e4d7c10ce844ea093bee12f0bc9afc563ffa33', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '4.3.21.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-02-09 20:04:11', 'lastUpdatedDate': '2020-09-19 04:15:00'}
810 810 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e6910374-0b16-4b0e-b1ae-aa8b8a908655', 'filename': 'jython-standalone-2.7.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jython is an implementation of the high-level, dynamic, object-oriented\n language Python written in 100% Pure Java, and seamlessly integrated with\n the Java platform. It thus allows you to run Python on any Java platform.', 'sha1': '942c3294840dc9dfb3528d775f4d02a6d57c421f', 'name': 'Jython', 'artifactId': 'jython-standalone', 'version': '2.7.1', 'groupId': 'org.python', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-09-13 19:40:58', 'lastUpdatedDate': '2021-05-02 19:25:00'}
811 811 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f53b9b0a-69ac-4e23-9128-4cbeb3d4cb1e', 'filename': 'commons-fileupload-1.3.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons FileUpload component provides a simple yet flexible means of adding support for multipart\n file upload functionality to servlets and web applications.', 'sha1': '04ff14d809195b711fd6bcc87e6777f886730ca1', 'name': 'Apache Commons FileUpload', 'artifactId': 'commons-fileupload', 'version': '1.3.3', 'groupId': 'commons-fileupload', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 05:32:56', 'lastUpdatedDate': '2021-05-02 05:00:03'}
812 812 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28ede83a-455f-46f4-aab1-4cd0b77e3cbf', 'filename': 'arrow-core-0.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Functional companion to Kotlin's Standard Library", 'sha1': '51c52ee4bd8d48925d60605d84d9cf27c8fe3f37', 'name': 'Arrow Core', 'artifactId': 'arrow-core', 'version': '0.8.0', 'groupId': 'io.arrow-kt', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-configuration - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-09-29 12:00:18', 'lastUpdatedDate': '2019-09-29 12:00:18'}
813 813 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28ede83a-455f-46f4-aab1-4cd0b77e3cbf', 'filename': 'arrow-core-0.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Functional companion to Kotlin's Standard Library", 'sha1': '51c52ee4bd8d48925d60605d84d9cf27c8fe3f37', 'name': 'Arrow Core', 'artifactId': 'arrow-core', 'version': '0.8.0', 'groupId': 'io.arrow-kt', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-ssl - 1.1.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-09-29 12:00:18', 'lastUpdatedDate': '2019-09-29 12:00:18'}
814 814 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28ede83a-455f-46f4-aab1-4cd0b77e3cbf', 'filename': 'arrow-core-0.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Functional companion to Kotlin's Standard Library", 'sha1': '51c52ee4bd8d48925d60605d84d9cf27c8fe3f37', 'name': 'Arrow Core', 'artifactId': 'arrow-core', 'version': '0.8.0', 'groupId': 'io.arrow-kt', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-test-utils - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-09-29 12:00:18', 'lastUpdatedDate': '2019-09-29 12:00:18'}
815 815 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28ede83a-455f-46f4-aab1-4cd0b77e3cbf', 'filename': 'arrow-core-0.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Functional companion to Kotlin's Standard Library", 'sha1': '51c52ee4bd8d48925d60605d84d9cf27c8fe3f37', 'name': 'Arrow Core', 'artifactId': 'arrow-core', 'version': '0.8.0', 'groupId': 'io.arrow-kt', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-xnf-simulator - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-09-29 12:00:18', 'lastUpdatedDate': '2019-09-29 12:00:18'}
816 816 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28ede83a-455f-46f4-aab1-4cd0b77e3cbf', 'filename': 'arrow-core-0.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Functional companion to Kotlin's Standard Library", 'sha1': '51c52ee4bd8d48925d60605d84d9cf27c8fe3f37', 'name': 'Arrow Core', 'artifactId': 'arrow-core', 'version': '0.8.0', 'groupId': 'io.arrow-kt', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-ct - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-09-29 12:00:18', 'lastUpdatedDate': '2019-09-29 12:00:18'}
817 817 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28ede83a-455f-46f4-aab1-4cd0b77e3cbf', 'filename': 'arrow-core-0.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Functional companion to Kotlin's Standard Library", 'sha1': '51c52ee4bd8d48925d60605d84d9cf27c8fe3f37', 'name': 'Arrow Core', 'artifactId': 'arrow-core', 'version': '0.8.0', 'groupId': 'io.arrow-kt', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-core - 1.1.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-09-29 12:00:18', 'lastUpdatedDate': '2019-09-29 12:00:18'}
818 818 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28ede83a-455f-46f4-aab1-4cd0b77e3cbf', 'filename': 'arrow-core-0.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Functional companion to Kotlin's Standard Library", 'sha1': '51c52ee4bd8d48925d60605d84d9cf27c8fe3f37', 'name': 'Arrow Core', 'artifactId': 'arrow-core', 'version': '0.8.0', 'groupId': 'io.arrow-kt', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-main - 1.1.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-09-29 12:00:18', 'lastUpdatedDate': '2019-09-29 12:00:18'}
819 819 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28ede83a-455f-46f4-aab1-4cd0b77e3cbf', 'filename': 'arrow-core-0.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Functional companion to Kotlin's Standard Library", 'sha1': '51c52ee4bd8d48925d60605d84d9cf27c8fe3f37', 'name': 'Arrow Core', 'artifactId': 'arrow-core', 'version': '0.8.0', 'groupId': 'io.arrow-kt', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-ves-message-generator - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-09-29 12:00:18', 'lastUpdatedDate': '2019-09-29 12:00:18'}
820 820 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28ede83a-455f-46f4-aab1-4cd0b77e3cbf', 'filename': 'arrow-core-0.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Functional companion to Kotlin's Standard Library", 'sha1': '51c52ee4bd8d48925d60605d84d9cf27c8fe3f37', 'name': 'Arrow Core', 'artifactId': 'arrow-core', 'version': '0.8.0', 'groupId': 'io.arrow-kt', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-health-check - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-09-29 12:00:18', 'lastUpdatedDate': '2019-09-29 12:00:18'}
821 821 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28ede83a-455f-46f4-aab1-4cd0b77e3cbf', 'filename': 'arrow-core-0.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Functional companion to Kotlin's Standard Library", 'sha1': '51c52ee4bd8d48925d60605d84d9cf27c8fe3f37', 'name': 'Arrow Core', 'artifactId': 'arrow-core', 'version': '0.8.0', 'groupId': 'io.arrow-kt', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-domain - 1.1.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-09-29 12:00:18', 'lastUpdatedDate': '2019-09-29 12:00:18'}
822 822 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28ede83a-455f-46f4-aab1-4cd0b77e3cbf', 'filename': 'arrow-core-0.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Functional companion to Kotlin's Standard Library", 'sha1': '51c52ee4bd8d48925d60605d84d9cf27c8fe3f37', 'name': 'Arrow Core', 'artifactId': 'arrow-core', 'version': '0.8.0', 'groupId': 'io.arrow-kt', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-dcae-app-simulator - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-09-29 12:00:18', 'lastUpdatedDate': '2019-09-29 12:00:18'}
823 823 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28ede83a-455f-46f4-aab1-4cd0b77e3cbf', 'filename': 'arrow-core-0.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Functional companion to Kotlin's Standard Library", 'sha1': '51c52ee4bd8d48925d60605d84d9cf27c8fe3f37', 'name': 'Arrow Core', 'artifactId': 'arrow-core', 'version': '0.8.0', 'groupId': 'io.arrow-kt', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-utils - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-09-29 12:00:18', 'lastUpdatedDate': '2019-09-29 12:00:18'}
824 824 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '28ede83a-455f-46f4-aab1-4cd0b77e3cbf', 'filename': 'arrow-core-0.8.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Functional companion to Kotlin's Standard Library", 'sha1': '51c52ee4bd8d48925d60605d84d9cf27c8fe3f37', 'name': 'Arrow Core', 'artifactId': 'arrow-core', 'version': '0.8.0', 'groupId': 'io.arrow-kt', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-commandline - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-09-29 12:00:18', 'lastUpdatedDate': '2019-09-29 12:00:18'}
825 825 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8c6be32b-a5e7-4885-b6db-b1b6e75d6aa1', 'filename': 'netty-codec-http-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '02887d87fbc1b057657348f61dc538f7296daf79', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-gr-toolkit - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2021-03-09 19:15:00'}
826 826 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8c6be32b-a5e7-4885-b6db-b1b6e75d6aa1', 'filename': 'netty-codec-http-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '02887d87fbc1b057657348f61dc538f7296daf79', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2021-03-09 19:15:00'}
827 827 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8c6be32b-a5e7-4885-b6db-b1b6e75d6aa1', 'filename': 'netty-codec-http-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '02887d87fbc1b057657348f61dc538f7296daf79', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2021-03-09 19:15:00'}
828 828 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8c6be32b-a5e7-4885-b6db-b1b6e75d6aa1', 'filename': 'netty-codec-http-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '02887d87fbc1b057657348f61dc538f7296daf79', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-daexim-offsite-backup - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2021-03-09 19:15:00'}
829 829 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8c6be32b-a5e7-4885-b6db-b1b6e75d6aa1', 'filename': 'netty-codec-http-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '02887d87fbc1b057657348f61dc538f7296daf79', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2021-03-09 19:15:00'}
830 830 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8c6be32b-a5e7-4885-b6db-b1b6e75d6aa1', 'filename': 'netty-codec-http-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '02887d87fbc1b057657348f61dc538f7296daf79', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2021-03-09 19:15:00'}
831 831 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8c6be32b-a5e7-4885-b6db-b1b6e75d6aa1', 'filename': 'netty-codec-http-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '02887d87fbc1b057657348f61dc538f7296daf79', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-daexim-offsite-backup - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2021-03-09 19:15:00'}
832 832 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8c6be32b-a5e7-4885-b6db-b1b6e75d6aa1', 'filename': 'netty-codec-http-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '02887d87fbc1b057657348f61dc538f7296daf79', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2021-03-09 19:15:00'}
833 833 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8c6be32b-a5e7-4885-b6db-b1b6e75d6aa1', 'filename': 'netty-codec-http-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '02887d87fbc1b057657348f61dc538f7296daf79', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-gr-toolkit - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2021-03-09 19:15:00'}
834 834 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8c6be32b-a5e7-4885-b6db-b1b6e75d6aa1', 'filename': 'netty-codec-http-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '02887d87fbc1b057657348f61dc538f7296daf79', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2021-03-09 19:15:00'}
835 835 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8c6be32b-a5e7-4885-b6db-b1b6e75d6aa1', 'filename': 'netty-codec-http-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '02887d87fbc1b057657348f61dc538f7296daf79', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2021-03-09 19:15:00'}
836 836 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8c6be32b-a5e7-4885-b6db-b1b6e75d6aa1', 'filename': 'netty-codec-http-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '02887d87fbc1b057657348f61dc538f7296daf79', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2020-02-09 07:01:33', 'lastUpdatedDate': '2021-03-09 19:15:00'}
837 837 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b5e0bd16-f6ab-49ba-8bf1-4b5fbee0e02a', 'filename': 'netty-all-4.1.36.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '722e6b1b3ceead8fbe3c5d0218e083f757155451', 'name': 'Netty/All-in-One', 'artifactId': 'netty-all', 'version': '4.1.36.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:6,Medium:3', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2021-05-09 12:16:38'}
838 838 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2958be65-b3db-4554-9ce6-9aa79cf1ab26', 'filename': 'jackson-databind-2.9.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': 'e201bb70b7469ba18dd58ed8268aa44e702fa2f0', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.10', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:40', 'creation_date': '2020-03-15 05:06:54', 'lastUpdatedDate': '2021-01-19 17:15:00'}
839 839 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '49d50bab-0fdd-4481-a873-9d1942e9f6c8', 'filename': 'jackson-mapper-asl-1.9.13.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Data Mapper package is a high-performance data binding package\nbuilt on Jackson JSON processor', 'sha1': '1ee2f2bed0e5dd29d1cb155a166e6f8d50bbddb7', 'name': 'Data Mapper for Jackson', 'artifactId': 'jackson-mapper-asl', 'version': '1.9.13', 'groupId': 'org.codehaus.jackson', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'High:2', 'creation_date': '2020-02-09 07:01:50', 'lastUpdatedDate': '2020-08-30 23:51:05'}
840 840 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '49d50bab-0fdd-4481-a873-9d1942e9f6c8', 'filename': 'jackson-mapper-asl-1.9.13.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Data Mapper package is a high-performance data binding package\nbuilt on Jackson JSON processor', 'sha1': '1ee2f2bed0e5dd29d1cb155a166e6f8d50bbddb7', 'name': 'Data Mapper for Jackson', 'artifactId': 'jackson-mapper-asl', 'version': '1.9.13', 'groupId': 'org.codehaus.jackson', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2020-02-09 07:01:50', 'lastUpdatedDate': '2020-08-30 23:51:05'}
841 841 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '49d50bab-0fdd-4481-a873-9d1942e9f6c8', 'filename': 'jackson-mapper-asl-1.9.13.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Data Mapper package is a high-performance data binding package\nbuilt on Jackson JSON processor', 'sha1': '1ee2f2bed0e5dd29d1cb155a166e6f8d50bbddb7', 'name': 'Data Mapper for Jackson', 'artifactId': 'jackson-mapper-asl', 'version': '1.9.13', 'groupId': 'org.codehaus.jackson', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': False, 'description': 'High:2', 'creation_date': '2020-02-09 07:01:50', 'lastUpdatedDate': '2020-08-30 23:51:05'}
842 842 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a1cbbc6b-386f-4ba7-a3aa-d7e830f8520f', 'filename': 'jackson-mapper-asl-1.9.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Data Mapper package is a high-performance data binding package\nbuilt on Jackson JSON processor', 'sha1': '95400a7922ce75383866eb72f6ef4a7897923945', 'name': 'Data Mapper for Jackson', 'artifactId': 'jackson-mapper-asl', 'version': '1.9.2', 'groupId': 'org.codehaus.jackson', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2020-06-08 18:04:13'}
843 843 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0124cb20-0a1d-4f6a-8de6-7b24e338c126', 'filename': 'Pillow-6.0.0-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python Imaging Library (Fork)', 'sha1': '30ad9cd9f0e096b39b6eb0a3e65b4f8ea934dc66', 'name': 'Pillow', 'artifactId': 'Pillow-6.0.0-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '6.0.0', 'groupId': 'Pillow', 'architecture': '', 'languageVersion': ''}, 'product': 'doc', 'project': 'doc - master', 'directDependency': True, 'description': 'High:13,Medium:4', 'creation_date': '2019-10-06 12:01:24', 'lastUpdatedDate': '2021-03-04 12:05:20'}
844 844 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0124cb20-0a1d-4f6a-8de6-7b24e338c126', 'filename': 'Pillow-6.0.0-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python Imaging Library (Fork)', 'sha1': '30ad9cd9f0e096b39b6eb0a3e65b4f8ea934dc66', 'name': 'Pillow', 'artifactId': 'Pillow-6.0.0-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '6.0.0', 'groupId': 'Pillow', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-cms - master', 'directDependency': True, 'description': 'High:13,Medium:4', 'creation_date': '2019-10-06 12:01:24', 'lastUpdatedDate': '2021-03-04 12:05:20'}
845 845 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0124cb20-0a1d-4f6a-8de6-7b24e338c126', 'filename': 'Pillow-6.0.0-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python Imaging Library (Fork)', 'sha1': '30ad9cd9f0e096b39b6eb0a3e65b4f8ea934dc66', 'name': 'Pillow', 'artifactId': 'Pillow-6.0.0-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '6.0.0', 'groupId': 'Pillow', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfrqts', 'project': 'vnfrqts-guidelines - master', 'directDependency': True, 'description': 'High:13,Medium:4', 'creation_date': '2019-10-06 12:01:24', 'lastUpdatedDate': '2021-03-04 12:05:20'}
846 846 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0124cb20-0a1d-4f6a-8de6-7b24e338c126', 'filename': 'Pillow-6.0.0-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python Imaging Library (Fork)', 'sha1': '30ad9cd9f0e096b39b6eb0a3e65b4f8ea934dc66', 'name': 'Pillow', 'artifactId': 'Pillow-6.0.0-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '6.0.0', 'groupId': 'Pillow', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfrqts', 'project': 'vnfrqts-requirements - master', 'directDependency': True, 'description': 'High:13,Medium:4', 'creation_date': '2019-10-06 12:01:24', 'lastUpdatedDate': '2021-03-04 12:05:20'}
847 847 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0124cb20-0a1d-4f6a-8de6-7b24e338c126', 'filename': 'Pillow-6.0.0-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python Imaging Library (Fork)', 'sha1': '30ad9cd9f0e096b39b6eb0a3e65b4f8ea934dc66', 'name': 'Pillow', 'artifactId': 'Pillow-6.0.0-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '6.0.0', 'groupId': 'Pillow', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfrqts', 'project': 'vnfrqts-testcases - master', 'directDependency': True, 'description': 'High:13,Medium:4', 'creation_date': '2019-10-06 12:01:24', 'lastUpdatedDate': '2021-03-04 12:05:20'}
848 848 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0124cb20-0a1d-4f6a-8de6-7b24e338c126', 'filename': 'Pillow-6.0.0-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Python Imaging Library (Fork)', 'sha1': '30ad9cd9f0e096b39b6eb0a3e65b4f8ea934dc66', 'name': 'Pillow', 'artifactId': 'Pillow-6.0.0-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '6.0.0', 'groupId': 'Pillow', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfrqts', 'project': 'vnfrqts-usecases - master', 'directDependency': True, 'description': 'High:13,Medium:4', 'creation_date': '2019-10-06 12:01:24', 'lastUpdatedDate': '2021-03-04 12:05:20'}
849 849 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a65f0333-eef7-453f-bbe8-6a4c60db10f7', 'filename': 'handlebars-4.1.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'b6b37c1ced0306b221e094fc7aca3ec23b131b67', 'name': 'handlebars', 'artifactId': 'handlebars-4.1.2.tgz', 'version': '4.1.2', 'groupId': 'handlebars', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - guilin', 'directDependency': False, 'description': 'High:9,Medium:2', 'creation_date': '2021-03-28 00:35:25', 'lastUpdatedDate': '2021-05-04 09:15:00'}
850 850 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a65f0333-eef7-453f-bbe8-6a4c60db10f7', 'filename': 'handlebars-4.1.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'b6b37c1ced0306b221e094fc7aca3ec23b131b67', 'name': 'handlebars', 'artifactId': 'handlebars-4.1.2.tgz', 'version': '4.1.2', 'groupId': 'handlebars', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - master', 'directDependency': False, 'description': 'High:9,Medium:2', 'creation_date': '2021-03-28 00:35:25', 'lastUpdatedDate': '2021-05-04 09:15:00'}
851 851 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a65f0333-eef7-453f-bbe8-6a4c60db10f7', 'filename': 'handlebars-4.1.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'b6b37c1ced0306b221e094fc7aca3ec23b131b67', 'name': 'handlebars', 'artifactId': 'handlebars-4.1.2.tgz', 'version': '4.1.2', 'groupId': 'handlebars', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - honolulu', 'directDependency': False, 'description': 'High:9,Medium:2', 'creation_date': '2021-03-28 00:35:25', 'lastUpdatedDate': '2021-05-04 09:15:00'}
852 852 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42115a99-816b-4d6f-afac-eef6c0f91e81', 'filename': 'poi-ooxml-3.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': '07d8c44407178b73246462842bf1e206e99c8e0a', 'name': 'Apache POI', 'artifactId': 'poi-ooxml', 'version': '3.17', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-02-09 05:32:56', 'lastUpdatedDate': '2020-03-15 05:37:14'}
853 853 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42115a99-816b-4d6f-afac-eef6c0f91e81', 'filename': 'poi-ooxml-3.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': '07d8c44407178b73246462842bf1e206e99c8e0a', 'name': 'Apache POI', 'artifactId': 'poi-ooxml', 'version': '3.17', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-02-09 05:32:56', 'lastUpdatedDate': '2020-03-15 05:37:14'}
854 854 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42115a99-816b-4d6f-afac-eef6c0f91e81', 'filename': 'poi-ooxml-3.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': '07d8c44407178b73246462842bf1e206e99c8e0a', 'name': 'Apache POI', 'artifactId': 'poi-ooxml', 'version': '3.17', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-02-09 05:32:56', 'lastUpdatedDate': '2020-03-15 05:37:14'}
855 855 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42115a99-816b-4d6f-afac-eef6c0f91e81', 'filename': 'poi-ooxml-3.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache POI - Java API To Access Microsoft Format Files', 'sha1': '07d8c44407178b73246462842bf1e206e99c8e0a', 'name': 'Apache POI', 'artifactId': 'poi-ooxml', 'version': '3.17', 'groupId': 'org.apache.poi', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-02-09 05:32:56', 'lastUpdatedDate': '2020-03-15 05:37:14'}
856 856 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ee7b65c7-77af-4d99-b003-a5f2befff1eb', 'filename': 'netty-codec-http2-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'd14eb053a1f96d3330ec48e77d489118d547557a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-configuration - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
857 857 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ee7b65c7-77af-4d99-b003-a5f2befff1eb', 'filename': 'netty-codec-http2-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'd14eb053a1f96d3330ec48e77d489118d547557a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-ssl - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
858 858 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ee7b65c7-77af-4d99-b003-a5f2befff1eb', 'filename': 'netty-codec-http2-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'd14eb053a1f96d3330ec48e77d489118d547557a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-test-utils - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
859 859 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ee7b65c7-77af-4d99-b003-a5f2befff1eb', 'filename': 'netty-codec-http2-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'd14eb053a1f96d3330ec48e77d489118d547557a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-xnf-simulator - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
860 860 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ee7b65c7-77af-4d99-b003-a5f2befff1eb', 'filename': 'netty-codec-http2-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'd14eb053a1f96d3330ec48e77d489118d547557a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-ct - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
861 861 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ee7b65c7-77af-4d99-b003-a5f2befff1eb', 'filename': 'netty-codec-http2-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'd14eb053a1f96d3330ec48e77d489118d547557a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-core - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
862 862 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ee7b65c7-77af-4d99-b003-a5f2befff1eb', 'filename': 'netty-codec-http2-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'd14eb053a1f96d3330ec48e77d489118d547557a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-main - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
863 863 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ee7b65c7-77af-4d99-b003-a5f2befff1eb', 'filename': 'netty-codec-http2-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'd14eb053a1f96d3330ec48e77d489118d547557a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-ves-message-generator - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
864 864 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ee7b65c7-77af-4d99-b003-a5f2befff1eb', 'filename': 'netty-codec-http2-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'd14eb053a1f96d3330ec48e77d489118d547557a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-health-check - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
865 865 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ee7b65c7-77af-4d99-b003-a5f2befff1eb', 'filename': 'netty-codec-http2-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'd14eb053a1f96d3330ec48e77d489118d547557a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-domain - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
866 866 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ee7b65c7-77af-4d99-b003-a5f2befff1eb', 'filename': 'netty-codec-http2-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'd14eb053a1f96d3330ec48e77d489118d547557a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-dcae-app-simulator - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
867 867 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ee7b65c7-77af-4d99-b003-a5f2befff1eb', 'filename': 'netty-codec-http2-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'd14eb053a1f96d3330ec48e77d489118d547557a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-utils - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
868 868 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ee7b65c7-77af-4d99-b003-a5f2befff1eb', 'filename': 'netty-codec-http2-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'd14eb053a1f96d3330ec48e77d489118d547557a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-commandline - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
869 869 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-flows - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
870 870 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-handler - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
871 871 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
872 872 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
873 873 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCoreBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
874 874 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'asdc-controller - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
875 875 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
876 876 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
877 877 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
878 878 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
879 879 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
880 880 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapters-rest-interface - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
881 881 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
882 882 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cloudify-client - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
883 883 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
884 884 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
885 885 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
886 886 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCommonBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
887 887 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-service - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
888 888 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-infra - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
889 889 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-etsi-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
890 890 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
891 891 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
892 892 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
893 893 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1633aeb-0923-4d9e-bebf-521ac70933e4', 'filename': 'netty-codec-http2-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'e573656f141a54f808ba482213a3abca2f2c6e6d', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-repositories - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:4,Medium:2', 'creation_date': '2019-11-09 09:23:38', 'lastUpdatedDate': '2021-05-09 12:16:38'}
894 894 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
895 895 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
896 896 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
897 897 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
898 898 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
899 899 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCommonBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
900 900 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-service - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
901 901 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-infra - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
902 902 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-etsi-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
903 903 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
904 904 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
905 905 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-handler - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
906 906 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
907 907 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
908 908 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'asdc-controller - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
909 909 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
910 910 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
911 911 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
912 912 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9c3734d0-933c-4ad0-990a-cf3a3bac252e', 'filename': 'hibernate-validator-6.0.12.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '0478003e61b056c1f97840ba3e62ff31cdc89597', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.12.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-repositories - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
913 913 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04022b46-d3ca-4220-9130-1fa27e7aaf34', 'filename': 'hibernate-validator-6.0.13.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': 'af4232bf90ecd33c71147d67185dbb1cfe8f33df', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.13.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
914 914 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04022b46-d3ca-4220-9130-1fa27e7aaf34', 'filename': 'hibernate-validator-6.0.13.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': 'af4232bf90ecd33c71147d67185dbb1cfe8f33df', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.13.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'music - master', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
915 915 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04022b46-d3ca-4220-9130-1fa27e7aaf34', 'filename': 'hibernate-validator-6.0.13.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': 'af4232bf90ecd33c71147d67185dbb1cfe8f33df', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.13.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'benchmark - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
916 916 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04022b46-d3ca-4220-9130-1fa27e7aaf34', 'filename': 'hibernate-validator-6.0.13.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': 'af4232bf90ecd33c71147d67185dbb1cfe8f33df', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.13.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'mdbc-server - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2019-11-10 18:01:21', 'lastUpdatedDate': '2020-05-07 12:16:24'}
917 917 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7aa8edd0-3d45-4259-ae24-09bfc6d52927', 'filename': 'kafka-clients-2.0.0.jar', 'type': 'MAVEN_ARTIFACT', 'sha1': '48bcf5ebb6effdaffbc2f725aae954f764d25341', 'name': 'Apache Kafka', 'artifactId': 'kafka-clients', 'version': '2.0.0', 'groupId': 'org.apache.kafka', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-dcae-app-simulator - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-11-14 18:00:47', 'lastUpdatedDate': '2019-11-14 18:00:47'}
918 918 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7aa8edd0-3d45-4259-ae24-09bfc6d52927', 'filename': 'kafka-clients-2.0.0.jar', 'type': 'MAVEN_ARTIFACT', 'sha1': '48bcf5ebb6effdaffbc2f725aae954f764d25341', 'name': 'Apache Kafka', 'artifactId': 'kafka-clients', 'version': '2.0.0', 'groupId': 'org.apache.kafka', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-ct - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-11-14 18:00:47', 'lastUpdatedDate': '2019-11-14 18:00:47'}
919 919 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7aa8edd0-3d45-4259-ae24-09bfc6d52927', 'filename': 'kafka-clients-2.0.0.jar', 'type': 'MAVEN_ARTIFACT', 'sha1': '48bcf5ebb6effdaffbc2f725aae954f764d25341', 'name': 'Apache Kafka', 'artifactId': 'kafka-clients', 'version': '2.0.0', 'groupId': 'org.apache.kafka', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-core - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-11-14 18:00:47', 'lastUpdatedDate': '2019-11-14 18:00:47'}
920 920 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7aa8edd0-3d45-4259-ae24-09bfc6d52927', 'filename': 'kafka-clients-2.0.0.jar', 'type': 'MAVEN_ARTIFACT', 'sha1': '48bcf5ebb6effdaffbc2f725aae954f764d25341', 'name': 'Apache Kafka', 'artifactId': 'kafka-clients', 'version': '2.0.0', 'groupId': 'org.apache.kafka', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-main - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2019-11-14 18:00:47', 'lastUpdatedDate': '2019-11-14 18:00:47'}
921 921 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9162a7cd-1278-448b-86bc-5ca83ae7724d', 'filename': 'hadoop-yarn-common-2.5.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Hadoop Project POM', 'sha1': '31c7646ba7fc326f215422837d36cab0bad1790b', 'name': 'hadoop-yarn-common', 'artifactId': 'hadoop-yarn-common', 'version': '2.5.1', 'groupId': 'org.apache.hadoop', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2019-11-17 12:00:33', 'lastUpdatedDate': '2019-11-17 12:00:33'}
922 922 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '48778375-594b-4328-ba2a-60c36c3a9ee1', 'filename': 'psutil-5.6.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Cross-platform lib for process and system monitoring in Python.', 'sha1': '5e1d9fe62f2c74b195a2b98b77ef6118e8e805a1', 'name': 'psutil', 'artifactId': 'psutil-5.6.1.tar.gz', 'version': '5.6.1', 'groupId': 'psutil', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-has - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-11-17 18:00:38', 'lastUpdatedDate': '2019-11-17 18:00:38'}
923 923 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '48778375-594b-4328-ba2a-60c36c3a9ee1', 'filename': 'psutil-5.6.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Cross-platform lib for process and system monitoring in Python.', 'sha1': '5e1d9fe62f2c74b195a2b98b77ef6118e8e805a1', 'name': 'psutil', 'artifactId': 'psutil-5.6.1.tar.gz', 'version': '5.6.1', 'groupId': 'psutil', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-platform-policy-handler - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-11-17 18:00:38', 'lastUpdatedDate': '2019-11-17 18:00:38'}
924 924 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cd84c0fc-b135-445d-86cc-494c7b3a3d32', 'filename': 'psutil-5.4.8.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Cross-platform lib for process and system monitoring in Python.', 'sha1': '7d6e5e8532a619fca7ea90863f1edc5997799055', 'name': 'psutil', 'artifactId': 'psutil-5.4.8.tar.gz', 'version': '5.4.8', 'groupId': 'psutil', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-11-17 18:00:38', 'lastUpdatedDate': '2019-11-17 18:00:38'}
925 925 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '436c9e0d-9c7f-4526-bd1a-de083243c6ad', 'filename': 'psutil-5.2.2.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Cross-platform lib for process and system monitoring in Python.', 'sha1': 'e22e2f6abdff051d438626f9a59a8782ace1a63e', 'name': 'psutil', 'artifactId': 'psutil-5.2.2.tar.gz', 'version': '5.2.2', 'groupId': 'psutil', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-11-17 18:00:38', 'lastUpdatedDate': '2019-11-17 18:00:38'}
926 926 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4b0ee297-5797-40f5-8751-f265165dd23c', 'filename': 'elasticsearch-5.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch subproject :core', 'sha1': 'e6ef740b25f6cb228de7d7fae025832ac02070f1', 'name': 'core', 'artifactId': 'elasticsearch', 'version': '5.6.3', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps-ms-neng - 0.7.0-SNAPSHOT', 'directDependency': True, 'description': 'High:2,Medium:4,Low:1', 'creation_date': '2020-03-08 01:15:00', 'lastUpdatedDate': '2021-02-11 12:17:06'}
927 927 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4b0ee297-5797-40f5-8751-f265165dd23c', 'filename': 'elasticsearch-5.6.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch subproject :core', 'sha1': 'e6ef740b25f6cb228de7d7fae025832ac02070f1', 'name': 'core', 'artifactId': 'elasticsearch', 'version': '5.6.3', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps-ms-neng - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'High:2,Medium:4,Low:1', 'creation_date': '2020-03-08 01:15:00', 'lastUpdatedDate': '2021-02-11 12:17:06'}
928 928 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '964f6098-9215-4420-950c-fc402640acac', 'filename': 'elasticsearch-2.2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch - Open Source, Distributed, RESTful Search Engine', 'sha1': '9b4096cb3b175d0d3a643b70fe95b6a1c8e48553', 'name': 'Elasticsearch: Core', 'artifactId': 'elasticsearch', 'version': '2.2.0', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:4,Low:1', 'creation_date': '2019-11-27 18:00:23', 'lastUpdatedDate': '2021-02-11 12:17:06'}
929 929 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '964f6098-9215-4420-950c-fc402640acac', 'filename': 'elasticsearch-2.2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch - Open Source, Distributed, RESTful Search Engine', 'sha1': '9b4096cb3b175d0d3a643b70fe95b6a1c8e48553', 'name': 'Elasticsearch: Core', 'artifactId': 'elasticsearch', 'version': '2.2.0', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:4,Low:1', 'creation_date': '2019-11-27 18:00:23', 'lastUpdatedDate': '2021-02-11 12:17:06'}
930 930 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '964f6098-9215-4420-950c-fc402640acac', 'filename': 'elasticsearch-2.2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch - Open Source, Distributed, RESTful Search Engine', 'sha1': '9b4096cb3b175d0d3a643b70fe95b6a1c8e48553', 'name': 'Elasticsearch: Core', 'artifactId': 'elasticsearch', 'version': '2.2.0', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:4,Low:1', 'creation_date': '2019-11-27 18:00:23', 'lastUpdatedDate': '2021-02-11 12:17:06'}
931 931 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '964f6098-9215-4420-950c-fc402640acac', 'filename': 'elasticsearch-2.2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch - Open Source, Distributed, RESTful Search Engine', 'sha1': '9b4096cb3b175d0d3a643b70fe95b6a1c8e48553', 'name': 'Elasticsearch: Core', 'artifactId': 'elasticsearch', 'version': '2.2.0', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:4,Low:1', 'creation_date': '2019-11-27 18:00:23', 'lastUpdatedDate': '2021-02-11 12:17:06'}
932 932 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '964f6098-9215-4420-950c-fc402640acac', 'filename': 'elasticsearch-2.2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch - Open Source, Distributed, RESTful Search Engine', 'sha1': '9b4096cb3b175d0d3a643b70fe95b6a1c8e48553', 'name': 'Elasticsearch: Core', 'artifactId': 'elasticsearch', 'version': '2.2.0', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:4,Low:1', 'creation_date': '2019-11-27 18:00:23', 'lastUpdatedDate': '2021-02-11 12:17:06'}
933 933 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '964f6098-9215-4420-950c-fc402640acac', 'filename': 'elasticsearch-2.2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch - Open Source, Distributed, RESTful Search Engine', 'sha1': '9b4096cb3b175d0d3a643b70fe95b6a1c8e48553', 'name': 'Elasticsearch: Core', 'artifactId': 'elasticsearch', 'version': '2.2.0', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:4,Low:1', 'creation_date': '2019-11-27 18:00:23', 'lastUpdatedDate': '2021-02-11 12:17:06'}
934 934 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '964f6098-9215-4420-950c-fc402640acac', 'filename': 'elasticsearch-2.2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch - Open Source, Distributed, RESTful Search Engine', 'sha1': '9b4096cb3b175d0d3a643b70fe95b6a1c8e48553', 'name': 'Elasticsearch: Core', 'artifactId': 'elasticsearch', 'version': '2.2.0', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': False, 'description': 'High:1,Medium:4,Low:1', 'creation_date': '2019-11-27 18:00:23', 'lastUpdatedDate': '2021-02-11 12:17:06'}
935 935 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '964f6098-9215-4420-950c-fc402640acac', 'filename': 'elasticsearch-2.2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch - Open Source, Distributed, RESTful Search Engine', 'sha1': '9b4096cb3b175d0d3a643b70fe95b6a1c8e48553', 'name': 'Elasticsearch: Core', 'artifactId': 'elasticsearch', 'version': '2.2.0', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:4,Low:1', 'creation_date': '2019-11-27 18:00:23', 'lastUpdatedDate': '2021-02-11 12:17:06'}
936 936 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '964f6098-9215-4420-950c-fc402640acac', 'filename': 'elasticsearch-2.2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch - Open Source, Distributed, RESTful Search Engine', 'sha1': '9b4096cb3b175d0d3a643b70fe95b6a1c8e48553', 'name': 'Elasticsearch: Core', 'artifactId': 'elasticsearch', 'version': '2.2.0', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:4,Low:1', 'creation_date': '2019-11-27 18:00:23', 'lastUpdatedDate': '2021-02-11 12:17:06'}
937 937 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '964f6098-9215-4420-950c-fc402640acac', 'filename': 'elasticsearch-2.2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch - Open Source, Distributed, RESTful Search Engine', 'sha1': '9b4096cb3b175d0d3a643b70fe95b6a1c8e48553', 'name': 'Elasticsearch: Core', 'artifactId': 'elasticsearch', 'version': '2.2.0', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': False, 'description': 'High:1,Medium:4,Low:1', 'creation_date': '2019-11-27 18:00:23', 'lastUpdatedDate': '2021-02-11 12:17:06'}
938 938 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2e96291d-429d-4685-bfea-3bf0b4ae845c', 'filename': 'https-proxy-agent-2.2.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'An HTTP(s) proxy `http.Agent` implementation for HTTPS', 'sha1': '271ea8e90f836ac9f119daccd39c19ff7dfb0793', 'name': 'https-proxy-agent', 'artifactId': 'https-proxy-agent-2.2.2.tgz', 'version': '2.2.2', 'groupId': 'https-proxy-agent', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
939 939 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '53b95a68-58d5-400a-8f04-78ff31894a13', 'filename': 'angular-sanitize-1.5.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '0694b7ae45016c90e56edc5f1a0ae7f280ae7466', 'name': 'angular.js', 'artifactId': 'angular-sanitize-1.5.0.min.js', 'version': '1.5.0', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'portal - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-12-05 18:00:26', 'lastUpdatedDate': '2019-12-05 18:00:26'}
940 940 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4f04a38a-565b-4964-8fcf-a02e8a9f6545', 'filename': 'serialize-javascript-1.5.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Serialize JavaScript to a superset of JSON that includes regular expressions and functions.', 'sha1': '1aa336162c88a890ddad5384baebc93a655161fe', 'name': 'serialize-javascript', 'artifactId': 'serialize-javascript-1.5.0.tgz', 'version': '1.5.0', 'groupId': 'serialize-javascript', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-08 12:01:10', 'lastUpdatedDate': '2020-06-02 12:02:53'}
941 941 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8adcd57e-3302-4259-b611-92f638719ef4', 'filename': 'serialize-javascript-1.9.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Serialize JavaScript to a superset of JSON that includes regular expressions and functions.', 'sha1': 'cfc200aef77b600c47da9bb8149c943e798c2fdb', 'name': 'serialize-javascript', 'artifactId': 'serialize-javascript-1.9.1.tgz', 'version': '1.9.1', 'groupId': 'serialize-javascript', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
942 942 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '418c5dfa-6aab-40b0-998e-054f649c58eb', 'filename': 'npm-6.11.3.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'a package manager for JavaScript', 'sha1': '730f46b7cc5bbc6f04dd57b5699be0c9f2359dda', 'name': 'npm', 'artifactId': 'npm-6.11.3.tgz', 'version': '6.11.3', 'groupId': 'npm', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Medium:3', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
943 943 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '09794aa0-2ea5-4eeb-8133-b5456131f1a5', 'filename': 'spring-ws-1.5.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web Services is a product of the Spring community focused on creating document-driven Web services. It\n aims to facilitate contract-first SOAP service development, allowing for the creation of flexible web services\n using one of the many ways to manipulate XML payloads.', 'sha1': '75f655569de936365c905cbb6c8af2b848a4614f', 'name': 'Spring Web Services', 'artifactId': 'spring-ws', 'version': '1.5.2', 'groupId': 'org.springframework.ws', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-12-17 12:00:39', 'lastUpdatedDate': '2019-12-17 12:00:39'}
944 944 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c6c1ffd6-e5d6-4ba9-9358-eb86c74226b2', 'filename': 'bin-links-1.1.3.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'JavaScript package binary linker', 'sha1': '702fd59552703727313bc624bdbc4c0d3431c2ca', 'name': 'bin-links', 'artifactId': 'bin-links-1.1.3.tgz', 'version': '1.1.3', 'groupId': 'bin-links', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
945 945 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
946 946 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
947 947 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
948 948 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
949 949 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
950 950 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCommonBPMN - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
951 951 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
952 952 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
953 953 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
954 954 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-flows - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
955 955 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
956 956 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
957 957 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
958 958 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42331181-5485-469a-8165-b107bfbb52e7', 'filename': 'commons-beanutils-1.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.', 'sha1': 'c845703de334ddc6b4b3cd26835458cb1cba1f3d', 'name': 'Apache Commons BeanUtils', 'artifactId': 'commons-beanutils', 'version': '1.9.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2019-12-18 18:00:44', 'lastUpdatedDate': '2020-03-15 05:37:14'}
959 959 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71150087-69e1-4c46-a175-27145cb61665', 'filename': 'waitress-1.2.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Waitress WSGI server', 'sha1': 'b070a943fb182248d7a0f90cf5b0ab05f9191870', 'name': 'waitress', 'artifactId': 'waitress-1.2.1-py2.py3-none-any.whl', 'version': '1.2.1', 'groupId': 'waitress', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:4', 'creation_date': '2019-12-22 12:01:38', 'lastUpdatedDate': '2020-01-26 12:01:32'}
960 960 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71150087-69e1-4c46-a175-27145cb61665', 'filename': 'waitress-1.2.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Waitress WSGI server', 'sha1': 'b070a943fb182248d7a0f90cf5b0ab05f9191870', 'name': 'waitress', 'artifactId': 'waitress-1.2.1-py2.py3-none-any.whl', 'version': '1.2.1', 'groupId': 'waitress', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-framework - master', 'directDependency': True, 'description': 'High:4', 'creation_date': '2019-12-22 12:01:38', 'lastUpdatedDate': '2020-01-26 12:01:32'}
961 961 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71150087-69e1-4c46-a175-27145cb61665', 'filename': 'waitress-1.2.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Waitress WSGI server', 'sha1': 'b070a943fb182248d7a0f90cf5b0ab05f9191870', 'name': 'waitress', 'artifactId': 'waitress-1.2.1-py2.py3-none-any.whl', 'version': '1.2.1', 'groupId': 'waitress', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-has - master', 'directDependency': True, 'description': 'High:4', 'creation_date': '2019-12-22 12:01:38', 'lastUpdatedDate': '2020-01-26 12:01:32'}
962 962 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71150087-69e1-4c46-a175-27145cb61665', 'filename': 'waitress-1.2.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Waitress WSGI server', 'sha1': 'b070a943fb182248d7a0f90cf5b0ab05f9191870', 'name': 'waitress', 'artifactId': 'waitress-1.2.1-py2.py3-none-any.whl', 'version': '1.2.1', 'groupId': 'waitress', 'architecture': '', 'languageVersion': ''}, 'product': 'integration', 'project': 'integration - master', 'directDependency': True, 'description': 'High:4', 'creation_date': '2019-12-22 12:01:38', 'lastUpdatedDate': '2020-01-26 12:01:32'}
963 963 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71150087-69e1-4c46-a175-27145cb61665', 'filename': 'waitress-1.2.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Waitress WSGI server', 'sha1': 'b070a943fb182248d7a0f90cf5b0ab05f9191870', 'name': 'waitress', 'artifactId': 'waitress-1.2.1-py2.py3-none-any.whl', 'version': '1.2.1', 'groupId': 'waitress', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-openstack-vmware - master', 'directDependency': True, 'description': 'High:4', 'creation_date': '2019-12-22 12:01:38', 'lastUpdatedDate': '2020-01-26 12:01:32'}
964 964 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '13104534-063b-444d-b8fb-bff457d78a40', 'filename': 'kind-of-6.0.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Get the native type of a value.', 'sha1': '01146b36a6218e64e58f3a8d66de5d7fc6f6d051', 'name': 'kind-of', 'artifactId': 'kind-of-6.0.2.tgz', 'version': '6.0.2', 'groupId': 'kind-of', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-12-31 18:00:57', 'lastUpdatedDate': '2020-03-18 18:12:03'}
965 965 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '222a9bfd-5ccd-4c83-9835-f7ab0d689e6e', 'filename': 'ecdsa-0.13-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'ECDSA cryptographic signature library (pure python)', 'sha1': 'a330545d6349a0fc607ec74de50356f5218f70ed', 'name': 'ecdsa', 'artifactId': 'ecdsa-0.13-py2.py3-none-any.whl', 'version': '0.13', 'groupId': 'ecdsa', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-test-engine - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2020-01-05 12:00:26', 'lastUpdatedDate': '2020-01-05 18:00:40'}
966 966 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '222a9bfd-5ccd-4c83-9835-f7ab0d689e6e', 'filename': 'ecdsa-0.13-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'ECDSA cryptographic signature library (pure python)', 'sha1': 'a330545d6349a0fc607ec74de50356f5218f70ed', 'name': 'ecdsa', 'artifactId': 'ecdsa-0.13-py2.py3-none-any.whl', 'version': '0.13', 'groupId': 'ecdsa', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-engagementmgr - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2020-01-05 12:00:26', 'lastUpdatedDate': '2020-01-05 18:00:40'}
967 967 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '222a9bfd-5ccd-4c83-9835-f7ab0d689e6e', 'filename': 'ecdsa-0.13-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'ECDSA cryptographic signature library (pure python)', 'sha1': 'a330545d6349a0fc607ec74de50356f5218f70ed', 'name': 'ecdsa', 'artifactId': 'ecdsa-0.13-py2.py3-none-any.whl', 'version': '0.13', 'groupId': 'ecdsa', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-osdf - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2020-01-05 12:00:26', 'lastUpdatedDate': '2020-01-05 18:00:40'}
968 968 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2e83699-3683-4d1d-acc7-bd19ff21d613', 'filename': 'log4j-1.2.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Java logging framework', 'sha1': 'f0a0d2e29ed910808c33135a3a5a51bba6358f7b', 'name': 'log4j', 'artifactId': 'log4j', 'version': '1.2.15', 'groupId': 'apache-log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Low:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
969 969 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-core - 1.6.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
970 970 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
971 971 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
972 972 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps - master', 'directDependency': False, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
973 973 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'music - master', 'directDependency': False, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
974 974 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
975 975 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
976 976 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
977 977 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
978 978 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
979 979 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
980 980 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
981 981 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': False, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
982 982 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dmaap-listener - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
983 983 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': False, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
984 984 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-fw - 2.5.0', 'directDependency': False, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
985 985 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': False, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
986 986 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'aaf', 'project': 'aaf-authz - master', 'directDependency': True, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
987 987 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dmaap-listener - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
988 988 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4765837f-0bf9-477a-ab25-e2434c6b9a04', 'filename': 'log4j-1.2.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Log4j 1.2', 'sha1': '5af35056b4d257e4b64b9e8069c0746e8b08629f', 'name': 'Apache Log4j', 'artifactId': 'log4j', 'version': '1.2.17', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': False, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2021-05-02 19:25:00'}
989 989 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e4b4832b-d268-42c9-85aa-2094fec72f81', 'filename': 'log4j-1.2.13.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Log4j', 'sha1': '8b1b85d04eea979c33109ea42808b7d3f6d355ab', 'name': 'Log4j', 'artifactId': 'log4j', 'version': '1.2.13', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2020-05-20 00:17:51'}
990 990 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e4b4832b-d268-42c9-85aa-2094fec72f81', 'filename': 'log4j-1.2.13.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Log4j', 'sha1': '8b1b85d04eea979c33109ea42808b7d3f6d355ab', 'name': 'Log4j', 'artifactId': 'log4j', 'version': '1.2.13', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-flows - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Low:1', 'creation_date': '2020-01-08 07:41:18', 'lastUpdatedDate': '2020-05-20 00:17:51'}
991 991 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '36f630bf-9857-48da-ae3e-fdc1e8b4cb8c', 'filename': 'angular-1.4.13.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '6d10fa784969887cc102d2f4593eb00d35150d1e', 'name': 'angular.js', 'artifactId': 'angular-1.4.13.js', 'version': '1.4.13', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2021-01-22 14:08:28'}
992 992 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '36f630bf-9857-48da-ae3e-fdc1e8b4cb8c', 'filename': 'angular-1.4.13.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '6d10fa784969887cc102d2f4593eb00d35150d1e', 'name': 'angular.js', 'artifactId': 'angular-1.4.13.js', 'version': '1.4.13', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2021-01-22 14:08:28'}
993 993 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '36f630bf-9857-48da-ae3e-fdc1e8b4cb8c', 'filename': 'angular-1.4.13.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '6d10fa784969887cc102d2f4593eb00d35150d1e', 'name': 'angular.js', 'artifactId': 'angular-1.4.13.js', 'version': '1.4.13', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2021-01-22 14:08:28'}
994 994 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '36f630bf-9857-48da-ae3e-fdc1e8b4cb8c', 'filename': 'angular-1.4.13.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '6d10fa784969887cc102d2f4593eb00d35150d1e', 'name': 'angular.js', 'artifactId': 'angular-1.4.13.js', 'version': '1.4.13', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2021-01-22 14:08:28'}
995 995 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4d86db2a-a8a9-4aa1-9429-73e70882bee6', 'filename': 'angular-1.4.13.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '1e9139aed49245767ba27cb9819fa2389ed77156', 'name': 'angular.js', 'artifactId': 'angular-1.4.13.min.js', 'version': '1.4.13', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2021-01-22 14:08:28'}
996 996 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4d86db2a-a8a9-4aa1-9429-73e70882bee6', 'filename': 'angular-1.4.13.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '1e9139aed49245767ba27cb9819fa2389ed77156', 'name': 'angular.js', 'artifactId': 'angular-1.4.13.min.js', 'version': '1.4.13', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2021-01-22 14:08:28'}
997 997 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4d86db2a-a8a9-4aa1-9429-73e70882bee6', 'filename': 'angular-1.4.13.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '1e9139aed49245767ba27cb9819fa2389ed77156', 'name': 'angular.js', 'artifactId': 'angular-1.4.13.min.js', 'version': '1.4.13', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2021-01-22 14:08:28'}
998 998 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4d86db2a-a8a9-4aa1-9429-73e70882bee6', 'filename': 'angular-1.4.13.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '1e9139aed49245767ba27cb9819fa2389ed77156', 'name': 'angular.js', 'artifactId': 'angular-1.4.13.min.js', 'version': '1.4.13', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2020-02-09 05:34:19', 'lastUpdatedDate': '2021-01-22 14:08:28'}
999 999 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '46374a12-4602-4082-a160-607261c87ebd', 'filename': 'spring-web-5.1.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': 'c875df33e6c5ac0df53e727a08d42b316e69918b', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.1.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'music - master', 'directDependency': False, 'description': 'High:2,Medium:1', 'creation_date': '2020-01-13 12:01:08', 'lastUpdatedDate': '2020-09-19 04:15:00'}
1000 1000 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '653a1632-1dc9-48b3-a946-5d380abcc3fd', 'filename': 'spring-web-5.0.10.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': 'fbaaa53ec99f45fd7aaf9125beeb5c3388cce088', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.0.10.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': False, 'description': 'High:2,Medium:2', 'creation_date': '2020-01-13 12:01:08', 'lastUpdatedDate': '2021-06-29 00:00:00'}
1001 1001 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a8c74a1b-cdad-4b9e-8a14-cdfad8a3a037', 'filename': 'PyInstaller-3.4.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'PyInstaller bundles a Python application and all its dependencies into a single package.', 'sha1': '218c99be6886c6fddfb10f9892b19df906821652', 'name': 'pyinstaller', 'artifactId': 'PyInstaller-3.4.tar.gz', 'version': '3.4', 'groupId': 'pyinstaller', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-validation-scripts - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-01-15 12:08:26', 'lastUpdatedDate': '2020-01-15 12:08:26'}
1002 1002 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bfe0a114-bfe6-453a-9cb4-5fbad080e08d', 'filename': 'cxf-rt-transports-http-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Runtime HTTP Transport', 'sha1': 'bcd4ce1e6b8eb5110a12143df64874913b1e6a50', 'name': 'Apache CXF Runtime HTTP Transport', 'artifactId': 'cxf-rt-transports-http', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2020-01-19 18:00:16', 'lastUpdatedDate': '2020-11-13 12:06:46'}
1003 1003 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bfe0a114-bfe6-453a-9cb4-5fbad080e08d', 'filename': 'cxf-rt-transports-http-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Runtime HTTP Transport', 'sha1': 'bcd4ce1e6b8eb5110a12143df64874913b1e6a50', 'name': 'Apache CXF Runtime HTTP Transport', 'artifactId': 'cxf-rt-transports-http', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-flows - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2020-01-19 18:00:16', 'lastUpdatedDate': '2020-11-13 12:06:46'}
1004 1004 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bfe0a114-bfe6-453a-9cb4-5fbad080e08d', 'filename': 'cxf-rt-transports-http-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Runtime HTTP Transport', 'sha1': 'bcd4ce1e6b8eb5110a12143df64874913b1e6a50', 'name': 'Apache CXF Runtime HTTP Transport', 'artifactId': 'cxf-rt-transports-http', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-01-19 18:00:16', 'lastUpdatedDate': '2020-11-13 12:06:46'}
1005 1005 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bfe0a114-bfe6-453a-9cb4-5fbad080e08d', 'filename': 'cxf-rt-transports-http-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Runtime HTTP Transport', 'sha1': 'bcd4ce1e6b8eb5110a12143df64874913b1e6a50', 'name': 'Apache CXF Runtime HTTP Transport', 'artifactId': 'cxf-rt-transports-http', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2020-01-19 18:00:16', 'lastUpdatedDate': '2020-11-13 12:06:46'}
1006 1006 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bfe0a114-bfe6-453a-9cb4-5fbad080e08d', 'filename': 'cxf-rt-transports-http-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Runtime HTTP Transport', 'sha1': 'bcd4ce1e6b8eb5110a12143df64874913b1e6a50', 'name': 'Apache CXF Runtime HTTP Transport', 'artifactId': 'cxf-rt-transports-http', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2020-01-19 18:00:16', 'lastUpdatedDate': '2020-11-13 12:06:46'}
1007 1007 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bfe0a114-bfe6-453a-9cb4-5fbad080e08d', 'filename': 'cxf-rt-transports-http-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Runtime HTTP Transport', 'sha1': 'bcd4ce1e6b8eb5110a12143df64874913b1e6a50', 'name': 'Apache CXF Runtime HTTP Transport', 'artifactId': 'cxf-rt-transports-http', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2020-01-19 18:00:16', 'lastUpdatedDate': '2020-11-13 12:06:46'}
1008 1008 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bfe0a114-bfe6-453a-9cb4-5fbad080e08d', 'filename': 'cxf-rt-transports-http-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Runtime HTTP Transport', 'sha1': 'bcd4ce1e6b8eb5110a12143df64874913b1e6a50', 'name': 'Apache CXF Runtime HTTP Transport', 'artifactId': 'cxf-rt-transports-http', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2020-01-19 18:00:16', 'lastUpdatedDate': '2020-11-13 12:06:46'}
1009 1009 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bfe0a114-bfe6-453a-9cb4-5fbad080e08d', 'filename': 'cxf-rt-transports-http-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Runtime HTTP Transport', 'sha1': 'bcd4ce1e6b8eb5110a12143df64874913b1e6a50', 'name': 'Apache CXF Runtime HTTP Transport', 'artifactId': 'cxf-rt-transports-http', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2020-01-19 18:00:16', 'lastUpdatedDate': '2020-11-13 12:06:46'}
1010 1010 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bfe0a114-bfe6-453a-9cb4-5fbad080e08d', 'filename': 'cxf-rt-transports-http-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Runtime HTTP Transport', 'sha1': 'bcd4ce1e6b8eb5110a12143df64874913b1e6a50', 'name': 'Apache CXF Runtime HTTP Transport', 'artifactId': 'cxf-rt-transports-http', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2020-01-19 18:00:16', 'lastUpdatedDate': '2020-11-13 12:06:46'}
1011 1011 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bfe0a114-bfe6-453a-9cb4-5fbad080e08d', 'filename': 'cxf-rt-transports-http-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Runtime HTTP Transport', 'sha1': 'bcd4ce1e6b8eb5110a12143df64874913b1e6a50', 'name': 'Apache CXF Runtime HTTP Transport', 'artifactId': 'cxf-rt-transports-http', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cxf-logging - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-01-19 18:00:16', 'lastUpdatedDate': '2020-11-13 12:06:46'}
1012 1012 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bfe0a114-bfe6-453a-9cb4-5fbad080e08d', 'filename': 'cxf-rt-transports-http-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Runtime HTTP Transport', 'sha1': 'bcd4ce1e6b8eb5110a12143df64874913b1e6a50', 'name': 'Apache CXF Runtime HTTP Transport', 'artifactId': 'cxf-rt-transports-http', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2020-01-19 18:00:16', 'lastUpdatedDate': '2020-11-13 12:06:46'}
1013 1013 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '40273995-56ec-45e3-aa2c-c2a1b9fbe7bb', 'filename': 'swagger-ui-standalone-preset-3.1.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Swagger UI is a dependency-free collection of HTML, JavaScript, and CSS assets that dynamically generate beautiful documentation from a Swagger-compliant API', 'sha1': '845d258ca3cc2adc18ea61881deefe4178fc57c1', 'name': 'swagger-ui', 'artifactId': 'swagger-ui-standalone-preset-3.1.4.js', 'version': '3.1.4', 'groupId': 'swagger-ui', 'architecture': '', 'languageVersion': ''}, 'product': 'msb', 'project': 'msb-apigateway - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-02 07:47:38', 'lastUpdatedDate': '2020-02-02 07:47:38'}
1014 1014 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '204fd1d3-0292-454b-ac8f-bba3f8dbed5f', 'filename': 'swagger-ui-bundle-3.1.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Swagger UI is a dependency-free collection of HTML, JavaScript, and CSS assets that dynamically generate beautiful documentation from a Swagger-compliant API', 'sha1': '0d08fd1166e1c19fcc3622e1b21675c62f0bd3de', 'name': 'swagger-ui', 'artifactId': 'swagger-ui-bundle-3.1.4.js', 'version': '3.1.4', 'groupId': 'swagger-ui', 'architecture': '', 'languageVersion': ''}, 'product': 'msb', 'project': 'msb-apigateway - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-02 07:47:38', 'lastUpdatedDate': '2020-02-02 07:47:38'}
1015 1015 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '08a23f88-93d2-4249-9d9a-b8e4ca61706b', 'filename': 'swagger-ui-3.1.4.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Swagger UI is a dependency-free collection of HTML, JavaScript, and CSS assets that dynamically generate beautiful documentation from a Swagger-compliant API', 'sha1': 'f544c14910eb9887c11828c72eaa86092153701a', 'name': 'swagger-ui', 'artifactId': 'swagger-ui-3.1.4.js', 'version': '3.1.4', 'groupId': 'swagger-ui', 'architecture': '', 'languageVersion': ''}, 'product': 'msb', 'project': 'msb-apigateway - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-02 07:47:38', 'lastUpdatedDate': '2020-02-02 07:47:38'}
1016 1016 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec1f7be3-070c-42c9-8202-37ff0b499a6d', 'filename': 'dot-prop-4.2.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Get, set, or delete a property from a nested object using a dot path', 'sha1': '1f19e0c2e1aa0e32797c49799f2837ac6af69c57', 'name': 'dot-prop', 'artifactId': 'dot-prop-4.2.0.tgz', 'version': '4.2.0', 'groupId': 'dot-prop', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1017 1017 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4987bee0-5f9f-4aff-ab53-302047d3c848', 'filename': 'dot-prop-3.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Get, set, or delete a property from a nested object using a dot path', 'sha1': '1b708af094a49c9a0e7dbcad790aba539dac1177', 'name': 'dot-prop', 'artifactId': 'dot-prop-3.0.0.tgz', 'version': '3.0.0', 'groupId': 'dot-prop', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - guilin', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-28 00:35:25', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1018 1018 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4987bee0-5f9f-4aff-ab53-302047d3c848', 'filename': 'dot-prop-3.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Get, set, or delete a property from a nested object using a dot path', 'sha1': '1b708af094a49c9a0e7dbcad790aba539dac1177', 'name': 'dot-prop', 'artifactId': 'dot-prop-3.0.0.tgz', 'version': '3.0.0', 'groupId': 'dot-prop', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-28 00:35:25', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1019 1019 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4987bee0-5f9f-4aff-ab53-302047d3c848', 'filename': 'dot-prop-3.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Get, set, or delete a property from a nested object using a dot path', 'sha1': '1b708af094a49c9a0e7dbcad790aba539dac1177', 'name': 'dot-prop', 'artifactId': 'dot-prop-3.0.0.tgz', 'version': '3.0.0', 'groupId': 'dot-prop', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - honolulu', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-28 00:35:25', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1020 1020 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c208cbdf-ba67-4570-8a72-3df492df32da', 'filename': 'url-parse-1.4.3.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Small footprint URL parser that works seamlessly across Node.js and browser environments', 'sha1': 'bfaee455c889023219d757e045fa6a684ec36c15', 'name': 'url-parse', 'artifactId': 'url-parse-1.4.3.tgz', 'version': '1.4.3', 'groupId': 'url-parse', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-02-06 00:00:38', 'lastUpdatedDate': '2021-02-22 00:15:00'}
1021 1021 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3f6a7156-44e3-4436-aa1f-1bb9b631b335', 'filename': 'jetty-util-9.0.0.M2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'ea6a48b04922439d69862b0dd4189818b30e9eaa', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.0.0.M2', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2020-02-09 07:01:55', 'lastUpdatedDate': '2020-08-05 12:47:11'}
1022 1022 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04d4c0f5-244d-47ed-ba0d-88cb3fcaf961', 'filename': 'cxf-core-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Core', 'sha1': 'de6b2ef9cb8a45ec5417f6783d6640851a2c9547', 'name': 'Apache CXF Core', 'artifactId': 'cxf-core', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 12:01:10', 'lastUpdatedDate': '2020-02-09 12:01:10'}
1023 1023 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04d4c0f5-244d-47ed-ba0d-88cb3fcaf961', 'filename': 'cxf-core-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Core', 'sha1': 'de6b2ef9cb8a45ec5417f6783d6640851a2c9547', 'name': 'Apache CXF Core', 'artifactId': 'cxf-core', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-flows - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 12:01:10', 'lastUpdatedDate': '2020-02-09 12:01:10'}
1024 1024 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04d4c0f5-244d-47ed-ba0d-88cb3fcaf961', 'filename': 'cxf-core-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Core', 'sha1': 'de6b2ef9cb8a45ec5417f6783d6640851a2c9547', 'name': 'Apache CXF Core', 'artifactId': 'cxf-core', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 12:01:10', 'lastUpdatedDate': '2020-02-09 12:01:10'}
1025 1025 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04d4c0f5-244d-47ed-ba0d-88cb3fcaf961', 'filename': 'cxf-core-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Core', 'sha1': 'de6b2ef9cb8a45ec5417f6783d6640851a2c9547', 'name': 'Apache CXF Core', 'artifactId': 'cxf-core', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 12:01:10', 'lastUpdatedDate': '2020-02-09 12:01:10'}
1026 1026 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04d4c0f5-244d-47ed-ba0d-88cb3fcaf961', 'filename': 'cxf-core-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Core', 'sha1': 'de6b2ef9cb8a45ec5417f6783d6640851a2c9547', 'name': 'Apache CXF Core', 'artifactId': 'cxf-core', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 12:01:10', 'lastUpdatedDate': '2020-02-09 12:01:10'}
1027 1027 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04d4c0f5-244d-47ed-ba0d-88cb3fcaf961', 'filename': 'cxf-core-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Core', 'sha1': 'de6b2ef9cb8a45ec5417f6783d6640851a2c9547', 'name': 'Apache CXF Core', 'artifactId': 'cxf-core', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 12:01:10', 'lastUpdatedDate': '2020-02-09 12:01:10'}
1028 1028 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04d4c0f5-244d-47ed-ba0d-88cb3fcaf961', 'filename': 'cxf-core-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Core', 'sha1': 'de6b2ef9cb8a45ec5417f6783d6640851a2c9547', 'name': 'Apache CXF Core', 'artifactId': 'cxf-core', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 12:01:10', 'lastUpdatedDate': '2020-02-09 12:01:10'}
1029 1029 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04d4c0f5-244d-47ed-ba0d-88cb3fcaf961', 'filename': 'cxf-core-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Core', 'sha1': 'de6b2ef9cb8a45ec5417f6783d6640851a2c9547', 'name': 'Apache CXF Core', 'artifactId': 'cxf-core', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 12:01:10', 'lastUpdatedDate': '2020-02-09 12:01:10'}
1030 1030 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04d4c0f5-244d-47ed-ba0d-88cb3fcaf961', 'filename': 'cxf-core-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Core', 'sha1': 'de6b2ef9cb8a45ec5417f6783d6640851a2c9547', 'name': 'Apache CXF Core', 'artifactId': 'cxf-core', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 12:01:10', 'lastUpdatedDate': '2020-02-09 12:01:10'}
1031 1031 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04d4c0f5-244d-47ed-ba0d-88cb3fcaf961', 'filename': 'cxf-core-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Core', 'sha1': 'de6b2ef9cb8a45ec5417f6783d6640851a2c9547', 'name': 'Apache CXF Core', 'artifactId': 'cxf-core', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cxf-logging - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 12:01:10', 'lastUpdatedDate': '2020-02-09 12:01:10'}
1032 1032 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04d4c0f5-244d-47ed-ba0d-88cb3fcaf961', 'filename': 'cxf-core-3.2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache CXF Core', 'sha1': 'de6b2ef9cb8a45ec5417f6783d6640851a2c9547', 'name': 'Apache CXF Core', 'artifactId': 'cxf-core', 'version': '3.2.6', 'groupId': 'org.apache.cxf', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-02-09 12:01:10', 'lastUpdatedDate': '2020-02-09 12:01:10'}
1033 1033 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71c9c916-5d6b-4975-8a32-c6ce349883b2', 'filename': 'snakeyaml-1.14.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': 'c2df91929ed06a25001939929bff5120e0ea3fd4', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.14', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-08 07:35:30'}
1034 1034 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71c9c916-5d6b-4975-8a32-c6ce349883b2', 'filename': 'snakeyaml-1.14.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': 'c2df91929ed06a25001939929bff5120e0ea3fd4', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.14', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-08 07:35:30'}
1035 1035 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71c9c916-5d6b-4975-8a32-c6ce349883b2', 'filename': 'snakeyaml-1.14.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': 'c2df91929ed06a25001939929bff5120e0ea3fd4', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.14', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-jtosca - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-08 07:35:30'}
1036 1036 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71c9c916-5d6b-4975-8a32-c6ce349883b2', 'filename': 'snakeyaml-1.14.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': 'c2df91929ed06a25001939929bff5120e0ea3fd4', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.14', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ueb-listener - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-08 07:35:30'}
1037 1037 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71c9c916-5d6b-4975-8a32-c6ce349883b2', 'filename': 'snakeyaml-1.14.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': 'c2df91929ed06a25001939929bff5120e0ea3fd4', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.14', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ueb-listener - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-08 07:35:30'}
1038 1038 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71c9c916-5d6b-4975-8a32-c6ce349883b2', 'filename': 'snakeyaml-1.14.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': 'c2df91929ed06a25001939929bff5120e0ea3fd4', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.14', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-sdc-distribution-client - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-08 07:35:30'}
1039 1039 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '71c9c916-5d6b-4975-8a32-c6ce349883b2', 'filename': 'snakeyaml-1.14.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': 'c2df91929ed06a25001939929bff5120e0ea3fd4', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.14', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-sdc-tosca - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-08 07:35:30'}
1040 1040 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ba43dbfc-b1d9-41cf-8b2a-715171851225', 'filename': 'snakeyaml-1.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '8b6e01ef661d8378ae6dd7b511a7f2a33fae1421', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.25', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-23 06:51:23', 'lastUpdatedDate': '2020-04-05 00:20:00'}
1041 1041 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ba43dbfc-b1d9-41cf-8b2a-715171851225', 'filename': 'snakeyaml-1.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '8b6e01ef661d8378ae6dd7b511a7f2a33fae1421', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.25', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'vlantag-api - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-23 06:51:23', 'lastUpdatedDate': '2020-04-05 00:20:00'}
1042 1042 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ba43dbfc-b1d9-41cf-8b2a-715171851225', 'filename': 'snakeyaml-1.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '8b6e01ef661d8378ae6dd7b511a7f2a33fae1421', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.25', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-23 06:51:23', 'lastUpdatedDate': '2020-04-05 00:20:00'}
1043 1043 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ba43dbfc-b1d9-41cf-8b2a-715171851225', 'filename': 'snakeyaml-1.25.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '8b6e01ef661d8378ae6dd7b511a7f2a33fae1421', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.25', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps-ms-neng - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-23 06:51:23', 'lastUpdatedDate': '2020-04-05 00:20:00'}
1044 1044 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1045 1045 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1046 1046 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1047 1047 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1048 1048 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1049 1049 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1050 1050 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1051 1051 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1052 1052 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1053 1053 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1054 1054 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1055 1055 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1056 1056 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1057 1057 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1058 1058 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1059 1059 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '65fcbd22-a652-45b1-91fb-6f13ce5ab47a', 'filename': 'snakeyaml-1.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '3b132bea69e8ee099f416044970997bde80f4ea6', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.15', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:37:14'}
1060 1060 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '57807f01-0466-45bb-a5f0-f3b084f39520', 'filename': 'snakeyaml-1.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '7a27ea250c5130b2922b86dea63cbb1cc10a660c', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.17', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 20:04:12'}
1061 1061 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '57807f01-0466-45bb-a5f0-f3b084f39520', 'filename': 'snakeyaml-1.17.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '7a27ea250c5130b2922b86dea63cbb1cc10a660c', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.17', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 20:04:12'}
1062 1062 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '93554ecd-6323-4647-8eee-3d5cbd259d32', 'filename': 'snakeyaml-1.23.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': 'ec62d74fe50689c28c0ff5b35d3aebcaa8b5be68', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.23', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:06:54'}
1063 1063 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '93554ecd-6323-4647-8eee-3d5cbd259d32', 'filename': 'snakeyaml-1.23.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': 'ec62d74fe50689c28c0ff5b35d3aebcaa8b5be68', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.23', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'music - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:06:54'}
1064 1064 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '93554ecd-6323-4647-8eee-3d5cbd259d32', 'filename': 'snakeyaml-1.23.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': 'ec62d74fe50689c28c0ff5b35d3aebcaa8b5be68', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.23', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-analysis - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-03-15 05:06:54'}
1065 1065 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'aaeabd5f-3a3a-4464-b5bd-f574c072976b', 'filename': 'snakeyaml-1.13.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '73cbb494a912866c4c831a178c3a2a9169f4eaad', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.13', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 20:04:12', 'lastUpdatedDate': '2020-02-09 20:04:12'}
1066 1066 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec1fc190-7609-491a-a914-875df6e41bb0', 'filename': 'snakeyaml-1.21.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '18775fdda48574784f40b47bf478ab0593f92e4d', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.21', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-dcae-d-ci - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1067 1067 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a79f3457-7348-4a46-ae7d-89738e48d75f', 'filename': 'snakeyaml-1.16.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': 'd64fb662c9e42789149f5078a62a22edda786c6a', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.16', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-aaf - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1068 1068 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a79f3457-7348-4a46-ae7d-89738e48d75f', 'filename': 'snakeyaml-1.16.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': 'd64fb662c9e42789149f5078a62a22edda786c6a', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.16', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-music - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1069 1069 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-flows - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1070 1070 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-handler - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1071 1071 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1072 1072 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1073 1073 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCoreBPMN - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1074 1074 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'asdc-controller - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1075 1075 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1076 1076 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1077 1077 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1078 1078 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1079 1079 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1080 1080 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapters-rest-interface - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1081 1081 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1082 1082 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cloudify-client - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1083 1083 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1084 1084 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1085 1085 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCommonBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1086 1086 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-service - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1087 1087 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-adapter-ext-clients - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1088 1088 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-infra - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1089 1089 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-etsi-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1090 1090 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1091 1091 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1092 1092 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-adapter-api - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1093 1093 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1094 1094 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce5d90ac-c0c2-4b70-b3ca-c5afa57c4d47', 'filename': 'snakeyaml-1.19.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'YAML 1.1 parser and emitter for Java', 'sha1': '2d998d3d674b172a588e54ab619854d073f555b5', 'name': 'SnakeYAML', 'artifactId': 'snakeyaml', 'version': '1.19', 'groupId': 'org.yaml', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-repositories - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-02-09 18:02:27', 'lastUpdatedDate': '2020-02-09 18:02:27'}
1095 1095 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c4e17cf5-ba13-45a6-ba9b-5883b2cdb0ea', 'filename': 'jackson-databind-2.9.10.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '2d0bbad28d59cec1ba02cecfff1d0748932c4386', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.10.2', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:35', 'creation_date': '2020-03-15 05:06:54', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1096 1096 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c4e17cf5-ba13-45a6-ba9b-5883b2cdb0ea', 'filename': 'jackson-databind-2.9.10.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '2d0bbad28d59cec1ba02cecfff1d0748932c4386', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.9.10.2', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-model-loader - master', 'directDependency': False, 'description': 'High:35', 'creation_date': '2020-03-15 05:06:54', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1097 1097 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1098 1098 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-framework - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1099 1099 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-k8s - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1100 1100 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-openstack - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1101 1101 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-openstack-vmware - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1102 1102 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-dcae-d-tosca-lab - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1103 1103 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'integration', 'project': 'integration-csit - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1104 1104 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-cms - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1105 1105 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'logging', 'project': 'logging-analytics - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1106 1106 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'modeling', 'project': 'modeling-toscaparsers - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1107 1107 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-dovetail-integration - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1108 1108 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-ice - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1109 1109 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-pkgtools - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1110 1110 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnflcm - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1111 1111 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnfmgr - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1112 1112 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnfres - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1113 1113 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-catalog - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1114 1114 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-vnfm-gvnfm - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1115 1115 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-platform-plugins - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1116 1116 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-vnfm-svnfm - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1117 1117 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-fgps - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1118 1118 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-lcm - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1119 1119 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-has - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1120 1120 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a53a2291-462d-4ea2-93bb-0763d1d59f43', 'filename': 'PyYAML-5.1.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'YAML parser and emitter for Python', 'sha1': '53fc16036940089ceadd4127381e40fd6106a7ed', 'name': 'PyYAML', 'artifactId': 'PyYAML-5.1.tar.gz', 'version': '5.1', 'groupId': 'PyYAML', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-osdf - master', 'directDependency': True, 'description': 'High:3', 'creation_date': '2020-02-20 12:00:25', 'lastUpdatedDate': '2021-02-09 21:15:00'}
1121 1121 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9152647f-96ba-415a-96ac-2f822226384b', 'filename': 'bootstrap-4.1.3.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '096f4af97b2968cf43f08d5a39b8dbae7c74c7ae', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-4.1.3.js', 'version': '4.1.3', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'msb', 'project': 'msb-apigateway - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-02-23 18:01:07', 'lastUpdatedDate': '2020-02-23 18:01:07'}
1122 1122 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '53a4591c-da32-46e6-99c6-12e1b2cbfc19', 'filename': 'bootstrap-4.1.3.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '27a71b00383d61ef3c489326b3564d698fc1227c', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-4.1.3.min.js', 'version': '4.1.3', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'msb', 'project': 'msb-apigateway - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-02-23 18:01:07', 'lastUpdatedDate': '2020-02-23 18:01:07'}
1123 1123 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '53a4591c-da32-46e6-99c6-12e1b2cbfc19', 'filename': 'bootstrap-4.1.3.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'The most popular front-end framework for developing responsive, mobile first projects on the web.', 'sha1': '27a71b00383d61ef3c489326b3564d698fc1227c', 'name': 'twitter-bootstrap', 'artifactId': 'bootstrap-4.1.3.min.js', 'version': '4.1.3', 'groupId': 'twitter-bootstrap', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-02-23 18:01:07', 'lastUpdatedDate': '2020-02-23 18:01:07'}
1124 1124 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'df52d58b-e13a-4565-ac92-cb1701bddce4', 'filename': 'commons-codec-1.9.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Base64 and hexadecimal codecs, plus phonetic encoding utilities.', 'sha1': '9ce04e34240f674bc72680f8b843b1457383161a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.9', 'groupId': 'org.apache.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1125 1125 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2dffd12-ba95-4752-96a3-3f93aea8788b', 'filename': 'commons-codec-1.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '47a28ef1ed31eb182b44e15d49300dee5fadcf6a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.12', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-adaptors - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-09 14:15:36', 'lastUpdatedDate': '2020-03-09 14:15:47'}
1126 1126 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2dffd12-ba95-4752-96a3-3f93aea8788b', 'filename': 'commons-codec-1.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '47a28ef1ed31eb182b44e15d49300dee5fadcf6a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.12', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'aai-service-provider - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-09 14:15:36', 'lastUpdatedDate': '2020-03-09 14:15:47'}
1127 1127 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2dffd12-ba95-4752-96a3-3f93aea8788b', 'filename': 'commons-codec-1.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '47a28ef1ed31eb182b44e15d49300dee5fadcf6a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.12', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-netbox-client - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-09 14:15:36', 'lastUpdatedDate': '2020-03-09 14:15:47'}
1128 1128 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2dffd12-ba95-4752-96a3-3f93aea8788b', 'filename': 'commons-codec-1.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '47a28ef1ed31eb182b44e15d49300dee5fadcf6a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.12', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ansible-adapter-bundle - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-09 14:15:36', 'lastUpdatedDate': '2020-03-09 14:15:47'}
1129 1129 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2dffd12-ba95-4752-96a3-3f93aea8788b', 'filename': 'commons-codec-1.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '47a28ef1ed31eb182b44e15d49300dee5fadcf6a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.12', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-adaptors-all - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-09 14:15:36', 'lastUpdatedDate': '2020-03-09 14:15:47'}
1130 1130 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2dffd12-ba95-4752-96a3-3f93aea8788b', 'filename': 'commons-codec-1.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '47a28ef1ed31eb182b44e15d49300dee5fadcf6a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.12', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-ansible-adapter - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-09 14:15:36', 'lastUpdatedDate': '2020-03-09 14:15:47'}
1131 1131 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2dffd12-ba95-4752-96a3-3f93aea8788b', 'filename': 'commons-codec-1.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '47a28ef1ed31eb182b44e15d49300dee5fadcf6a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.12', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-saltstack-adapter - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-09 14:15:36', 'lastUpdatedDate': '2020-03-09 14:15:47'}
1132 1132 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2dffd12-ba95-4752-96a3-3f93aea8788b', 'filename': 'commons-codec-1.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '47a28ef1ed31eb182b44e15d49300dee5fadcf6a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.12', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-aai-service - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-09 14:15:36', 'lastUpdatedDate': '2020-03-09 14:15:47'}
1133 1133 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2dffd12-ba95-4752-96a3-3f93aea8788b', 'filename': 'commons-codec-1.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '47a28ef1ed31eb182b44e15d49300dee5fadcf6a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.12', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-mdsal-resource - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-09 14:15:36', 'lastUpdatedDate': '2020-03-09 14:15:47'}
1134 1134 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2dffd12-ba95-4752-96a3-3f93aea8788b', 'filename': 'commons-codec-1.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '47a28ef1ed31eb182b44e15d49300dee5fadcf6a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.12', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'mdsal-resource-provider - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-09 14:15:36', 'lastUpdatedDate': '2020-03-09 14:15:47'}
1135 1135 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2dffd12-ba95-4752-96a3-3f93aea8788b', 'filename': 'commons-codec-1.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '47a28ef1ed31eb182b44e15d49300dee5fadcf6a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.12', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'netbox-client-provider - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-09 14:15:36', 'lastUpdatedDate': '2020-03-09 14:15:47'}
1136 1136 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2dffd12-ba95-4752-96a3-3f93aea8788b', 'filename': 'commons-codec-1.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '47a28ef1ed31eb182b44e15d49300dee5fadcf6a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.12', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'saltstack-adapter-provider - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-09 14:15:36', 'lastUpdatedDate': '2020-03-09 14:15:47'}
1137 1137 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'dbe8d04f-3bc7-47d0-83aa-726006dcd96e', 'filename': 'commons-codec-1.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '4b95f4897fa13f2cd904aee711aeafc0c5295cd8', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.10', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-08 07:35:45', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1138 1138 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'dbe8d04f-3bc7-47d0-83aa-726006dcd96e', 'filename': 'commons-codec-1.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '4b95f4897fa13f2cd904aee711aeafc0c5295cd8', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.10', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-08 07:35:45', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1139 1139 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'dbe8d04f-3bc7-47d0-83aa-726006dcd96e', 'filename': 'commons-codec-1.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '4b95f4897fa13f2cd904aee711aeafc0c5295cd8', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.10', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2-jms-provider', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-08 07:35:45', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1140 1140 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'dbe8d04f-3bc7-47d0-83aa-726006dcd96e', 'filename': 'commons-codec-1.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '4b95f4897fa13f2cd904aee711aeafc0c5295cd8', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.10', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-08 07:35:45', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1141 1141 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'dbe8d04f-3bc7-47d0-83aa-726006dcd96e', 'filename': 'commons-codec-1.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '4b95f4897fa13f2cd904aee711aeafc0c5295cd8', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.10', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2-api', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-08 07:35:45', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1142 1142 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'dbe8d04f-3bc7-47d0-83aa-726006dcd96e', 'filename': 'commons-codec-1.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '4b95f4897fa13f2cd904aee711aeafc0c5295cd8', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.10', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-08 07:35:45', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1143 1143 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bf933370-3d5b-47d7-8b98-d2c1540334c1', 'filename': 'commons-codec-1.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '3acb4705652e16236558f0f4f2192cc33c3bd189', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.11', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-08 05:45:39', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1144 1144 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bf933370-3d5b-47d7-8b98-d2c1540334c1', 'filename': 'commons-codec-1.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '3acb4705652e16236558f0f4f2192cc33c3bd189', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.11', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-08 05:45:39', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1145 1145 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bf933370-3d5b-47d7-8b98-d2c1540334c1', 'filename': 'commons-codec-1.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '3acb4705652e16236558f0f4f2192cc33c3bd189', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.11', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-08 05:45:39', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1146 1146 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bf933370-3d5b-47d7-8b98-d2c1540334c1', 'filename': 'commons-codec-1.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '3acb4705652e16236558f0f4f2192cc33c3bd189', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.11', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-08 05:45:39', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1147 1147 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bf933370-3d5b-47d7-8b98-d2c1540334c1', 'filename': 'commons-codec-1.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '3acb4705652e16236558f0f4f2192cc33c3bd189', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.11', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-08 05:45:39', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1148 1148 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bf933370-3d5b-47d7-8b98-d2c1540334c1', 'filename': 'commons-codec-1.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '3acb4705652e16236558f0f4f2192cc33c3bd189', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.11', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-08 05:45:39', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1149 1149 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bf933370-3d5b-47d7-8b98-d2c1540334c1', 'filename': 'commons-codec-1.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '3acb4705652e16236558f0f4f2192cc33c3bd189', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.11', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dmaap-listener - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-08 05:45:39', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1150 1150 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8632af5e-fd9e-432f-9cb3-b1d58f9cece1', 'filename': 'acorn-5.7.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'ECMAScript parser', 'sha1': 'f095829297706a7c9776958c0afc8930a9b9d9d8', 'name': 'acorn', 'artifactId': 'acorn-5.7.1.tgz', 'version': '5.7.1', 'groupId': 'acorn', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-03-08 12:01:07', 'lastUpdatedDate': '2020-03-08 12:01:07'}
1151 1151 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5f47a234-dbcd-437d-b49f-47847c6c531e', 'filename': 'bleach-3.0.2-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'An easy safelist-based HTML-sanitizing tool.', 'sha1': '1c22b6dd1651e9da766481d15a967996f10ee645', 'name': 'bleach', 'artifactId': 'bleach-3.0.2-py2.py3-none-any.whl', 'version': '3.0.2', 'groupId': 'bleach', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-engagementmgr - master', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2020-03-08 18:00:43', 'lastUpdatedDate': '2021-02-01 00:00:00'}
1152 1152 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9b80f1b-68b1-4305-bc13-0051539a6a0d', 'filename': 'bleach-3.1.0-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'An easy safelist-based HTML-sanitizing tool.', 'sha1': '142b35c7fb6f86db96e8c58a81f2fec0af46d52d', 'name': 'bleach', 'artifactId': 'bleach-3.1.0-py2.py3-none-any.whl', 'version': '3.1.0', 'groupId': 'bleach', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-cms - master', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2020-03-08 18:00:43', 'lastUpdatedDate': '2021-02-01 00:00:00'}
1153 1153 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '67e04c90-121d-4595-bf31-f8dfb074e395', 'filename': 'angular-sanitize-1.4.13.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '473de65bc04c139de5c7e8bd7cd2fbdec59f85d8', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.13.js', 'version': '1.4.13', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2020-03-15 05:37:14', 'lastUpdatedDate': '2020-04-12 05:31:10'}
1154 1154 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '67e04c90-121d-4595-bf31-f8dfb074e395', 'filename': 'angular-sanitize-1.4.13.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS module for sanitizing HTML', 'sha1': '473de65bc04c139de5c7e8bd7cd2fbdec59f85d8', 'name': 'angular-sanitize', 'artifactId': 'angular-sanitize-1.4.13.js', 'version': '1.4.13', 'groupId': 'angular-sanitize', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2020-03-15 05:37:14', 'lastUpdatedDate': '2020-04-12 05:31:10'}
1155 1155 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9a8e1785-8146-43da-9325-bd4dbd37c205', 'filename': 'minimist-1.2.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'parse argument options', 'sha1': 'a35008b20f41383eec1fb914f4cd5df79a264284', 'name': 'minimist', 'artifactId': 'minimist-1.2.0.tgz', 'version': '1.2.0', 'groupId': 'minimist', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - guilin', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1156 1156 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9a8e1785-8146-43da-9325-bd4dbd37c205', 'filename': 'minimist-1.2.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'parse argument options', 'sha1': 'a35008b20f41383eec1fb914f4cd5df79a264284', 'name': 'minimist', 'artifactId': 'minimist-1.2.0.tgz', 'version': '1.2.0', 'groupId': 'minimist', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1157 1157 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9a8e1785-8146-43da-9325-bd4dbd37c205', 'filename': 'minimist-1.2.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'parse argument options', 'sha1': 'a35008b20f41383eec1fb914f4cd5df79a264284', 'name': 'minimist', 'artifactId': 'minimist-1.2.0.tgz', 'version': '1.2.0', 'groupId': 'minimist', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1158 1158 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9a8e1785-8146-43da-9325-bd4dbd37c205', 'filename': 'minimist-1.2.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'parse argument options', 'sha1': 'a35008b20f41383eec1fb914f4cd5df79a264284', 'name': 'minimist', 'artifactId': 'minimist-1.2.0.tgz', 'version': '1.2.0', 'groupId': 'minimist', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - honolulu', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1159 1159 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f157ef03-0a60-45cd-99af-0c4562a6c113', 'filename': 'minimist-0.0.8.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'parse argument options', 'sha1': '857fcabfc3397d2625b8228262e86aa7a011b05d', 'name': 'minimist', 'artifactId': 'minimist-0.0.8.tgz', 'version': '0.0.8', 'groupId': 'minimist', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1160 1160 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1006c258-9f8f-4563-a0e3-1b38ef72884b', 'filename': 'minimist-0.1.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'parse argument options', 'sha1': '99df657a52574c21c9057497df742790b2b4c0de', 'name': 'minimist', 'artifactId': 'minimist-0.1.0.tgz', 'version': '0.1.0', 'groupId': 'minimist', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-16 12:01:52', 'lastUpdatedDate': '2020-03-16 12:01:52'}
1161 1161 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '054ea9b8-8ef2-4ee0-834d-3b96165a1bca', 'filename': 'minimist-0.0.10.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'parse argument options', 'sha1': 'de3f98543dbf96082be48ad1a0c7cda836301dcf', 'name': 'minimist', 'artifactId': 'minimist-0.0.10.tgz', 'version': '0.0.10', 'groupId': 'minimist', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-16 12:01:51', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1162 1162 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '054ea9b8-8ef2-4ee0-834d-3b96165a1bca', 'filename': 'minimist-0.0.10.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'parse argument options', 'sha1': 'de3f98543dbf96082be48ad1a0c7cda836301dcf', 'name': 'minimist', 'artifactId': 'minimist-0.0.10.tgz', 'version': '0.0.10', 'groupId': 'minimist', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - guilin', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-16 12:01:51', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1163 1163 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '054ea9b8-8ef2-4ee0-834d-3b96165a1bca', 'filename': 'minimist-0.0.10.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'parse argument options', 'sha1': 'de3f98543dbf96082be48ad1a0c7cda836301dcf', 'name': 'minimist', 'artifactId': 'minimist-0.0.10.tgz', 'version': '0.0.10', 'groupId': 'minimist', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-16 12:01:51', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1164 1164 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '054ea9b8-8ef2-4ee0-834d-3b96165a1bca', 'filename': 'minimist-0.0.10.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'parse argument options', 'sha1': 'de3f98543dbf96082be48ad1a0c7cda836301dcf', 'name': 'minimist', 'artifactId': 'minimist-0.0.10.tgz', 'version': '0.0.10', 'groupId': 'minimist', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-16 12:01:51', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1165 1165 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '054ea9b8-8ef2-4ee0-834d-3b96165a1bca', 'filename': 'minimist-0.0.10.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'parse argument options', 'sha1': 'de3f98543dbf96082be48ad1a0c7cda836301dcf', 'name': 'minimist', 'artifactId': 'minimist-0.0.10.tgz', 'version': '0.0.10', 'groupId': 'minimist', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - honolulu', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-03-16 12:01:51', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1166 1166 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3ce6e306-f472-4f71-b369-d40f381eeb69', 'filename': 'yargs-parser-7.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'the mighty option parser used by yargs', 'sha1': '8d0ac42f16ea55debd332caf4c4038b3e3f5dfd9', 'name': 'yargs-parser', 'artifactId': 'yargs-parser-7.0.0.tgz', 'version': '7.0.0', 'groupId': 'yargs-parser', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-18 00:09:19', 'lastUpdatedDate': '2020-05-14 18:01:48'}
1167 1167 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5e5991f7-e193-4c7e-aaa7-c58420af70a9', 'filename': 'yargs-parser-9.0.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'the mighty option parser used by yargs', 'sha1': '9ccf6a43460fe4ed40a9bb68f48d43b8a68cc077', 'name': 'yargs-parser', 'artifactId': 'yargs-parser-9.0.2.tgz', 'version': '9.0.2', 'groupId': 'yargs-parser', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-18 00:09:19', 'lastUpdatedDate': '2020-05-14 18:01:48'}
1168 1168 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'dfc728b2-c54b-4217-a34d-edd99bfc6072', 'filename': 'yargs-parser-4.2.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'the mighty option parser used by yargs', 'sha1': '29cceac0dc4f03c6c87b4a9f217dd18c9f74871c', 'name': 'yargs-parser', 'artifactId': 'yargs-parser-4.2.1.tgz', 'version': '4.2.1', 'groupId': 'yargs-parser', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-18 00:09:19', 'lastUpdatedDate': '2020-05-14 18:01:48'}
1169 1169 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '91287f84-3d8f-4cef-ad45-85ce092674ec', 'filename': 'yargs-parser-5.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'the mighty option parser used by yargs', 'sha1': '275ecf0d7ffe05c77e64e7c86e4cd94bf0e1228a', 'name': 'yargs-parser', 'artifactId': 'yargs-parser-5.0.0.tgz', 'version': '5.0.0', 'groupId': 'yargs-parser', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-03-18 00:09:19', 'lastUpdatedDate': '2020-05-14 18:01:48'}
1170 1170 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8369538c-6ff3-49d3-ad27-4d3c034de0a7', 'filename': 'hibernate-validator-5.2.4.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': 'fb18766b576aa6632bcfe9a20a023cbd52bf9769', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.2.4.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-03-29 05:03:04', 'lastUpdatedDate': '2021-06-27 12:15:09'}
1171 1171 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8369538c-6ff3-49d3-ad27-4d3c034de0a7', 'filename': 'hibernate-validator-5.2.4.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': 'fb18766b576aa6632bcfe9a20a023cbd52bf9769', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.2.4.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-03-29 05:03:04', 'lastUpdatedDate': '2021-06-27 12:15:09'}
1172 1172 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ca418fe3-8733-435d-9c4b-3e6da9f2672b', 'filename': 'webpack-dev-server-2.11.5.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Serves a webpack app. Updates the browser on changes.', 'sha1': '416fbdea0e04eebe44a626e791d5a2eb37fe8c48', 'name': 'webpack-dev-server', 'artifactId': 'webpack-dev-server-2.11.5.tgz', 'version': '2.11.5', 'groupId': 'webpack-dev-server', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-03-29 19:25:11', 'lastUpdatedDate': '2020-03-29 19:25:11'}
1173 1173 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ca95dc0c-fea3-438e-889f-77ef95736009', 'filename': 'xmlbuilder-4.2.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'An XML builder for node.js', 'sha1': 'aa58a3041a066f90eaa16c2f5389ff19f3f461a5', 'name': 'xmlbuilder', 'artifactId': 'xmlbuilder-4.2.1.tgz', 'version': '4.2.1', 'groupId': 'xmlbuilder', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-03-29 19:25:11', 'lastUpdatedDate': '2020-03-29 19:25:11'}
1174 1174 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c740abf0-06c1-43ef-9d21-fa575f6206bd', 'filename': 'log4j-1.2.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': '', 'sha1': '3640dd71069d7986c9a14d333519216f4ca5c094', 'name': 'log4j', 'artifactId': 'log4j', 'version': '1.2.8', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1,Low:1', 'creation_date': '2020-04-05 06:57:58', 'lastUpdatedDate': '2021-06-11 14:02:11'}
1175 1175 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c740abf0-06c1-43ef-9d21-fa575f6206bd', 'filename': 'log4j-1.2.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': '', 'sha1': '3640dd71069d7986c9a14d333519216f4ca5c094', 'name': 'log4j', 'artifactId': 'log4j', 'version': '1.2.8', 'groupId': 'log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1,Low:1', 'creation_date': '2020-04-05 06:57:58', 'lastUpdatedDate': '2021-06-11 14:02:11'}
1176 1176 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1605c38f-e42a-4a58-b2a8-b899884930f7', 'filename': 'xercesImpl-2.9.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Xerces2 is the next generation of high performance, fully compliant XML parsers in the\n Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI),\n a complete framework for building parser components and configurations that is extremely\n modular and easy to program.', 'sha1': '7bc7e49ddfe4fb5f193ed37ecc96c12292c8ceb6', 'name': 'Xerces2 Java Parser', 'artifactId': 'xercesImpl', 'version': '2.9.1', 'groupId': 'xerces', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2020-04-05 20:05:12', 'lastUpdatedDate': '2020-10-07 18:08:08'}
1177 1177 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cde81915-9ab4-42da-b0dc-65978b6e15f1', 'filename': 'wicket-core-1.5.16.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Wicket is a Java web application framework that takes simplicity, \n\t\tseparation of concerns and ease of development to a whole new level. \n\t\tWicket pages can be mocked up, previewed and later revised using \n\t\tstandard WYSIWYG HTML design tools. Dynamic content processing and \n\t\tform handling is all handled in Java code using a first-class \n\t\tcomponent model backed by POJO data beans that can easily be \n\t\tpersisted using your favorite technology.', 'sha1': 'ab5faf10aee13ee29e41f84267b475ec702e8912', 'name': 'Wicket Core', 'artifactId': 'wicket-core', 'version': '1.5.16', 'groupId': 'org.apache.wicket', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-06 00:09:38', 'lastUpdatedDate': '2020-04-06 00:09:38'}
1178 1178 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cde81915-9ab4-42da-b0dc-65978b6e15f1', 'filename': 'wicket-core-1.5.16.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Wicket is a Java web application framework that takes simplicity, \n\t\tseparation of concerns and ease of development to a whole new level. \n\t\tWicket pages can be mocked up, previewed and later revised using \n\t\tstandard WYSIWYG HTML design tools. Dynamic content processing and \n\t\tform handling is all handled in Java code using a first-class \n\t\tcomponent model backed by POJO data beans that can easily be \n\t\tpersisted using your favorite technology.', 'sha1': 'ab5faf10aee13ee29e41f84267b475ec702e8912', 'name': 'Wicket Core', 'artifactId': 'wicket-core', 'version': '1.5.16', 'groupId': 'org.apache.wicket', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-04-06 00:09:38', 'lastUpdatedDate': '2020-04-06 00:09:38'}
1179 1179 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cde81915-9ab4-42da-b0dc-65978b6e15f1', 'filename': 'wicket-core-1.5.16.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Wicket is a Java web application framework that takes simplicity, \n\t\tseparation of concerns and ease of development to a whole new level. \n\t\tWicket pages can be mocked up, previewed and later revised using \n\t\tstandard WYSIWYG HTML design tools. Dynamic content processing and \n\t\tform handling is all handled in Java code using a first-class \n\t\tcomponent model backed by POJO data beans that can easily be \n\t\tpersisted using your favorite technology.', 'sha1': 'ab5faf10aee13ee29e41f84267b475ec702e8912', 'name': 'Wicket Core', 'artifactId': 'wicket-core', 'version': '1.5.16', 'groupId': 'org.apache.wicket', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-06 00:09:38', 'lastUpdatedDate': '2020-04-06 00:09:38'}
1180 1180 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cde81915-9ab4-42da-b0dc-65978b6e15f1', 'filename': 'wicket-core-1.5.16.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Wicket is a Java web application framework that takes simplicity, \n\t\tseparation of concerns and ease of development to a whole new level. \n\t\tWicket pages can be mocked up, previewed and later revised using \n\t\tstandard WYSIWYG HTML design tools. Dynamic content processing and \n\t\tform handling is all handled in Java code using a first-class \n\t\tcomponent model backed by POJO data beans that can easily be \n\t\tpersisted using your favorite technology.', 'sha1': 'ab5faf10aee13ee29e41f84267b475ec702e8912', 'name': 'Wicket Core', 'artifactId': 'wicket-core', 'version': '1.5.16', 'groupId': 'org.apache.wicket', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-06 00:09:38', 'lastUpdatedDate': '2020-04-06 00:09:38'}
1181 1181 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cde81915-9ab4-42da-b0dc-65978b6e15f1', 'filename': 'wicket-core-1.5.16.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Wicket is a Java web application framework that takes simplicity, \n\t\tseparation of concerns and ease of development to a whole new level. \n\t\tWicket pages can be mocked up, previewed and later revised using \n\t\tstandard WYSIWYG HTML design tools. Dynamic content processing and \n\t\tform handling is all handled in Java code using a first-class \n\t\tcomponent model backed by POJO data beans that can easily be \n\t\tpersisted using your favorite technology.', 'sha1': 'ab5faf10aee13ee29e41f84267b475ec702e8912', 'name': 'Wicket Core', 'artifactId': 'wicket-core', 'version': '1.5.16', 'groupId': 'org.apache.wicket', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-06 00:09:38', 'lastUpdatedDate': '2020-04-06 00:09:38'}
1182 1182 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2a500c0c-9c11-458b-a977-d2eaa7cc72f6', 'filename': 'utils-extend-1.0.8.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Extend nodejs util api, and it is light weight and simple', 'sha1': 'ccfd7b64540f8e90ee21eec57769d0651cab8a5f', 'name': 'utils-extend', 'artifactId': 'utils-extend-1.0.8.tgz', 'version': '1.0.8', 'groupId': 'utils-extend', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-06 00:09:38', 'lastUpdatedDate': '2020-04-06 00:09:38'}
1183 1183 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '55bdcff9-2714-4566-b66c-8dcbdb53db67', 'filename': 'netty-codec-4.1.30.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '515c8f609aaca28a94f984d89a9667dd3359c1b1', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.30.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'benchmark - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1184 1184 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '55bdcff9-2714-4566-b66c-8dcbdb53db67', 'filename': 'netty-codec-4.1.30.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '515c8f609aaca28a94f984d89a9667dd3359c1b1', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.30.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'mdbc-server - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1185 1185 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'faecbd58-8ea8-4d05-897b-bb0c9b00075c', 'filename': 'netty-codec-4.1.22.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '239c0af275952e70bb4adf7cf8c03d88ddc394c9', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.22.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'aaf', 'project': 'aaf-authz - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1186 1186 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33c3039c-85c8-448c-8624-fb8af5b49db9', 'filename': 'netty-codec-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '0cb53baf46cc55768f2e28d15cde399063555ea8', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-gr-toolkit - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1187 1187 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33c3039c-85c8-448c-8624-fb8af5b49db9', 'filename': 'netty-codec-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '0cb53baf46cc55768f2e28d15cde399063555ea8', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1188 1188 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33c3039c-85c8-448c-8624-fb8af5b49db9', 'filename': 'netty-codec-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '0cb53baf46cc55768f2e28d15cde399063555ea8', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1189 1189 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33c3039c-85c8-448c-8624-fb8af5b49db9', 'filename': 'netty-codec-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '0cb53baf46cc55768f2e28d15cde399063555ea8', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-daexim-offsite-backup - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1190 1190 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33c3039c-85c8-448c-8624-fb8af5b49db9', 'filename': 'netty-codec-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '0cb53baf46cc55768f2e28d15cde399063555ea8', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1191 1191 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33c3039c-85c8-448c-8624-fb8af5b49db9', 'filename': 'netty-codec-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '0cb53baf46cc55768f2e28d15cde399063555ea8', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1192 1192 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33c3039c-85c8-448c-8624-fb8af5b49db9', 'filename': 'netty-codec-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '0cb53baf46cc55768f2e28d15cde399063555ea8', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-daexim-offsite-backup - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1193 1193 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33c3039c-85c8-448c-8624-fb8af5b49db9', 'filename': 'netty-codec-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '0cb53baf46cc55768f2e28d15cde399063555ea8', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1194 1194 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33c3039c-85c8-448c-8624-fb8af5b49db9', 'filename': 'netty-codec-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '0cb53baf46cc55768f2e28d15cde399063555ea8', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-gr-toolkit - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1195 1195 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33c3039c-85c8-448c-8624-fb8af5b49db9', 'filename': 'netty-codec-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '0cb53baf46cc55768f2e28d15cde399063555ea8', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1196 1196 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33c3039c-85c8-448c-8624-fb8af5b49db9', 'filename': 'netty-codec-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '0cb53baf46cc55768f2e28d15cde399063555ea8', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1197 1197 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33c3039c-85c8-448c-8624-fb8af5b49db9', 'filename': 'netty-codec-4.1.34.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '0cb53baf46cc55768f2e28d15cde399063555ea8', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.34.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1198 1198 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '02dc2e07-e0c1-4526-bbfe-5e0697a15ace', 'filename': 'netty-codec-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8f32bd79c5a16f014a4372ed979dc62b39ede33a', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-configuration - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1199 1199 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '02dc2e07-e0c1-4526-bbfe-5e0697a15ace', 'filename': 'netty-codec-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8f32bd79c5a16f014a4372ed979dc62b39ede33a', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-ssl - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1200 1200 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '02dc2e07-e0c1-4526-bbfe-5e0697a15ace', 'filename': 'netty-codec-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8f32bd79c5a16f014a4372ed979dc62b39ede33a', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-test-utils - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1201 1201 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '02dc2e07-e0c1-4526-bbfe-5e0697a15ace', 'filename': 'netty-codec-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8f32bd79c5a16f014a4372ed979dc62b39ede33a', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-xnf-simulator - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1202 1202 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '02dc2e07-e0c1-4526-bbfe-5e0697a15ace', 'filename': 'netty-codec-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8f32bd79c5a16f014a4372ed979dc62b39ede33a', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-ct - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1203 1203 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '02dc2e07-e0c1-4526-bbfe-5e0697a15ace', 'filename': 'netty-codec-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8f32bd79c5a16f014a4372ed979dc62b39ede33a', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-core - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1204 1204 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '02dc2e07-e0c1-4526-bbfe-5e0697a15ace', 'filename': 'netty-codec-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8f32bd79c5a16f014a4372ed979dc62b39ede33a', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-main - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1205 1205 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '02dc2e07-e0c1-4526-bbfe-5e0697a15ace', 'filename': 'netty-codec-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8f32bd79c5a16f014a4372ed979dc62b39ede33a', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-ves-message-generator - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1206 1206 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '02dc2e07-e0c1-4526-bbfe-5e0697a15ace', 'filename': 'netty-codec-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8f32bd79c5a16f014a4372ed979dc62b39ede33a', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-health-check - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1207 1207 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '02dc2e07-e0c1-4526-bbfe-5e0697a15ace', 'filename': 'netty-codec-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8f32bd79c5a16f014a4372ed979dc62b39ede33a', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-domain - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1208 1208 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '02dc2e07-e0c1-4526-bbfe-5e0697a15ace', 'filename': 'netty-codec-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8f32bd79c5a16f014a4372ed979dc62b39ede33a', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-dcae-app-simulator - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1209 1209 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '02dc2e07-e0c1-4526-bbfe-5e0697a15ace', 'filename': 'netty-codec-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8f32bd79c5a16f014a4372ed979dc62b39ede33a', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-utils - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1210 1210 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '02dc2e07-e0c1-4526-bbfe-5e0697a15ace', 'filename': 'netty-codec-4.1.32.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8f32bd79c5a16f014a4372ed979dc62b39ede33a', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.32.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'hv-collector-commandline - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1211 1211 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-flows - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1212 1212 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-handler - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1213 1213 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1214 1214 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1215 1215 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCoreBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1216 1216 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'asdc-controller - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1217 1217 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1218 1218 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1219 1219 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1220 1220 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1221 1221 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1222 1222 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapters-rest-interface - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1223 1223 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1224 1224 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cloudify-client - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1225 1225 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1226 1226 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1227 1227 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1228 1228 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCommonBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1229 1229 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-service - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1230 1230 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-infra - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1231 1231 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-etsi-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1232 1232 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1233 1233 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1234 1234 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1235 1235 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9aa7d64d-4da8-465b-87e6-1815a82b0cb4', 'filename': 'netty-codec-4.1.29.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '1651bc2e279216773c234cafe402d68d2a5adc90', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.29.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-repositories - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1236 1236 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9ee8d9a-b580-4088-84cd-92fd75da9b9c', 'filename': 'netty-codec-4.1.36.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '8462116d327bb3d1ec24258071f2e7345a73dbfc', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.36.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1237 1237 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b86f8245-5b36-436d-8ad1-eb9b80659a75', 'filename': 'netty-codec-4.1.31.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'cfa60b136f5ea57787e910eee37e240bb45402a7', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.31.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1238 1238 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b86f8245-5b36-436d-8ad1-eb9b80659a75', 'filename': 'netty-codec-4.1.31.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'cfa60b136f5ea57787e910eee37e240bb45402a7', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.31.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1239 1239 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b86f8245-5b36-436d-8ad1-eb9b80659a75', 'filename': 'netty-codec-4.1.31.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'cfa60b136f5ea57787e910eee37e240bb45402a7', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.31.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1240 1240 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b86f8245-5b36-436d-8ad1-eb9b80659a75', 'filename': 'netty-codec-4.1.31.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'cfa60b136f5ea57787e910eee37e240bb45402a7', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.31.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-restconf-client - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1241 1241 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b86f8245-5b36-436d-8ad1-eb9b80659a75', 'filename': 'netty-codec-4.1.31.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'cfa60b136f5ea57787e910eee37e240bb45402a7', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.31.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-gr-toolkit - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1242 1242 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b86f8245-5b36-436d-8ad1-eb9b80659a75', 'filename': 'netty-codec-4.1.31.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'cfa60b136f5ea57787e910eee37e240bb45402a7', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.31.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'music - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1243 1243 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b86f8245-5b36-436d-8ad1-eb9b80659a75', 'filename': 'netty-codec-4.1.31.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'cfa60b136f5ea57787e910eee37e240bb45402a7', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.31.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1244 1244 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b86f8245-5b36-436d-8ad1-eb9b80659a75', 'filename': 'netty-codec-4.1.31.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'cfa60b136f5ea57787e910eee37e240bb45402a7', 'name': 'Netty/Codec', 'artifactId': 'netty-codec', 'version': '4.1.31.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-gr-toolkit - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-04-08 12:21:25', 'lastUpdatedDate': '2020-04-08 12:21:25'}
1245 1245 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '63ded942-b12d-4825-a1ba-ab8e0408a1a1', 'filename': 'log4j-core-2.13.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Log4j Implementation', 'sha1': '533f6ae0bb0ce091493f2eeab0c1df4327e46ef1', 'name': 'Apache Log4j Core', 'artifactId': 'log4j-core', 'version': '2.13.1', 'groupId': 'org.apache.logging.log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1246 1246 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f7ec2b69-5736-4e05-9c44-52af56113433', 'filename': 'jquery-3.4.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '7faa15a054093f3b5d674e63b6567c835a6fa217', 'name': 'jquery', 'artifactId': 'jquery-3.4.1.js', 'version': '3.4.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-05-03 05:30:19', 'lastUpdatedDate': '2020-05-03 05:30:19'}
1247 1247 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '24b91f05-e240-459c-b112-0cf759c93534', 'filename': 'jquery-3.4.1.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': '88523924351bac0b5d560fe0c5781e2556e7693d', 'name': 'jquery', 'artifactId': 'jquery-3.4.1.min.js', 'version': '3.4.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-05-03 05:30:19', 'lastUpdatedDate': '2020-05-03 05:30:19'}
1248 1248 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f31c749b-d0ae-499d-ba66-f6b6d023da68', 'filename': 'jquery-3.4.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'e4925196f6f444fa58915420fbcd80f909c68d28', 'name': 'jquery', 'artifactId': 'jquery-3.4.0.min.js', 'version': '3.4.0', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-09-13 19:40:58', 'lastUpdatedDate': '2020-09-13 19:40:58'}
1249 1249 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '78eab01c-8713-4e81-be2d-9cfa2cf0ef4b', 'filename': 'jquery-3.4.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'JavaScript library for DOM operations', 'sha1': '714f1f8d9dde4bdfa55764ba37ef214630d80ef2', 'name': 'jquery', 'artifactId': 'jquery-3.4.1.tgz', 'version': '3.4.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - guilin', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-09-13 19:40:58', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1250 1250 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '78eab01c-8713-4e81-be2d-9cfa2cf0ef4b', 'filename': 'jquery-3.4.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'JavaScript library for DOM operations', 'sha1': '714f1f8d9dde4bdfa55764ba37ef214630d80ef2', 'name': 'jquery', 'artifactId': 'jquery-3.4.1.tgz', 'version': '3.4.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-09-13 19:40:58', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1251 1251 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '78eab01c-8713-4e81-be2d-9cfa2cf0ef4b', 'filename': 'jquery-3.4.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'JavaScript library for DOM operations', 'sha1': '714f1f8d9dde4bdfa55764ba37ef214630d80ef2', 'name': 'jquery', 'artifactId': 'jquery-3.4.1.tgz', 'version': '3.4.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-09-13 19:40:58', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1252 1252 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '78eab01c-8713-4e81-be2d-9cfa2cf0ef4b', 'filename': 'jquery-3.4.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'JavaScript library for DOM operations', 'sha1': '714f1f8d9dde4bdfa55764ba37ef214630d80ef2', 'name': 'jquery', 'artifactId': 'jquery-3.4.1.tgz', 'version': '3.4.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - honolulu', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-09-13 19:40:58', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1253 1253 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e04d7a97-2f1e-48b1-8c41-ef40183711cb', 'filename': 'shiro-web-1.3.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Shiro is a powerful and flexible open-source security framework that cleanly handles\n authentication, authorization, enterprise session management, single sign-on and cryptography services.', 'sha1': '725be023e1c65a0fd70c01b8c0c13a2936c23315', 'name': 'Apache Shiro :: Web', 'artifactId': 'shiro-web', 'version': '1.3.2', 'groupId': 'org.apache.shiro', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:3', 'creation_date': '2021-05-02 05:07:12', 'lastUpdatedDate': '2021-05-02 05:07:12'}
1254 1254 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cbf63a4b-bd3b-4631-ae86-76cbe244ce36', 'filename': 'shiro-web-1.5.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Shiro is a powerful and flexible open-source security framework that cleanly handles\n authentication, authorization, enterprise session management, single sign-on and cryptography services.', 'sha1': 'aaea2701c6d6ab5eab54507ea852d42dad89f774', 'name': 'Apache Shiro :: Web', 'artifactId': 'shiro-web', 'version': '1.5.0', 'groupId': 'org.apache.shiro', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:3', 'creation_date': '2020-05-04 18:30:32', 'lastUpdatedDate': '2020-12-22 12:01:33'}
1255 1255 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5b02810f-931a-49d4-a52b-642e19a13944', 'filename': 'commons-codec-1.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': 'b7f0fc8f61ecadeb3695f0b9464755eee44374d4', 'name': 'Commons Codec', 'artifactId': 'commons-codec', 'version': '1.6', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-05-10 07:13:32', 'lastUpdatedDate': '2020-05-10 20:06:57'}
1256 1256 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5b02810f-931a-49d4-a52b-642e19a13944', 'filename': 'commons-codec-1.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': 'b7f0fc8f61ecadeb3695f0b9464755eee44374d4', 'name': 'Commons Codec', 'artifactId': 'commons-codec', 'version': '1.6', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-05-10 07:13:32', 'lastUpdatedDate': '2020-05-10 20:06:57'}
1257 1257 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56241aac-aa43-4648-875d-4af493098447', 'filename': 'commons-beanutils-core-1.8.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Software Foundation provides support for the Apache community of open-source software projects.\n The Apache projects are characterized by a collaborative, consensus based development process, an open and\n pragmatic software license, and a desire to create high quality software that leads the way in its field.\n We consider ourselves not simply a group of projects sharing a server, but rather a community of developers\n and users.', 'sha1': '75812698e5e859f2cb587c622c4cdfcd61676426', 'name': 'Commons BeanUtils Core', 'artifactId': 'commons-beanutils-core', 'version': '1.8.3', 'groupId': 'commons-beanutils', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-05-10 20:06:57', 'lastUpdatedDate': '2020-06-17 18:07:05'}
1258 1258 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2c3df6c4-9bab-4ac9-96ad-a7838994e677', 'filename': 'commons-httpclient-3.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The HttpClient component supports the client-side of RFC 1945 (HTTP/1.0) and RFC 2616 (HTTP/1.1) , several related specifications (RFC 2109 (Cookies) , RFC 2617 (HTTP Authentication) , etc.), and provides a framework by which new request types (methods) or HTTP extensions can be created easily.', 'sha1': '964cd74171f427720480efdec40a7c7f6e58426a', 'name': 'HttpClient', 'artifactId': 'commons-httpclient', 'version': '3.1', 'groupId': 'commons-httpclient', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-05-10 20:06:57', 'lastUpdatedDate': '2020-05-10 20:06:57'}
1259 1259 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '83cf3655-de66-411b-ba19-fdf2d3cc2067', 'filename': 'commons-codec-1.9.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '9ce04e34240f674bc72680f8b843b1457383161a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.9', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-05-10 07:13:32', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1260 1260 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '83cf3655-de66-411b-ba19-fdf2d3cc2067', 'filename': 'commons-codec-1.9.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons Codec package contains simple encoder and decoders for\n various formats such as Base64 and Hexadecimal. In addition to these\n widely used encoders and decoders, the codec package also maintains a\n collection of phonetic encoding utilities.', 'sha1': '9ce04e34240f674bc72680f8b843b1457383161a', 'name': 'Apache Commons Codec', 'artifactId': 'commons-codec', 'version': '1.9', 'groupId': 'commons-codec', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-05-10 07:13:32', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1261 1261 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '511a9583-e975-4886-ab3e-ce06188136b7', 'filename': 'ecstatic-3.3.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'A simple static file server middleware', 'sha1': '6d1dd49814d00594682c652adb66076a69d46c48', 'name': 'ecstatic', 'artifactId': 'ecstatic-3.3.2.tgz', 'version': '3.3.2', 'groupId': 'ecstatic', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1262 1262 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '59b80e5f-171f-4834-8a38-6cd3d9ba876c', 'filename': 'dom4j-2.1.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'flexible XML framework for Java', 'sha1': '3dce5dbb3571aa820c677fadd8349bfa8f00c199', 'name': 'dom4j', 'artifactId': 'dom4j', 'version': '2.1.1', 'groupId': 'org.dom4j', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-05-10 08:01:21', 'lastUpdatedDate': '2020-05-10 08:01:21'}
1263 1263 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '59b80e5f-171f-4834-8a38-6cd3d9ba876c', 'filename': 'dom4j-2.1.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'flexible XML framework for Java', 'sha1': '3dce5dbb3571aa820c677fadd8349bfa8f00c199', 'name': 'dom4j', 'artifactId': 'dom4j', 'version': '2.1.1', 'groupId': 'org.dom4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-10 08:01:21', 'lastUpdatedDate': '2020-05-10 08:01:21'}
1264 1264 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '59b80e5f-171f-4834-8a38-6cd3d9ba876c', 'filename': 'dom4j-2.1.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'flexible XML framework for Java', 'sha1': '3dce5dbb3571aa820c677fadd8349bfa8f00c199', 'name': 'dom4j', 'artifactId': 'dom4j', 'version': '2.1.1', 'groupId': 'org.dom4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-10 08:01:21', 'lastUpdatedDate': '2020-05-10 08:01:21'}
1265 1265 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '59b80e5f-171f-4834-8a38-6cd3d9ba876c', 'filename': 'dom4j-2.1.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'flexible XML framework for Java', 'sha1': '3dce5dbb3571aa820c677fadd8349bfa8f00c199', 'name': 'dom4j', 'artifactId': 'dom4j', 'version': '2.1.1', 'groupId': 'org.dom4j', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-05-10 08:01:21', 'lastUpdatedDate': '2020-05-10 08:01:21'}
1266 1266 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '59b80e5f-171f-4834-8a38-6cd3d9ba876c', 'filename': 'dom4j-2.1.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'flexible XML framework for Java', 'sha1': '3dce5dbb3571aa820c677fadd8349bfa8f00c199', 'name': 'dom4j', 'artifactId': 'dom4j', 'version': '2.1.1', 'groupId': 'org.dom4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps-ms-neng - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-10 08:01:21', 'lastUpdatedDate': '2020-05-10 08:01:21'}
1267 1267 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c2fe90c3-ae19-4bd7-a396-34a9786a31db', 'filename': 'pip-19.0.3-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'The PyPA recommended tool for installing Python packages.', 'sha1': 'aee4040473335e9caf15b25b92cc260c860982e1', 'name': 'pip', 'artifactId': 'pip-19.0.3-py2.py3-none-any.whl', 'version': '19.0.3', 'groupId': 'pip', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-fgps - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2020-05-10 12:20:35', 'lastUpdatedDate': '2021-06-01 15:10:13'}
1268 1268 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '421065ac-8029-49f9-94f4-4c3a675620ab', 'filename': 'pip-20.0.2-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'The PyPA recommended tool for installing Python packages.', 'sha1': '8ab5da7d757a19e9cd8868820b5e951e79297aea', 'name': 'pip', 'artifactId': 'pip-20.0.2-py2.py3-none-any.whl', 'version': '20.0.2', 'groupId': 'pip', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sshkeyshare - 1.0.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-05-10 12:20:35', 'lastUpdatedDate': '2021-06-01 15:10:13'}
1269 1269 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5f612fe4-4735-4334-bba2-f68da42714c5', 'filename': 'lodash-4.17.15.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Lodash modular utilities.', 'sha1': 'b447f6670a0455bbfeedd11392eff330ea097548', 'name': 'lodash', 'artifactId': 'lodash-4.17.15.tgz', 'version': '4.17.15', 'groupId': 'lodash', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - guilin', 'directDependency': False, 'description': 'High:2,Medium:1', 'creation_date': '2020-05-10 12:20:35', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1270 1270 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5f612fe4-4735-4334-bba2-f68da42714c5', 'filename': 'lodash-4.17.15.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Lodash modular utilities.', 'sha1': 'b447f6670a0455bbfeedd11392eff330ea097548', 'name': 'lodash', 'artifactId': 'lodash-4.17.15.tgz', 'version': '4.17.15', 'groupId': 'lodash', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - master', 'directDependency': False, 'description': 'High:2,Medium:1', 'creation_date': '2020-05-10 12:20:35', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1271 1271 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5f612fe4-4735-4334-bba2-f68da42714c5', 'filename': 'lodash-4.17.15.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Lodash modular utilities.', 'sha1': 'b447f6670a0455bbfeedd11392eff330ea097548', 'name': 'lodash', 'artifactId': 'lodash-4.17.15.tgz', 'version': '4.17.15', 'groupId': 'lodash', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2020-05-10 12:20:35', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1272 1272 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5f612fe4-4735-4334-bba2-f68da42714c5', 'filename': 'lodash-4.17.15.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Lodash modular utilities.', 'sha1': 'b447f6670a0455bbfeedd11392eff330ea097548', 'name': 'lodash', 'artifactId': 'lodash-4.17.15.tgz', 'version': '4.17.15', 'groupId': 'lodash', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2020-05-10 12:20:35', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1273 1273 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5f612fe4-4735-4334-bba2-f68da42714c5', 'filename': 'lodash-4.17.15.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Lodash modular utilities.', 'sha1': 'b447f6670a0455bbfeedd11392eff330ea097548', 'name': 'lodash', 'artifactId': 'lodash-4.17.15.tgz', 'version': '4.17.15', 'groupId': 'lodash', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - honolulu', 'directDependency': False, 'description': 'High:2,Medium:1', 'creation_date': '2020-05-10 12:20:35', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1274 1274 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b2d92c24-f060-4a0f-a24d-88dd31ab9948', 'filename': 'lodash-4.17.15.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'A utility library delivering consistency, customization, performance, & extras.', 'sha1': '9b8862d749672156a62da0e842c66967ff6cd307', 'name': 'lodash.js', 'artifactId': 'lodash-4.17.15.js', 'version': '4.17.15', 'groupId': 'lodash.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2020-09-13 19:40:58', 'lastUpdatedDate': '2021-02-15 13:15:00'}
1275 1275 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0b80c326-da2b-4898-b0d9-c5c3091211e7', 'filename': 'Java-WebSocket-1.4.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'A barebones WebSocket client and server implementation written 100% in Java', 'sha1': '151a9c66b366be3619e20f6b1c8ed65e51b73959', 'name': 'Java-WebSocket', 'artifactId': 'Java-WebSocket', 'version': '1.4.0', 'groupId': 'org.java-websocket', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1276 1276 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '12feacef-a540-45cb-b9c8-bc103fb637af', 'filename': 'Java-WebSocket-1.3.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'A barebones WebSocket client and server implementation written 100% in Java', 'sha1': '5ed9421c83110a74f6c805cdef3060faa44f5b68', 'name': 'Java-WebSocket', 'artifactId': 'Java-WebSocket', 'version': '1.3.8', 'groupId': 'org.java-websocket', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-11 12:00:46', 'lastUpdatedDate': '2020-05-11 12:00:46'}
1277 1277 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75663253-fb9d-4c40-bcd3-e377421cab95', 'filename': 'spring-web-5.1.13.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '652d81394b7e048e0058a9fb31761427e4b4cdc5', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.1.13.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-05-12 18:01:08', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1278 1278 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75663253-fb9d-4c40-bcd3-e377421cab95', 'filename': 'spring-web-5.1.13.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '652d81394b7e048e0058a9fb31761427e4b4cdc5', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.1.13.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-model-loader - master', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-05-12 18:01:08', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1279 1279 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea2a1bbe-779c-4d0c-a66c-34ae6edb95e9', 'filename': 'commons-collections-3.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Types that extend and augment the Java Collections Framework.', 'sha1': '761ea405b9b37ced573d2df0d1e3a4e0f9edc668', 'name': 'Commons Collections', 'artifactId': 'commons-collections', 'version': '3.2.1', 'groupId': 'commons-collections', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:5', 'creation_date': '2020-05-17 20:04:36', 'lastUpdatedDate': '2020-08-03 12:38:47'}
1280 1280 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ea2a1bbe-779c-4d0c-a66c-34ae6edb95e9', 'filename': 'commons-collections-3.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Types that extend and augment the Java Collections Framework.', 'sha1': '761ea405b9b37ced573d2df0d1e3a4e0f9edc668', 'name': 'Commons Collections', 'artifactId': 'commons-collections', 'version': '3.2.1', 'groupId': 'commons-collections', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:5', 'creation_date': '2020-05-17 20:04:36', 'lastUpdatedDate': '2020-08-03 12:38:47'}
1281 1281 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd5ba5d04-0a4b-4cab-933c-2f2be93928f6', 'filename': 'spring-security-crypto-4.2.12.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-crypto', 'sha1': 'f316320dde4f70b4ee4bb6e36db3281608f31ddb', 'name': 'spring-security-crypto', 'artifactId': 'spring-security-crypto', 'version': '4.2.12.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-05-18 18:01:27', 'lastUpdatedDate': '2020-05-18 18:01:27'}
1282 1282 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-flows - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1283 1283 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-handler - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1284 1284 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1285 1285 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1286 1286 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCoreBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1287 1287 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1288 1288 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'asdc-controller - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1289 1289 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1290 1290 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1291 1291 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1292 1292 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1293 1293 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1294 1294 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1295 1295 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1296 1296 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1297 1297 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1298 1298 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1299 1299 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapters-rest-interface - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1300 1300 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1301 1301 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1302 1302 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cloudify-client - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1303 1303 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1304 1304 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1305 1305 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1306 1306 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1307 1307 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1308 1308 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1309 1309 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCommonBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1310 1310 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1311 1311 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-service - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1312 1312 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1313 1313 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-infra - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1314 1314 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-etsi-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1315 1315 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1316 1316 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1317 1317 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1318 1318 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '75e71812-ee7e-48c7-8b18-4e2df59d3b4b', 'filename': 'dom4j-1.6.1-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'Zenframework Z8 Dependencies - Commons - dom4j-1.6.1', 'artifactId': 'dom4j-1.6.1', 'version': '2.0', 'groupId': 'org.zenframework.z8.dependencies.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-repositories - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-05-19 06:53:15', 'lastUpdatedDate': '2020-05-19 06:53:15'}
1319 1319 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '395bd0a4-a9db-445f-9f2d-9ddc0400b0c4', 'filename': 'dom4j-1.6.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'dom4j', 'artifactId': 'dom4j', 'version': '1.6.1', 'groupId': 'dom4j', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-05-24 05:37:11', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1320 1320 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '395bd0a4-a9db-445f-9f2d-9ddc0400b0c4', 'filename': 'dom4j-1.6.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'dom4j', 'artifactId': 'dom4j', 'version': '1.6.1', 'groupId': 'dom4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-05-24 05:37:11', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1321 1321 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '395bd0a4-a9db-445f-9f2d-9ddc0400b0c4', 'filename': 'dom4j-1.6.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'dom4j: the flexible XML framework for Java', 'sha1': '5d3ccc056b6f056dbf0dddfdf43894b9065a8f94', 'name': 'dom4j', 'artifactId': 'dom4j', 'version': '1.6.1', 'groupId': 'dom4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-05-24 05:37:11', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1322 1322 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7a123667-13ae-4c20-b6ec-3255028e8193', 'filename': 'commons-configuration2-2.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Tools to assist in the reading of configuration/preferences files in\n various formats', 'sha1': '97dcb24a1624e93d7ef2a434d3c1707ceba9d01b', 'name': 'Apache Commons Configuration', 'artifactId': 'commons-configuration2', 'version': '2.3', 'groupId': 'org.apache.commons', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-05-19 07:20:15', 'lastUpdatedDate': '2020-05-19 07:20:15'}
1323 1323 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4bba71f1-e0a2-4f9b-ab23-2c7cf4957a88', 'filename': 'log4j-core-2.11.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Log4j Implementation', 'sha1': '6c2fb3f5b7cd27504726aef1b674b542a0c9cf53', 'name': 'Apache Log4j Core', 'artifactId': 'log4j-core', 'version': '2.11.2', 'groupId': 'org.apache.logging.log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2020-05-24 06:53:52', 'lastUpdatedDate': '2021-05-02 00:12:31'}
1324 1324 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4bba71f1-e0a2-4f9b-ab23-2c7cf4957a88', 'filename': 'log4j-core-2.11.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Log4j Implementation', 'sha1': '6c2fb3f5b7cd27504726aef1b674b542a0c9cf53', 'name': 'Apache Log4j Core', 'artifactId': 'log4j-core', 'version': '2.11.2', 'groupId': 'org.apache.logging.log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps - master', 'directDependency': False, 'description': 'Low:1', 'creation_date': '2020-05-24 06:53:52', 'lastUpdatedDate': '2021-05-02 00:12:31'}
1325 1325 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9795a749-4910-4ce9-8849-efc6ac518478', 'filename': 'log4j-core-2.11.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Log4j Implementation', 'sha1': '592a48674c926b01a9a747c7831bcd82a9e6d6e4', 'name': 'Apache Log4j Core', 'artifactId': 'log4j-core', 'version': '2.11.1', 'groupId': 'org.apache.logging.log4j', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1326 1326 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '52ca8571-11be-436d-9fd8-53c2f50e346d', 'filename': 'hibernate-validator-6.0.18.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '7fd00bcd87e14b6ba66279282ef15efa30dd2492', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.18.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-05-24 05:09:05', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1327 1327 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '52ca8571-11be-436d-9fd8-53c2f50e346d', 'filename': 'hibernate-validator-6.0.18.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-380) reference implementation.", 'sha1': '7fd00bcd87e14b6ba66279282ef15efa30dd2492', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '6.0.18.Final', 'groupId': 'org.hibernate.validator', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-model-loader - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-05-24 05:09:05', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1328 1328 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '87ca88f8-555b-4345-b036-323e9fff09b8', 'filename': 'spring-web-5.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': 'dd386a02e40b915ab400a3bf9f586d2dc4c0852c', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:2,Medium:1', 'creation_date': '2020-05-27 09:57:52', 'lastUpdatedDate': '2021-05-27 15:15:00'}
1329 1329 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '87ca88f8-555b-4345-b036-323e9fff09b8', 'filename': 'spring-web-5.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': 'dd386a02e40b915ab400a3bf9f586d2dc4c0852c', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'vlantag-api - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:2,Medium:1', 'creation_date': '2020-05-27 09:57:52', 'lastUpdatedDate': '2021-05-27 15:15:00'}
1330 1330 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '87ca88f8-555b-4345-b036-323e9fff09b8', 'filename': 'spring-web-5.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': 'dd386a02e40b915ab400a3bf9f586d2dc4c0852c', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:2,Medium:1', 'creation_date': '2020-05-27 09:57:52', 'lastUpdatedDate': '2021-05-27 15:15:00'}
1331 1331 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '87ca88f8-555b-4345-b036-323e9fff09b8', 'filename': 'spring-web-5.2.3.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': 'dd386a02e40b915ab400a3bf9f586d2dc4c0852c', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.2.3.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps-ms-neng - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2020-05-27 09:57:52', 'lastUpdatedDate': '2021-05-27 15:15:00'}
1332 1332 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '72f9f8b6-eb4b-4861-bddb-559f55a03b56', 'filename': 'xercesImpl-2.11.0.SP5.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Xerces2 is the next generation of high performance, fully compliant XML parsers in the\n Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI),\n a complete framework for building parser components and configurations that is extremely\n modular and easy to program. The Apache Xerces2 parser is the reference implementation of\n XNI but other parser components, configurations, and parsers can be written using the Xerces\n Native Interface. For complete design and implementation documents, refer to the XNI Manual.\n Xerces2 is a fully conforming XML Schema 1.0 processor. A partial experimental\n implementation of the XML Schema 1.1 Structures and Datatypes Working Drafts (December 2009)\n and an experimental implementation of the XML Schema Definition Language (XSD): Component\n Designators (SCD) Candidate Recommendation (January 2010) are provided for evaluation. For\n more information, refer to the XML Schema page. Xerces2 also provides a complete\n implementation of the Document Object Model Level 3 Core and Load/Save W3C Recommendations\n and provides a complete implementation of the XML Inclusions (XInclude) W3C Recommendation.\n It also provides support for OASIS XML Catalogs v1.1. Xerces2 is able to parse documents\n written according to the XML 1.1 Recommendation, except that it does not yet provide an\n option to enable normalization checking as described in section 2.13 of this specification.\n It also handles namespaces according to the XML Namespaces 1.1 Recommendation, and will\n correctly serialize XML 1.1 documents if the DOM level 3 load/save APIs are in use.', 'sha1': 'a1c4ea1ce804b443ceffd7529e09dfa2e3c5540b', 'name': 'Xerces-J', 'artifactId': 'xercesImpl', 'version': '2.11.0.SP5', 'groupId': 'xerces', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-05-27 12:01:18', 'lastUpdatedDate': '2021-02-01 00:16:25'}
1333 1333 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '72f9f8b6-eb4b-4861-bddb-559f55a03b56', 'filename': 'xercesImpl-2.11.0.SP5.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Xerces2 is the next generation of high performance, fully compliant XML parsers in the\n Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI),\n a complete framework for building parser components and configurations that is extremely\n modular and easy to program. The Apache Xerces2 parser is the reference implementation of\n XNI but other parser components, configurations, and parsers can be written using the Xerces\n Native Interface. For complete design and implementation documents, refer to the XNI Manual.\n Xerces2 is a fully conforming XML Schema 1.0 processor. A partial experimental\n implementation of the XML Schema 1.1 Structures and Datatypes Working Drafts (December 2009)\n and an experimental implementation of the XML Schema Definition Language (XSD): Component\n Designators (SCD) Candidate Recommendation (January 2010) are provided for evaluation. For\n more information, refer to the XML Schema page. Xerces2 also provides a complete\n implementation of the Document Object Model Level 3 Core and Load/Save W3C Recommendations\n and provides a complete implementation of the XML Inclusions (XInclude) W3C Recommendation.\n It also provides support for OASIS XML Catalogs v1.1. Xerces2 is able to parse documents\n written according to the XML 1.1 Recommendation, except that it does not yet provide an\n option to enable normalization checking as described in section 2.13 of this specification.\n It also handles namespaces according to the XML Namespaces 1.1 Recommendation, and will\n correctly serialize XML 1.1 documents if the DOM level 3 load/save APIs are in use.', 'sha1': 'a1c4ea1ce804b443ceffd7529e09dfa2e3c5540b', 'name': 'Xerces-J', 'artifactId': 'xercesImpl', 'version': '2.11.0.SP5', 'groupId': 'xerces', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-05-27 12:01:18', 'lastUpdatedDate': '2021-02-01 00:16:25'}
1334 1334 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '81d16784-07f9-4fdd-b413-9eea551fce14', 'filename': 'elliptic-6.4.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'EC cryptography', 'sha1': 'cac9af8762c85836187003c8dfe193e5e2eae5df', 'name': 'elliptic', 'artifactId': 'elliptic-6.4.0.tgz', 'version': '6.4.0', 'groupId': 'elliptic', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1,Medium:3', 'creation_date': '2020-05-27 13:47:15', 'lastUpdatedDate': '2021-02-02 19:15:00'}
1335 1335 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f1e4196b-349a-4f98-801e-21b093764869', 'filename': 'node-sass-4.14.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Wrapper around libsass', 'sha1': '99c87ec2efb7047ed638fb4c9db7f3a42e2217b5', 'name': 'node-sass', 'artifactId': 'node-sass-4.14.1.tgz', 'version': '4.14.1', 'groupId': 'node-sass', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:3,Medium:9', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2021-01-12 18:06:28'}
1336 1336 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '278d9777-28b7-4fa4-a9f7-ccb1242e7145', 'filename': 'jetty-servlet-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jetty Servlet Container', 'sha1': '2dbb95a54573442255bd5d5eef22e3eece9082a0', 'name': 'Jetty :: Servlet Handling', 'artifactId': 'jetty-servlet', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-03 12:38:47'}
1337 1337 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '278d9777-28b7-4fa4-a9f7-ccb1242e7145', 'filename': 'jetty-servlet-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jetty Servlet Container', 'sha1': '2dbb95a54573442255bd5d5eef22e3eece9082a0', 'name': 'Jetty :: Servlet Handling', 'artifactId': 'jetty-servlet', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-03 12:38:47'}
1338 1338 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '278d9777-28b7-4fa4-a9f7-ccb1242e7145', 'filename': 'jetty-servlet-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jetty Servlet Container', 'sha1': '2dbb95a54573442255bd5d5eef22e3eece9082a0', 'name': 'Jetty :: Servlet Handling', 'artifactId': 'jetty-servlet', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2-api', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-03 12:38:47'}
1339 1339 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a52c6606-53d3-4826-b0f6-6d3419bcf6ee', 'filename': 'jetty-util-9.4.11.v20180605.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'f0f25aa2f27d618a04bc7356fa247ae4a05245b3', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.4.11.v20180605', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-02 18:05:34'}
1340 1340 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a0bcb595-0a27-4f00-a3d9-bbeec6f737bc', 'filename': 'jetty-util-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'cb4ccec9bd1fe4b10a04a0fb25d7053c1050188a', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-02 18:05:34'}
1341 1341 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a0bcb595-0a27-4f00-a3d9-bbeec6f737bc', 'filename': 'jetty-util-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'cb4ccec9bd1fe4b10a04a0fb25d7053c1050188a', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-02 18:05:34'}
1342 1342 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a0bcb595-0a27-4f00-a3d9-bbeec6f737bc', 'filename': 'jetty-util-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'cb4ccec9bd1fe4b10a04a0fb25d7053c1050188a', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-02 18:05:34'}
1343 1343 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a0bcb595-0a27-4f00-a3d9-bbeec6f737bc', 'filename': 'jetty-util-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'cb4ccec9bd1fe4b10a04a0fb25d7053c1050188a', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-02 18:05:34'}
1344 1344 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a0bcb595-0a27-4f00-a3d9-bbeec6f737bc', 'filename': 'jetty-util-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'cb4ccec9bd1fe4b10a04a0fb25d7053c1050188a', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-02 18:05:34'}
1345 1345 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a0bcb595-0a27-4f00-a3d9-bbeec6f737bc', 'filename': 'jetty-util-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'cb4ccec9bd1fe4b10a04a0fb25d7053c1050188a', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-02 18:05:34'}
1346 1346 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a0bcb595-0a27-4f00-a3d9-bbeec6f737bc', 'filename': 'jetty-util-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'cb4ccec9bd1fe4b10a04a0fb25d7053c1050188a', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-02 18:05:34'}
1347 1347 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a0bcb595-0a27-4f00-a3d9-bbeec6f737bc', 'filename': 'jetty-util-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'cb4ccec9bd1fe4b10a04a0fb25d7053c1050188a', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aaf', 'project': 'aaf-authz - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-02 18:05:34'}
1348 1348 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a0bcb595-0a27-4f00-a3d9-bbeec6f737bc', 'filename': 'jetty-util-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility classes for Jetty', 'sha1': 'cb4ccec9bd1fe4b10a04a0fb25d7053c1050188a', 'name': 'Jetty :: Utilities', 'artifactId': 'jetty-util', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-02 18:05:34'}
1349 1349 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4ca52c2d-ce57-4cbf-aad5-ef080ac3a1a8', 'filename': 'jetty-servlet-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jetty Servlet Container', 'sha1': '4c1149328eda9fa39a274262042420f66d9ffd5f', 'name': 'Jetty :: Servlet Handling', 'artifactId': 'jetty-servlet', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aaf', 'project': 'aaf-authz - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-05-28 12:43:44', 'lastUpdatedDate': '2020-08-02 18:05:34'}
1350 1350 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '31b3a8d7-9819-42ec-845f-27e08f39d47b', 'filename': 'rsa-4.0-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Pure-Python RSA implementation', 'sha1': 'd03b5e75bac67bb8c9aa77053d56757a3d2aa2ac', 'name': 'rsa', 'artifactId': 'rsa-4.0-py2.py3-none-any.whl', 'version': '4.0', 'groupId': 'rsa', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-platform-plugins - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-06-02 12:01:43', 'lastUpdatedDate': '2020-11-12 14:15:00'}
1351 1351 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '31b3a8d7-9819-42ec-845f-27e08f39d47b', 'filename': 'rsa-4.0-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Pure-Python RSA implementation', 'sha1': 'd03b5e75bac67bb8c9aa77053d56757a3d2aa2ac', 'name': 'rsa', 'artifactId': 'rsa-4.0-py2.py3-none-any.whl', 'version': '4.0', 'groupId': 'rsa', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-test-engine - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-06-02 12:01:43', 'lastUpdatedDate': '2020-11-12 14:15:00'}
1352 1352 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '107d22e4-7d6f-4bdc-8d3f-f18eb449786c', 'filename': 'jackson-core-2.4.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Jackson abstractions, basic JSON streaming API implementation', 'sha1': '4cb3dbb0c2f75b51aa7543c53252989785a0c609', 'name': 'Jackson-core', 'artifactId': 'jackson-core', 'version': '2.4.3', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2020-06-02 18:00:43', 'lastUpdatedDate': '2020-06-09 12:04:18'}
1353 1353 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0fab9108-3c96-46b0-b6d2-f452ddc26a99', 'filename': 'bcprov-jdk15on-1.60.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 to JDK 1.8.', 'sha1': 'bd47ad3bd14b8e82595c7adaa143501e60842a84', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk15on', 'version': '1.60', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-06-07 05:29:54', 'lastUpdatedDate': '2020-11-02 22:15:00'}
1354 1354 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0fab9108-3c96-46b0-b6d2-f452ddc26a99', 'filename': 'bcprov-jdk15on-1.60.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 to JDK 1.8.', 'sha1': 'bd47ad3bd14b8e82595c7adaa143501e60842a84', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk15on', 'version': '1.60', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-06-07 05:29:54', 'lastUpdatedDate': '2020-11-02 22:15:00'}
1355 1355 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04ea8dc0-02bc-4b7f-8b9a-04fca1141a15', 'filename': 'bcprov-jdk15on-1.61.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 to JDK 1.8.', 'sha1': '00df4b474e71be02c1349c3292d98886f888d1f7', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk15on', 'version': '1.61', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-06-04 13:45:45', 'lastUpdatedDate': '2021-04-02 00:21:59'}
1356 1356 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4578f601-65cc-4bbe-a43e-f22012c0477c', 'filename': 'spring-security-core-5.1.7.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-core', 'sha1': '883849c8e72f96af7cc61d3945316cf3226e73d0', 'name': 'spring-security-core', 'artifactId': 'spring-security-core', 'version': '5.1.7.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-06-07 05:08:47', 'lastUpdatedDate': '2020-06-07 05:08:47'}
1357 1357 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bd95aee6-6342-4686-9e04-d3468dba23e4', 'filename': 'websocket-extensions-0.1.3.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Generic extension manager for WebSocket connections', 'sha1': '5d2ff22977003ec687a4b87073dfbbac146ccf29', 'name': 'websocket-extensions', 'artifactId': 'websocket-extensions-0.1.3.tgz', 'version': '0.1.3', 'groupId': 'websocket-extensions', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1358 1358 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '50a29754-eb49-4c4a-ba62-8182ecb386bd', 'filename': 'postgresql-42.2.5.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Java JDBC 4.2 (JRE 8+) driver for PostgreSQL database', 'sha1': '951b7eda125f3137538a94e2cbdcf744088ad4c2', 'name': 'PostgreSQL JDBC Driver - JDBC 4.2', 'artifactId': 'postgresql', 'version': '42.2.5', 'groupId': 'org.postgresql', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-06-14 05:24:31', 'lastUpdatedDate': '2020-06-14 05:24:31'}
1359 1359 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'eb70c7a4-ad14-4759-8666-0eef3e86c41c', 'filename': 'json-sanitizer-1.2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Given JSON-like content, converts it to valid JSON.\n\nThis can be attached at either end of a data-pipeline to help satisfy\nPostel's principle:\n\n be conservative in what you do, be liberal in what you accept from\n others\n\nApplied to JSON-like content from others, it will produce well-formed\nJSON that should satisfy any parser you use.\n\nApplied to your output before you send, it will coerce minor mistakes in\nencoding and make it easier to embed your JSON in HTML and XML.", 'sha1': '3d079c2fde77b61b736a0fda76d844138726b3d7', 'name': 'json-sanitizer', 'artifactId': 'json-sanitizer', 'version': '1.2.0', 'groupId': 'com.mikesamuel', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-model-loader - master', 'directDependency': True, 'description': 'High:2,Medium:1', 'creation_date': '2020-06-14 17:25:22', 'lastUpdatedDate': '2021-01-13 16:15:00'}
1360 1360 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1f014455-5fde-407f-89b4-9f8f73a9f331', 'filename': 'protobuf-java-3.3.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an\n efficient yet extensible format.', 'sha1': '9f301d1a27501b1afcb2ed16aad428337dabf9e4', 'name': 'Protocol Buffers [Core]', 'artifactId': 'protobuf-java', 'version': '3.3.0', 'groupId': 'com.google.protobuf', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'benchmark - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-06-15 12:01:58', 'lastUpdatedDate': '2020-06-15 12:01:58'}
1361 1361 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd62b3c01-2cb7-4cbc-af2c-48fa6f618107', 'filename': 'chownr-1.0.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'like `chown -R`', 'sha1': 'e2a75042a9551908bebd25b8523d5f9769d79181', 'name': 'chownr', 'artifactId': 'chownr-1.0.1.tgz', 'version': '1.0.1', 'groupId': 'chownr', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2020-06-16 12:06:01', 'lastUpdatedDate': '2020-06-16 12:06:01'}
1362 1362 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '16b24a7b-f803-4f97-a713-70d2064ed16f', 'filename': 'sockjs-0.3.19.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'SockJS-node is a server counterpart of SockJS-client a JavaScript library that provides a WebSocket-like object in the browser. SockJS gives you a coherent, cross-browser, Javascript API which creates a low latency, full duplex, cross-domain communication', 'sha1': 'd976bbe800af7bd20ae08598d582393508993c0d', 'name': 'sockjs', 'artifactId': 'sockjs-0.3.19.tgz', 'version': '0.3.19', 'groupId': 'sockjs', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-07-12 12:10:16', 'lastUpdatedDate': '2020-07-12 12:10:16'}
1363 1363 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '34034230-13be-4047-9e31-f48efef088c2', 'filename': 'npm-registry-fetch-4.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Fetch-based http client for use with npm registry APIs', 'sha1': '5ef75845b605855c7964472542c25da172af8677', 'name': 'npm-registry-fetch', 'artifactId': 'npm-registry-fetch-4.0.0.tgz', 'version': '4.0.0', 'groupId': 'npm-registry-fetch', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1364 1364 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2834321b-494c-4c99-9d21-deb5b36ca201', 'filename': 'npm-registry-fetch-4.0.3.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Fetch-based http client for use with npm registry APIs', 'sha1': '3c2179e39e04f9348b1c2979545951d36bee8766', 'name': 'npm-registry-fetch', 'artifactId': 'npm-registry-fetch-4.0.3.tgz', 'version': '4.0.3', 'groupId': 'npm-registry-fetch', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'Low:1', 'creation_date': '2020-09-13 19:40:58', 'lastUpdatedDate': '2020-09-13 19:40:58'}
1365 1365 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ced22da8-226a-4ee4-b05d-e816def8e477', 'filename': 'ajv-5.5.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Another JSON Schema Validator', 'sha1': '73b5eeca3fab653e3d3f9422b341ad42205dc965', 'name': 'ajv', 'artifactId': 'ajv-5.5.2.tgz', 'version': '5.5.2', 'groupId': 'ajv', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-09-13 19:40:58'}
1366 1366 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ced22da8-226a-4ee4-b05d-e816def8e477', 'filename': 'ajv-5.5.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Another JSON Schema Validator', 'sha1': '73b5eeca3fab653e3d3f9422b341ad42205dc965', 'name': 'ajv', 'artifactId': 'ajv-5.5.2.tgz', 'version': '5.5.2', 'groupId': 'ajv', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-09-13 19:40:58'}
1367 1367 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '13264700-7eb8-4091-ac9b-40cba786f556', 'filename': 'ajv-4.11.8.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Another JSON Schema Validator', 'sha1': '82ffb02b29e662ae53bdc20af15947706739c536', 'name': 'ajv', 'artifactId': 'ajv-4.11.8.tgz', 'version': '4.11.8', 'groupId': 'ajv', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1368 1368 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '641c5ce1-f20d-4809-9a99-ff253873edbd', 'filename': 'ajv-6.5.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Another JSON Schema Validator', 'sha1': '678495f9b82f7cca6be248dd92f59bff5e1f4360', 'name': 'ajv', 'artifactId': 'ajv-6.5.2.tgz', 'version': '6.5.2', 'groupId': 'ajv', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-08-30 23:51:05', 'lastUpdatedDate': '2020-08-30 23:51:05'}
1369 1369 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '32697952-4e61-4be2-b9ed-91cf14cb9dc1', 'filename': 'jquery-3.3.1.slim.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'JavaScript library for DOM operations', 'sha1': 'bc5836992c0b260496ba520fe1336d499bf06eb7', 'name': 'jquery', 'artifactId': 'jquery-3.3.1.slim.min.js', 'version': '3.3.1', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-09-13 19:40:58', 'lastUpdatedDate': '2020-09-13 19:40:58'}
1370 1370 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a607595f-5c01-4bd2-be8c-28d5ad5b1672', 'filename': 'hibernate-core-5.3.7.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's core ORM functionality", 'sha1': 'f87c5c1bbfc638309824140e68dfaaeb1bb479f3', 'name': 'Hibernate ORM - hibernate-core', 'artifactId': 'hibernate-core', 'version': '5.3.7.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - frankfurt', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-08-02 05:33:51', 'lastUpdatedDate': '2020-12-02 15:15:00'}
1371 1371 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1ccabe44-b9aa-49f5-9cda-4ec9751b1bcf', 'filename': 'shiro-core-1.3.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Shiro is a powerful and flexible open-source security framework that cleanly handles\n authentication, authorization, enterprise session management, single sign-on and cryptography services.', 'sha1': 'b5dede9d890f335998a8ebf479809fe365b927fc', 'name': 'Apache Shiro :: Core', 'artifactId': 'shiro-core', 'version': '1.3.2', 'groupId': 'org.apache.shiro', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-08-18 12:18:21', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1372 1372 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1ccabe44-b9aa-49f5-9cda-4ec9751b1bcf', 'filename': 'shiro-core-1.3.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Shiro is a powerful and flexible open-source security framework that cleanly handles\n authentication, authorization, enterprise session management, single sign-on and cryptography services.', 'sha1': 'b5dede9d890f335998a8ebf479809fe365b927fc', 'name': 'Apache Shiro :: Core', 'artifactId': 'shiro-core', 'version': '1.3.2', 'groupId': 'org.apache.shiro', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-08-18 12:18:21', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1373 1373 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33d6d132-1252-4e2f-befe-fc750b9e7ecd', 'filename': 'angular-1.5.0-beta.2.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '3f1401c28a5c5fd7ff4a36ea77fddd6daf511e50', 'name': 'angular.js', 'artifactId': 'angular-1.5.0-beta.2.js', 'version': '1.5.0-beta.2', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-overlay - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-08-31 13:54:21', 'lastUpdatedDate': '2021-01-22 14:08:28'}
1374 1374 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33d6d132-1252-4e2f-befe-fc750b9e7ecd', 'filename': 'angular-1.5.0-beta.2.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '3f1401c28a5c5fd7ff4a36ea77fddd6daf511e50', 'name': 'angular.js', 'artifactId': 'angular-1.5.0-beta.2.js', 'version': '1.5.0-beta.2', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-overlay - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-08-31 13:54:21', 'lastUpdatedDate': '2021-01-22 14:08:28'}
1375 1375 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0a76749b-100c-4b8c-b18c-fd700d7fe2a0', 'filename': 'angular-1.6.3.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '367ccb6484896d3b163b691390f735bfca5cf17e', 'name': 'angular.js', 'artifactId': 'angular-1.6.3.js', 'version': '1.6.3', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-08-31 13:54:21', 'lastUpdatedDate': '2021-01-22 14:08:28'}
1376 1376 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0a76749b-100c-4b8c-b18c-fd700d7fe2a0', 'filename': 'angular-1.6.3.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '367ccb6484896d3b163b691390f735bfca5cf17e', 'name': 'angular.js', 'artifactId': 'angular-1.6.3.js', 'version': '1.6.3', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-08-31 13:54:21', 'lastUpdatedDate': '2021-01-22 14:08:28'}
1377 1377 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0a76749b-100c-4b8c-b18c-fd700d7fe2a0', 'filename': 'angular-1.6.3.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '367ccb6484896d3b163b691390f735bfca5cf17e', 'name': 'angular.js', 'artifactId': 'angular-1.6.3.js', 'version': '1.6.3', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-08-31 13:54:21', 'lastUpdatedDate': '2021-01-22 14:08:28'}
1378 1378 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0a76749b-100c-4b8c-b18c-fd700d7fe2a0', 'filename': 'angular-1.6.3.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'AngularJS is an MVC framework for building web applications. The core features include HTML enhanced with custom component and data-binding capabilities, dependency injection and strong focus on simplicity, testability, maintainability and boiler-plate reduction.', 'sha1': '367ccb6484896d3b163b691390f735bfca5cf17e', 'name': 'angular.js', 'artifactId': 'angular-1.6.3.js', 'version': '1.6.3', 'groupId': 'angular.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-08-31 13:54:21', 'lastUpdatedDate': '2021-01-22 14:08:28'}
1379 1379 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0d96da05-2482-47a5-afb1-8987889e339d', 'filename': 'node-forge-0.9.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.', 'sha1': 'd624050edbb44874adca12bb9a52ec63cb782579', 'name': 'node-forge', 'artifactId': 'node-forge-0.9.0.tgz', 'version': '0.9.0', 'groupId': 'node-forge', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-09-02 12:04:43', 'lastUpdatedDate': '2020-09-02 12:04:43'}
1380 1380 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b0c615a7-7e49-40f9-87a7-4f98be94c405', 'filename': 'github.com/hashicorp/vault-v0.10.0', 'type': 'GO_PACKAGE', 'description': 'A tool for secrets management, encryption as a service, and privileged access management', 'sha1': '43612b6da0be078262a736d56a63ea36f12749de', 'name': 'github.com/hashicorp/vault', 'artifactId': 'github.com/hashicorp/vault', 'version': 'v0.10.0', 'groupId': 'github.com/hashicorp/vault', 'architecture': '', 'languageVersion': ''}, 'product': 'aaf', 'project': 'aaf-sms - master', 'directDependency': True, 'description': 'High:9,Medium:3', 'creation_date': '2020-09-09 18:05:01', 'lastUpdatedDate': '2021-03-03 18:15:00'}
1381 1381 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2ec3939d-d807-4080-87a8-96f19f8c0aec', 'filename': 'node-fetch-1.7.3.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'A light-weight module that brings window.fetch to node.js and io.js', 'sha1': '980f6f72d85211a5347c6b2bc18c5b84c3eb47ef', 'name': 'node-fetch', 'artifactId': 'node-fetch-1.7.3.tgz', 'version': '1.7.3', 'groupId': 'node-fetch', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-09-13 12:03:01', 'lastUpdatedDate': '2020-09-13 12:03:01'}
1382 1382 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '84018857-daf7-4970-b20c-b4e04241785f', 'filename': 'logback-access-1.1.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-access module', 'sha1': '377d40b529ed9d7ae2d7056e5f735211f0c01bd3', 'name': 'Logback Access Module', 'artifactId': 'logback-access', 'version': '1.1.7', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-09-16 18:07:10', 'lastUpdatedDate': '2020-09-16 18:07:10'}
1383 1383 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '18c0fda8-c4d5-4dbb-a5e6-11349e084f6d', 'filename': 'jcommander-1.64.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Command line parsing', 'sha1': '456a985ac9b12d34820e4d5de063b2c2fc43ed5a', 'name': 'jcommander', 'artifactId': 'jcommander', 'version': '1.64', 'groupId': 'com.beust', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-distribution - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-03-14 05:46:11', 'lastUpdatedDate': '2021-03-14 05:46:11'}
1384 1384 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '24070b44-770a-4d08-8831-dfa79bf2d6f0', 'filename': 'undertow-core-2.0.31.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': '', 'sha1': 'a988223b67c9c65bbeb6f5ae97a94edf08adfb45', 'name': 'Undertow Core', 'artifactId': 'undertow-core', 'version': '2.0.31.Final', 'groupId': 'io.undertow', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-parent - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2021-05-30 23:46:20', 'lastUpdatedDate': '2021-05-30 23:46:20'}
1385 1385 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '937d65f4-c095-4b6f-b5c8-bea2fa1bb9c7', 'filename': 'django-filter-2.0.0.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Django-filter is a reusable Django application for allowing users to filter querysets dynamically.', 'sha1': '11a024247cc98d65733c81b0bcf85887648f84fa', 'name': 'django-filter', 'artifactId': 'django-filter-2.0.0.tar.gz', 'version': '2.0.0', 'groupId': 'django-filter', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-cms - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-09-29 12:02:54', 'lastUpdatedDate': '2021-04-29 21:15:00'}
1386 1386 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56d93d16-6adc-4682-b7d7-c9b51c9c979c', 'filename': 'mybatis-3.4.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The MyBatis SQL mapper framework makes it easier to use a relational database with object-oriented\n applications. MyBatis couples objects with stored procedures or SQL statements using a XML descriptor or\n annotations. Simplicity is the biggest advantage of the MyBatis data mapper over object relational mapping\n tools.', 'sha1': '31f6ee836efc0a69e07d44f71deb0b0b4fd0f0c4', 'name': 'mybatis', 'artifactId': 'mybatis', 'version': '3.4.4', 'groupId': 'org.mybatis', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-11 18:04:13', 'lastUpdatedDate': '2020-10-11 18:04:13'}
1387 1387 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56d93d16-6adc-4682-b7d7-c9b51c9c979c', 'filename': 'mybatis-3.4.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The MyBatis SQL mapper framework makes it easier to use a relational database with object-oriented\n applications. MyBatis couples objects with stored procedures or SQL statements using a XML descriptor or\n annotations. Simplicity is the biggest advantage of the MyBatis data mapper over object relational mapping\n tools.', 'sha1': '31f6ee836efc0a69e07d44f71deb0b0b4fd0f0c4', 'name': 'mybatis', 'artifactId': 'mybatis', 'version': '3.4.4', 'groupId': 'org.mybatis', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-flows - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-11 18:04:13', 'lastUpdatedDate': '2020-10-11 18:04:13'}
1388 1388 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56d93d16-6adc-4682-b7d7-c9b51c9c979c', 'filename': 'mybatis-3.4.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The MyBatis SQL mapper framework makes it easier to use a relational database with object-oriented\n applications. MyBatis couples objects with stored procedures or SQL statements using a XML descriptor or\n annotations. Simplicity is the biggest advantage of the MyBatis data mapper over object relational mapping\n tools.', 'sha1': '31f6ee836efc0a69e07d44f71deb0b0b4fd0f0c4', 'name': 'mybatis', 'artifactId': 'mybatis', 'version': '3.4.4', 'groupId': 'org.mybatis', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-11 18:04:13', 'lastUpdatedDate': '2020-10-11 18:04:13'}
1389 1389 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56d93d16-6adc-4682-b7d7-c9b51c9c979c', 'filename': 'mybatis-3.4.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The MyBatis SQL mapper framework makes it easier to use a relational database with object-oriented\n applications. MyBatis couples objects with stored procedures or SQL statements using a XML descriptor or\n annotations. Simplicity is the biggest advantage of the MyBatis data mapper over object relational mapping\n tools.', 'sha1': '31f6ee836efc0a69e07d44f71deb0b0b4fd0f0c4', 'name': 'mybatis', 'artifactId': 'mybatis', 'version': '3.4.4', 'groupId': 'org.mybatis', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-11 18:04:13', 'lastUpdatedDate': '2020-10-11 18:04:13'}
1390 1390 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56d93d16-6adc-4682-b7d7-c9b51c9c979c', 'filename': 'mybatis-3.4.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The MyBatis SQL mapper framework makes it easier to use a relational database with object-oriented\n applications. MyBatis couples objects with stored procedures or SQL statements using a XML descriptor or\n annotations. Simplicity is the biggest advantage of the MyBatis data mapper over object relational mapping\n tools.', 'sha1': '31f6ee836efc0a69e07d44f71deb0b0b4fd0f0c4', 'name': 'mybatis', 'artifactId': 'mybatis', 'version': '3.4.4', 'groupId': 'org.mybatis', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCoreBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-11 18:04:13', 'lastUpdatedDate': '2020-10-11 18:04:13'}
1391 1391 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56d93d16-6adc-4682-b7d7-c9b51c9c979c', 'filename': 'mybatis-3.4.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The MyBatis SQL mapper framework makes it easier to use a relational database with object-oriented\n applications. MyBatis couples objects with stored procedures or SQL statements using a XML descriptor or\n annotations. Simplicity is the biggest advantage of the MyBatis data mapper over object relational mapping\n tools.', 'sha1': '31f6ee836efc0a69e07d44f71deb0b0b4fd0f0c4', 'name': 'mybatis', 'artifactId': 'mybatis', 'version': '3.4.4', 'groupId': 'org.mybatis', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCommonBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-11 18:04:13', 'lastUpdatedDate': '2020-10-11 18:04:13'}
1392 1392 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56d93d16-6adc-4682-b7d7-c9b51c9c979c', 'filename': 'mybatis-3.4.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The MyBatis SQL mapper framework makes it easier to use a relational database with object-oriented\n applications. MyBatis couples objects with stored procedures or SQL statements using a XML descriptor or\n annotations. Simplicity is the biggest advantage of the MyBatis data mapper over object relational mapping\n tools.', 'sha1': '31f6ee836efc0a69e07d44f71deb0b0b4fd0f0c4', 'name': 'mybatis', 'artifactId': 'mybatis', 'version': '3.4.4', 'groupId': 'org.mybatis', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-infra - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-11 18:04:13', 'lastUpdatedDate': '2020-10-11 18:04:13'}
1393 1393 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ebc8b9d6-2b92-419e-ad9e-b1b4f93aad9d', 'filename': 'calcite-core-1.12.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Calcite APIs and engine.', 'sha1': 'a3204949b06c8ca71df2457fec36128f93ce3d37', 'name': 'Calcite Core', 'artifactId': 'calcite-core', 'version': '1.12.0', 'groupId': 'org.apache.calcite', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'benchmark - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-10-11 18:04:13', 'lastUpdatedDate': '2020-10-11 18:04:13'}
1394 1394 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ebc8b9d6-2b92-419e-ad9e-b1b4f93aad9d', 'filename': 'calcite-core-1.12.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Calcite APIs and engine.', 'sha1': 'a3204949b06c8ca71df2457fec36128f93ce3d37', 'name': 'Calcite Core', 'artifactId': 'calcite-core', 'version': '1.12.0', 'groupId': 'org.apache.calcite', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'mdbc-server - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-10-11 18:04:13', 'lastUpdatedDate': '2020-10-11 18:04:13'}
1395 1395 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '095e4509-941a-437c-89d8-f48d0a322f2c', 'filename': 'junit-4.13.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck.', 'sha1': 'e49ccba652b735c93bd6e6f59760d8254cf597dd', 'name': 'JUnit', 'artifactId': 'junit', 'version': '4.13', 'groupId': 'junit', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-distribution - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-03-14 05:46:11', 'lastUpdatedDate': '2021-03-28 03:10:58'}
1396 1396 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '095e4509-941a-437c-89d8-f48d0a322f2c', 'filename': 'junit-4.13.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck.', 'sha1': 'e49ccba652b735c93bd6e6f59760d8254cf597dd', 'name': 'JUnit', 'artifactId': 'junit', 'version': '4.13', 'groupId': 'junit', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-03-14 05:46:11', 'lastUpdatedDate': '2021-03-28 03:10:58'}
1397 1397 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0be895c6-1f38-4cf8-80f4-e18af3c03397', 'filename': 'junit-4.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck.', 'sha1': '2973d150c0dc1fefe998f834810d68f278ea58ec', 'name': 'JUnit', 'artifactId': 'junit', 'version': '4.12', 'groupId': 'junit', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-18 05:23:30', 'lastUpdatedDate': '2020-10-18 05:23:30'}
1398 1398 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4160ab82-cd3b-46b3-9e6b-5be0692cbb57', 'filename': 'junit-4.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'JUnit is a regression testing framework written by Erich Gamma and Kent Beck.\n It is used by the developer who implements unit tests in Java.', 'sha1': 'e4f1766ce7404a08f45d859fb9c226fc9e41a861', 'name': 'JUnit', 'artifactId': 'junit', 'version': '4.10', 'groupId': 'junit', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-13 12:03:53', 'lastUpdatedDate': '2020-10-13 12:03:53'}
1399 1399 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9e99927d-256f-49f2-a92c-527194aa3354', 'filename': 'junit-4.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Unit testing framework.', 'sha1': '2973d150c0dc1fefe998f834810d68f278ea58ec', 'name': 'JUnit', 'artifactId': 'junit', 'version': '4.12', 'groupId': 'org.junit', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-18 05:01:07', 'lastUpdatedDate': '2020-10-18 05:01:07'}
1400 1400 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e8bc132b-ba94-44d8-a54e-e02cf92ca9c5', 'filename': 'logback-core-1.1.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'logback-core module', 'sha1': 'bd17fd43b7435be70f4a2f14a5b92013193d2177', 'name': 'Logback Core Module', 'artifactId': 'logback-core', 'version': '1.1.3', 'groupId': 'ch.qos.logback', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-10-18 20:01:41', 'lastUpdatedDate': '2020-10-18 20:01:41'}
1401 1401 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33ae3f77-6cb3-467f-b4d3-14a5551b063e', 'filename': 'httpclient-4.5.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': '7ca2e4276f4ef95e4db725a8cd4a1d1e7585b9e5', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.10', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-distribution - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-25 06:55:54', 'lastUpdatedDate': '2021-05-02 19:25:00'}
1402 1402 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33ae3f77-6cb3-467f-b4d3-14a5551b063e', 'filename': 'httpclient-4.5.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': '7ca2e4276f4ef95e4db725a8cd4a1d1e7585b9e5', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.10', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-25 06:55:54', 'lastUpdatedDate': '2021-05-02 19:25:00'}
1403 1403 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33ae3f77-6cb3-467f-b4d3-14a5551b063e', 'filename': 'httpclient-4.5.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': '7ca2e4276f4ef95e4db725a8cd4a1d1e7585b9e5', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.10', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-model-loader - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-10-25 06:55:54', 'lastUpdatedDate': '2021-05-02 19:25:00'}
1404 1404 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33ae3f77-6cb3-467f-b4d3-14a5551b063e', 'filename': 'httpclient-4.5.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': '7ca2e4276f4ef95e4db725a8cd4a1d1e7585b9e5', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.10', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-25 06:55:54', 'lastUpdatedDate': '2021-05-02 19:25:00'}
1405 1405 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33ae3f77-6cb3-467f-b4d3-14a5551b063e', 'filename': 'httpclient-4.5.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': '7ca2e4276f4ef95e4db725a8cd4a1d1e7585b9e5', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.10', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-25 06:55:54', 'lastUpdatedDate': '2021-05-02 19:25:00'}
1406 1406 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33ae3f77-6cb3-467f-b4d3-14a5551b063e', 'filename': 'httpclient-4.5.10.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': '7ca2e4276f4ef95e4db725a8cd4a1d1e7585b9e5', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.10', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-25 06:55:54', 'lastUpdatedDate': '2021-05-02 19:25:00'}
1407 1407 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6ca13103-9c7f-4664-b9dc-a60e9f9ef1e7', 'filename': 'httpclient-4.5.5.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': '1603dfd56ebcd583ccdf337b6c3984ac55d89e58', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.5', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-18 20:01:41', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1408 1408 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '956adff8-3501-4ab6-845a-679c441a5ae2', 'filename': 'httpclient-4.5.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': 'd1577ae15f01ef5438c5afc62162457c00a34713', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.3', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-25 06:55:54', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1409 1409 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4aa601aa-7ee8-4e25-abc4-cb6a806e623f', 'filename': 'httpclient-4.5.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': 'c27c9d6f15435dc2b6947112027b418b0eef32b9', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.8', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-18 08:17:36', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1410 1410 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3748eb1a-4342-4e8f-a6a4-3ff51770f359', 'filename': 'httpclient-4.5.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': '2f8a3c0c53550b237d8f7a98a417397395af8b80', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.4', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-18 08:17:36', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1411 1411 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3748eb1a-4342-4e8f-a6a4-3ff51770f359', 'filename': 'httpclient-4.5.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': '2f8a3c0c53550b237d8f7a98a417397395af8b80', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.4', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-sdc-distribution-client - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-18 08:17:36', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1412 1412 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '51844e2d-89d7-42f5-8181-624c6e4766c1', 'filename': 'httpclient-4.5.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': 'dda059f4908e1b548b7ba68d81a3b05897f27cb0', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.7', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-18 08:17:36', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1413 1413 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '51844e2d-89d7-42f5-8181-624c6e4766c1', 'filename': 'httpclient-4.5.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': 'dda059f4908e1b548b7ba68d81a3b05897f27cb0', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.7', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-18 08:17:36', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1414 1414 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '51844e2d-89d7-42f5-8181-624c6e4766c1', 'filename': 'httpclient-4.5.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': 'dda059f4908e1b548b7ba68d81a3b05897f27cb0', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.7', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-18 08:17:36', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1415 1415 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '51844e2d-89d7-42f5-8181-624c6e4766c1', 'filename': 'httpclient-4.5.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': 'dda059f4908e1b548b7ba68d81a3b05897f27cb0', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.7', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dmaap-listener - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-10-18 08:17:36', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1416 1416 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '51844e2d-89d7-42f5-8181-624c6e4766c1', 'filename': 'httpclient-4.5.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': 'dda059f4908e1b548b7ba68d81a3b05897f27cb0', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.7', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-18 08:17:36', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1417 1417 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '51844e2d-89d7-42f5-8181-624c6e4766c1', 'filename': 'httpclient-4.5.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': 'dda059f4908e1b548b7ba68d81a3b05897f27cb0', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.7', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ueb-listener - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-10-18 08:17:36', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1418 1418 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '51844e2d-89d7-42f5-8181-624c6e4766c1', 'filename': 'httpclient-4.5.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': 'dda059f4908e1b548b7ba68d81a3b05897f27cb0', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.7', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ueb-listener - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-10-18 08:17:36', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1419 1419 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '51844e2d-89d7-42f5-8181-624c6e4766c1', 'filename': 'httpclient-4.5.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': 'dda059f4908e1b548b7ba68d81a3b05897f27cb0', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.7', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-18 08:17:36', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1420 1420 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '51844e2d-89d7-42f5-8181-624c6e4766c1', 'filename': 'httpclient-4.5.7.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache HttpComponents Client', 'sha1': 'dda059f4908e1b548b7ba68d81a3b05897f27cb0', 'name': 'Apache HttpClient', 'artifactId': 'httpclient', 'version': '4.5.7', 'groupId': 'org.apache.httpcomponents', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dmaap-listener - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-10-18 08:17:36', 'lastUpdatedDate': '2020-12-02 17:15:00'}
1421 1421 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ae7ce24b-b319-4b2c-bc51-a7fb5cdae55e', 'filename': 'npm-user-validate-1.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'User validations for npm', 'sha1': '8ceca0f5cea04d4e93519ef72d0557a75122e951', 'name': 'npm-user-validate', 'artifactId': 'npm-user-validate-1.0.0.tgz', 'version': '1.0.0', 'groupId': 'npm-user-validate', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2020-10-18 18:00:44', 'lastUpdatedDate': '2020-10-28 18:02:42'}
1422 1422 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a81429fb-2f9a-4209-bdb7-da965851df2e', 'filename': 'jetty-webapp-9.4.31.v20200723.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jetty web application support', 'sha1': '9e6716366f586307f253d1082cbae88f33c239cd', 'name': 'Jetty :: Webapp Application Support', 'artifactId': 'jetty-webapp', 'version': '9.4.31.v20200723', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-parent - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-05-30 23:46:20', 'lastUpdatedDate': '2021-05-30 23:46:20'}
1423 1423 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bb5eb13a-56a0-4b81-b1c6-fcbabb59ccd0', 'filename': 'jetty-webapp-9.4.25.v20191220.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jetty web application support', 'sha1': 'd9f0c70493252c7cf9b2952b88051c999cf9f53c', 'name': 'Jetty :: Webapp Application Support', 'artifactId': 'jetty-webapp', 'version': '9.4.25.v20191220', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-10-25 18:01:55', 'lastUpdatedDate': '2020-10-25 18:01:55'}
1424 1424 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e93e9bbf-2c65-442f-a07c-23500d748a3c', 'filename': 'jetty-webapp-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jetty web application support', 'sha1': '735925ca61959cf18bccb478658497c26d07a890', 'name': 'Jetty :: Webapp Application Support', 'artifactId': 'jetty-webapp', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-25 18:01:55', 'lastUpdatedDate': '2020-10-25 18:01:55'}
1425 1425 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e93e9bbf-2c65-442f-a07c-23500d748a3c', 'filename': 'jetty-webapp-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jetty web application support', 'sha1': '735925ca61959cf18bccb478658497c26d07a890', 'name': 'Jetty :: Webapp Application Support', 'artifactId': 'jetty-webapp', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-10-25 18:01:55', 'lastUpdatedDate': '2020-10-25 18:01:55'}
1426 1426 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ef2009ed-54f2-4fe5-96fd-f0dd57e18de1', 'filename': 'jetty-webapp-9.4.18.v20190429.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jetty web application support', 'sha1': '9c2f1a2b61bdc2d24f8a980c6c614aa0b588216d', 'name': 'Jetty :: Webapp Application Support', 'artifactId': 'jetty-webapp', 'version': '9.4.18.v20190429', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-10-25 18:01:55', 'lastUpdatedDate': '2020-10-25 18:01:55'}
1427 1427 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '129715b2-fc05-4134-b9e7-1bae3bef79e0', 'filename': 'elasticsearch-7.6.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch subproject :server', 'sha1': '49924ae6e163b5bad98d89467a1341a9d78f84a5', 'name': 'server', 'artifactId': 'elasticsearch', 'version': '7.6.1', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps - master', 'directDependency': True, 'description': 'Medium:2,Low:1', 'creation_date': '2020-10-26 12:03:58', 'lastUpdatedDate': '2021-03-08 21:15:00'}
1428 1428 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6c665e7-f7d9-4847-a7d5-314c987f1ee4', 'filename': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'IPv4/IPv6 manipulation library', 'sha1': '2033c98a3d7f52ce652f26de4203b3f9a72719de', 'name': 'ipaddress', 'artifactId': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'version': '1.0.22', 'groupId': 'ipaddress', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-27 06:28:29', 'lastUpdatedDate': '2020-10-27 06:28:29'}
1429 1429 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6c665e7-f7d9-4847-a7d5-314c987f1ee4', 'filename': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'IPv4/IPv6 manipulation library', 'sha1': '2033c98a3d7f52ce652f26de4203b3f9a72719de', 'name': 'ipaddress', 'artifactId': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'version': '1.0.22', 'groupId': 'ipaddress', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-dovetail-integration - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-27 06:28:29', 'lastUpdatedDate': '2020-10-27 06:28:29'}
1430 1430 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6c665e7-f7d9-4847-a7d5-314c987f1ee4', 'filename': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'IPv4/IPv6 manipulation library', 'sha1': '2033c98a3d7f52ce652f26de4203b3f9a72719de', 'name': 'ipaddress', 'artifactId': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'version': '1.0.22', 'groupId': 'ipaddress', 'architecture': '', 'languageVersion': ''}, 'product': 'integration', 'project': 'integration - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-27 06:28:29', 'lastUpdatedDate': '2020-10-27 06:28:29'}
1431 1431 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6c665e7-f7d9-4847-a7d5-314c987f1ee4', 'filename': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'IPv4/IPv6 manipulation library', 'sha1': '2033c98a3d7f52ce652f26de4203b3f9a72719de', 'name': 'ipaddress', 'artifactId': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'version': '1.0.22', 'groupId': 'ipaddress', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-engagementmgr - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-27 06:28:29', 'lastUpdatedDate': '2020-10-27 06:28:29'}
1432 1432 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6c665e7-f7d9-4847-a7d5-314c987f1ee4', 'filename': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'IPv4/IPv6 manipulation library', 'sha1': '2033c98a3d7f52ce652f26de4203b3f9a72719de', 'name': 'ipaddress', 'artifactId': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'version': '1.0.22', 'groupId': 'ipaddress', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-catalog - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-27 06:28:29', 'lastUpdatedDate': '2020-10-27 06:28:29'}
1433 1433 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6c665e7-f7d9-4847-a7d5-314c987f1ee4', 'filename': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'IPv4/IPv6 manipulation library', 'sha1': '2033c98a3d7f52ce652f26de4203b3f9a72719de', 'name': 'ipaddress', 'artifactId': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'version': '1.0.22', 'groupId': 'ipaddress', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-platform-plugins - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-27 06:28:29', 'lastUpdatedDate': '2020-10-27 06:28:29'}
1434 1434 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6c665e7-f7d9-4847-a7d5-314c987f1ee4', 'filename': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'IPv4/IPv6 manipulation library', 'sha1': '2033c98a3d7f52ce652f26de4203b3f9a72719de', 'name': 'ipaddress', 'artifactId': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'version': '1.0.22', 'groupId': 'ipaddress', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-test-engine - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-27 06:28:29', 'lastUpdatedDate': '2020-10-27 06:28:29'}
1435 1435 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6c665e7-f7d9-4847-a7d5-314c987f1ee4', 'filename': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'IPv4/IPv6 manipulation library', 'sha1': '2033c98a3d7f52ce652f26de4203b3f9a72719de', 'name': 'ipaddress', 'artifactId': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'version': '1.0.22', 'groupId': 'ipaddress', 'architecture': '', 'languageVersion': ''}, 'product': 'modeling', 'project': 'modeling-toscaparsers - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-27 06:28:29', 'lastUpdatedDate': '2020-10-27 06:28:29'}
1436 1436 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6c665e7-f7d9-4847-a7d5-314c987f1ee4', 'filename': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'IPv4/IPv6 manipulation library', 'sha1': '2033c98a3d7f52ce652f26de4203b3f9a72719de', 'name': 'ipaddress', 'artifactId': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'version': '1.0.22', 'groupId': 'ipaddress', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-lcm - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-27 06:28:29', 'lastUpdatedDate': '2020-10-27 06:28:29'}
1437 1437 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6c665e7-f7d9-4847-a7d5-314c987f1ee4', 'filename': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'IPv4/IPv6 manipulation library', 'sha1': '2033c98a3d7f52ce652f26de4203b3f9a72719de', 'name': 'ipaddress', 'artifactId': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'version': '1.0.22', 'groupId': 'ipaddress', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-services-heartbeat - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-27 06:28:29', 'lastUpdatedDate': '2020-10-27 06:28:29'}
1438 1438 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6c665e7-f7d9-4847-a7d5-314c987f1ee4', 'filename': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'IPv4/IPv6 manipulation library', 'sha1': '2033c98a3d7f52ce652f26de4203b3f9a72719de', 'name': 'ipaddress', 'artifactId': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'version': '1.0.22', 'groupId': 'ipaddress', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-has - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-27 06:28:29', 'lastUpdatedDate': '2020-10-27 06:28:29'}
1439 1439 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f6c665e7-f7d9-4847-a7d5-314c987f1ee4', 'filename': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'IPv4/IPv6 manipulation library', 'sha1': '2033c98a3d7f52ce652f26de4203b3f9a72719de', 'name': 'ipaddress', 'artifactId': 'ipaddress-1.0.22-py2.py3-none-any.whl', 'version': '1.0.22', 'groupId': 'ipaddress', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-osdf - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-10-27 06:28:29', 'lastUpdatedDate': '2020-10-27 06:28:29'}
1440 1440 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '98c2030c-fab9-41c4-abb3-a11e45a52eba', 'filename': 'woodstox-core-5.0.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Woodstox is a high-performance XML processor that\n implements Stax (JSR-173), SAX2 and Stax2 APIs', 'sha1': '10aa199207fda142eff01cd61c69244877d71770', 'name': 'Woodstox', 'artifactId': 'woodstox-core', 'version': '5.0.3', 'groupId': 'com.fasterxml.woodstox', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-11-01 06:51:09', 'lastUpdatedDate': '2020-11-01 19:54:28'}
1441 1441 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '98c2030c-fab9-41c4-abb3-a11e45a52eba', 'filename': 'woodstox-core-5.0.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Woodstox is a high-performance XML processor that\n implements Stax (JSR-173), SAX2 and Stax2 APIs', 'sha1': '10aa199207fda142eff01cd61c69244877d71770', 'name': 'Woodstox', 'artifactId': 'woodstox-core', 'version': '5.0.3', 'groupId': 'com.fasterxml.woodstox', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-11-01 06:51:09', 'lastUpdatedDate': '2020-11-01 19:54:28'}
1442 1442 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a28634e5-81a5-4323-8655-a8764bcc886c', 'filename': 'woodstox-core-5.1.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Woodstox is a high-performance XML processor that\n implements Stax (JSR-173), SAX2 and Stax2 APIs', 'sha1': 'bd416e84cbd20cb5f2cf13c30b023e814a4d6107', 'name': 'Woodstox', 'artifactId': 'woodstox-core', 'version': '5.1.0', 'groupId': 'com.fasterxml.woodstox', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-28 15:33:14', 'lastUpdatedDate': '2020-10-28 15:33:14'}
1443 1443 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a28634e5-81a5-4323-8655-a8764bcc886c', 'filename': 'woodstox-core-5.1.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Woodstox is a high-performance XML processor that\n implements Stax (JSR-173), SAX2 and Stax2 APIs', 'sha1': 'bd416e84cbd20cb5f2cf13c30b023e814a4d6107', 'name': 'Woodstox', 'artifactId': 'woodstox-core', 'version': '5.1.0', 'groupId': 'com.fasterxml.woodstox', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-flows - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-28 15:33:14', 'lastUpdatedDate': '2020-10-28 15:33:14'}
1444 1444 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a28634e5-81a5-4323-8655-a8764bcc886c', 'filename': 'woodstox-core-5.1.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Woodstox is a high-performance XML processor that\n implements Stax (JSR-173), SAX2 and Stax2 APIs', 'sha1': 'bd416e84cbd20cb5f2cf13c30b023e814a4d6107', 'name': 'Woodstox', 'artifactId': 'woodstox-core', 'version': '5.1.0', 'groupId': 'com.fasterxml.woodstox', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-28 15:33:14', 'lastUpdatedDate': '2020-10-28 15:33:14'}
1445 1445 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a28634e5-81a5-4323-8655-a8764bcc886c', 'filename': 'woodstox-core-5.1.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Woodstox is a high-performance XML processor that\n implements Stax (JSR-173), SAX2 and Stax2 APIs', 'sha1': 'bd416e84cbd20cb5f2cf13c30b023e814a4d6107', 'name': 'Woodstox', 'artifactId': 'woodstox-core', 'version': '5.1.0', 'groupId': 'com.fasterxml.woodstox', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-28 15:33:14', 'lastUpdatedDate': '2020-10-28 15:33:14'}
1446 1446 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a28634e5-81a5-4323-8655-a8764bcc886c', 'filename': 'woodstox-core-5.1.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Woodstox is a high-performance XML processor that\n implements Stax (JSR-173), SAX2 and Stax2 APIs', 'sha1': 'bd416e84cbd20cb5f2cf13c30b023e814a4d6107', 'name': 'Woodstox', 'artifactId': 'woodstox-core', 'version': '5.1.0', 'groupId': 'com.fasterxml.woodstox', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-28 15:33:14', 'lastUpdatedDate': '2020-10-28 15:33:14'}
1447 1447 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a28634e5-81a5-4323-8655-a8764bcc886c', 'filename': 'woodstox-core-5.1.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Woodstox is a high-performance XML processor that\n implements Stax (JSR-173), SAX2 and Stax2 APIs', 'sha1': 'bd416e84cbd20cb5f2cf13c30b023e814a4d6107', 'name': 'Woodstox', 'artifactId': 'woodstox-core', 'version': '5.1.0', 'groupId': 'com.fasterxml.woodstox', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-28 15:33:14', 'lastUpdatedDate': '2020-10-28 15:33:14'}
1448 1448 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a28634e5-81a5-4323-8655-a8764bcc886c', 'filename': 'woodstox-core-5.1.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Woodstox is a high-performance XML processor that\n implements Stax (JSR-173), SAX2 and Stax2 APIs', 'sha1': 'bd416e84cbd20cb5f2cf13c30b023e814a4d6107', 'name': 'Woodstox', 'artifactId': 'woodstox-core', 'version': '5.1.0', 'groupId': 'com.fasterxml.woodstox', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-28 15:33:14', 'lastUpdatedDate': '2020-10-28 15:33:14'}
1449 1449 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a28634e5-81a5-4323-8655-a8764bcc886c', 'filename': 'woodstox-core-5.1.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Woodstox is a high-performance XML processor that\n implements Stax (JSR-173), SAX2 and Stax2 APIs', 'sha1': 'bd416e84cbd20cb5f2cf13c30b023e814a4d6107', 'name': 'Woodstox', 'artifactId': 'woodstox-core', 'version': '5.1.0', 'groupId': 'com.fasterxml.woodstox', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cxf-logging - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2020-10-28 15:33:14', 'lastUpdatedDate': '2020-10-28 15:33:14'}
1450 1450 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0db95373-0d5c-4238-8763-3eed9738950a', 'filename': 'grunt-0.4.5.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'The JavaScript Task Runner', 'sha1': '56937cd5194324adff6d207631832a9d6ba4e7f0', 'name': 'grunt', 'artifactId': 'grunt-0.4.5.tgz', 'version': '0.4.5', 'groupId': 'grunt', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-10-29 12:01:23', 'lastUpdatedDate': '2020-10-29 12:01:23'}
1451 1451 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7de19e07-f45a-4e1e-97a5-6d43bf55f363', 'filename': 'chart.js-2.8.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Simple HTML5 charts using the canvas element.', 'sha1': 'b703b10d0f4ec5079eaefdcd6ca32dc8f826e0e9', 'name': 'chart.js', 'artifactId': 'chart.js-2.8.0.tgz', 'version': '2.8.0', 'groupId': 'chart.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1452 1452 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '33bc2d3f-f465-4810-b391-99f1fb8d29b3', 'filename': 'lodash-es-4.17.10.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Lodash exported as ES modules.', 'sha1': '62cd7104cdf5dd87f235a837f0ede0e8e5117e05', 'name': 'lodash-es', 'artifactId': 'lodash-es-4.17.10.tgz', 'version': '4.17.10', 'groupId': 'lodash-es', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-11-03 12:02:08', 'lastUpdatedDate': '2020-11-03 12:02:08'}
1453 1453 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cce39cd9-d329-4efb-a979-33ab4dd49c66', 'filename': 'cryptography-2.3.1-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'cryptography is a package which provides cryptographic recipes and primitives to Python developers.', 'sha1': '0173b60618c5253fa53c7df42c245f032b20eb11', 'name': 'cryptography', 'artifactId': 'cryptography-2.3.1-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '2.3.1', 'groupId': 'cryptography', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-test-engine - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-11-09 12:04:20', 'lastUpdatedDate': '2021-02-11 01:48:19'}
1454 1454 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3a724c77-9979-4c6b-b5bd-97e724c06f9a', 'filename': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'cryptography is a package which provides cryptographic recipes and primitives to Python developers.', 'sha1': '92b3ae59c72e860558affe9166b21f82322d8bfd', 'name': 'cryptography', 'artifactId': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '2.6.1', 'groupId': 'cryptography', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-11-09 12:04:20', 'lastUpdatedDate': '2021-02-11 01:48:19'}
1455 1455 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3a724c77-9979-4c6b-b5bd-97e724c06f9a', 'filename': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'cryptography is a package which provides cryptographic recipes and primitives to Python developers.', 'sha1': '92b3ae59c72e860558affe9166b21f82322d8bfd', 'name': 'cryptography', 'artifactId': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '2.6.1', 'groupId': 'cryptography', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-engagementmgr - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-11-09 12:04:20', 'lastUpdatedDate': '2021-02-11 01:48:19'}
1456 1456 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3a724c77-9979-4c6b-b5bd-97e724c06f9a', 'filename': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'cryptography is a package which provides cryptographic recipes and primitives to Python developers.', 'sha1': '92b3ae59c72e860558affe9166b21f82322d8bfd', 'name': 'cryptography', 'artifactId': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '2.6.1', 'groupId': 'cryptography', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-dovetail-integration - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-11-09 12:04:20', 'lastUpdatedDate': '2021-02-11 01:48:19'}
1457 1457 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3a724c77-9979-4c6b-b5bd-97e724c06f9a', 'filename': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'cryptography is a package which provides cryptographic recipes and primitives to Python developers.', 'sha1': '92b3ae59c72e860558affe9166b21f82322d8bfd', 'name': 'cryptography', 'artifactId': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '2.6.1', 'groupId': 'cryptography', 'architecture': '', 'languageVersion': ''}, 'product': 'modeling', 'project': 'modeling-toscaparsers - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-11-09 12:04:20', 'lastUpdatedDate': '2021-02-11 01:48:19'}
1458 1458 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3a724c77-9979-4c6b-b5bd-97e724c06f9a', 'filename': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'cryptography is a package which provides cryptographic recipes and primitives to Python developers.', 'sha1': '92b3ae59c72e860558affe9166b21f82322d8bfd', 'name': 'cryptography', 'artifactId': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '2.6.1', 'groupId': 'cryptography', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-services-heartbeat - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-11-09 12:04:20', 'lastUpdatedDate': '2021-02-11 01:48:19'}
1459 1459 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3a724c77-9979-4c6b-b5bd-97e724c06f9a', 'filename': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'cryptography is a package which provides cryptographic recipes and primitives to Python developers.', 'sha1': '92b3ae59c72e860558affe9166b21f82322d8bfd', 'name': 'cryptography', 'artifactId': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '2.6.1', 'groupId': 'cryptography', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-has - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-11-09 12:04:20', 'lastUpdatedDate': '2021-02-11 01:48:19'}
1460 1460 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3a724c77-9979-4c6b-b5bd-97e724c06f9a', 'filename': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'cryptography is a package which provides cryptographic recipes and primitives to Python developers.', 'sha1': '92b3ae59c72e860558affe9166b21f82322d8bfd', 'name': 'cryptography', 'artifactId': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '2.6.1', 'groupId': 'cryptography', 'architecture': '', 'languageVersion': ''}, 'product': 'integration', 'project': 'integration - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-11-09 12:04:20', 'lastUpdatedDate': '2021-02-11 01:48:19'}
1461 1461 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3a724c77-9979-4c6b-b5bd-97e724c06f9a', 'filename': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'cryptography is a package which provides cryptographic recipes and primitives to Python developers.', 'sha1': '92b3ae59c72e860558affe9166b21f82322d8bfd', 'name': 'cryptography', 'artifactId': 'cryptography-2.6.1-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '2.6.1', 'groupId': 'cryptography', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-osdf - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-11-09 12:04:20', 'lastUpdatedDate': '2021-02-11 01:48:19'}
1462 1462 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0e3528ac-16e9-44c3-ba03-b349cf883b7d', 'filename': 'batik-transcoder-1.11.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Batik SVG transcoder', 'sha1': '2a3c9fc43f5335670b73143a3d2b082015af96fc', 'name': 'org.apache.xmlgraphics:batik-transcoder', 'artifactId': 'batik-transcoder', 'version': '1.11', 'groupId': 'org.apache.xmlgraphics', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2020-11-09 12:04:20', 'lastUpdatedDate': '2020-11-12 18:15:00'}
1463 1463 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '70736613-130e-42f4-ba9e-1b745e397fa1', 'filename': 'jetty-webapp-9.4.25.v20191220.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jetty web application support', 'sha1': '13dcf1fd5b756c8d752df60985ecdd9bfa4fd7e1', 'name': 'Jetty :: Webapp Application Support', 'artifactId': 'jetty-webapp', 'version': '9.4.25.v20191220', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-model-loader - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-05-02 17:26:49', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1464 1464 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5d844e00-516c-473d-a104-51c788d410c1', 'filename': 'xstream-1.4.11.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'XStream is a serialization library from Java objects to XML and back.', 'sha1': '6c120c45a8c480bb2fea5b56502e3993ddd74fd2', 'name': 'XStream Core', 'artifactId': 'xstream', 'version': '1.4.11.1', 'groupId': 'com.thoughtworks.xstream', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:14,Medium:1', 'creation_date': '2020-11-22 05:27:55', 'lastUpdatedDate': '2021-05-28 21:15:00'}
1465 1465 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0374982b-0271-418c-9fad-679ae0ea085b', 'filename': 'y18n-4.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'the bare-bones internationalization library used by yargs', 'sha1': '95ef94f85ecc81d007c264e190a120f0a3c8566b', 'name': 'y18n', 'artifactId': 'y18n-4.0.0.tgz', 'version': '4.0.0', 'groupId': 'y18n', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1466 1466 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0374982b-0271-418c-9fad-679ae0ea085b', 'filename': 'y18n-4.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'the bare-bones internationalization library used by yargs', 'sha1': '95ef94f85ecc81d007c264e190a120f0a3c8566b', 'name': 'y18n', 'artifactId': 'y18n-4.0.0.tgz', 'version': '4.0.0', 'groupId': 'y18n', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1467 1467 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c65f9ad7-7677-484d-8912-063eb69dd9d5', 'filename': 'lxml-4.3.3-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Powerful and Pythonic XML processing library combining libxml2/libxslt with the ElementTree API.', 'sha1': '29209ed0a45f66206c336b0b9600356663870083', 'name': 'lxml', 'artifactId': 'lxml-4.3.3-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '4.3.3', 'groupId': 'lxml', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-has - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-11-29 12:10:42', 'lastUpdatedDate': '2021-03-22 12:14:17'}
1468 1468 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c65f9ad7-7677-484d-8912-063eb69dd9d5', 'filename': 'lxml-4.3.3-cp27-cp27mu-manylinux1_x86_64.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Powerful and Pythonic XML processing library combining libxml2/libxslt with the ElementTree API.', 'sha1': '29209ed0a45f66206c336b0b9600356663870083', 'name': 'lxml', 'artifactId': 'lxml-4.3.3-cp27-cp27mu-manylinux1_x86_64.whl', 'version': '4.3.3', 'groupId': 'lxml', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-osdf - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2020-11-29 12:10:42', 'lastUpdatedDate': '2021-03-22 12:14:17'}
1469 1469 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '34172a8f-4522-4e6b-80b1-2dce6be5d665', 'filename': 'highlight.js-9.13.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Syntax highlighting with language autodetection.', 'sha1': '054586d53a6863311168488a0f58d6c505ce641e', 'name': 'highlight.js', 'artifactId': 'highlight.js-9.13.1.tgz', 'version': '9.13.1', 'groupId': 'highlight.js', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1470 1470 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c097c78d-3e5f-4eed-86c3-01054ac7d890', 'filename': 'groovy-2.4.15.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Groovy: A powerful, dynamic language for the JVM', 'sha1': '2e8b9ed123776a690d3cfe0e7ebcc07d8cde433d', 'name': 'Apache Groovy', 'artifactId': 'groovy', 'version': '2.4.15', 'groupId': 'org.codehaus.groovy', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-12-13 20:00:29', 'lastUpdatedDate': '2020-12-13 20:00:29'}
1471 1471 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5514ec15-c8f5-484c-a258-bf117c6d658a', 'filename': 'groovy-2.4.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Groovy: A powerful, dynamic language for the JVM', 'sha1': '31692f7da614d4e3828bd712555b2274eb3ee44a', 'name': 'Apache Groovy', 'artifactId': 'groovy', 'version': '2.4.8', 'groupId': 'org.codehaus.groovy', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-12-08 18:12:48', 'lastUpdatedDate': '2020-12-08 18:12:48'}
1472 1472 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1694738e-5257-4204-ae80-277d1249e7ce', 'filename': 'groovy-2.4.13.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Groovy: A powerful, dynamic language for the JVM', 'sha1': 'de7b73bed517fa1323aab391b719b59c3702391a', 'name': 'Apache Groovy', 'artifactId': 'groovy', 'version': '2.4.13', 'groupId': 'org.codehaus.groovy', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-12-08 18:12:48', 'lastUpdatedDate': '2020-12-08 18:12:48'}
1473 1473 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1694738e-5257-4204-ae80-277d1249e7ce', 'filename': 'groovy-2.4.13.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Groovy: A powerful, dynamic language for the JVM', 'sha1': 'de7b73bed517fa1323aab391b719b59c3702391a', 'name': 'Apache Groovy', 'artifactId': 'groovy', 'version': '2.4.13', 'groupId': 'org.codehaus.groovy', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-dcae-d-ci - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-12-08 18:12:48', 'lastUpdatedDate': '2020-12-08 18:12:48'}
1474 1474 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1694738e-5257-4204-ae80-277d1249e7ce', 'filename': 'groovy-2.4.13.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Groovy: A powerful, dynamic language for the JVM', 'sha1': 'de7b73bed517fa1323aab391b719b59c3702391a', 'name': 'Apache Groovy', 'artifactId': 'groovy', 'version': '2.4.13', 'groupId': 'org.codehaus.groovy', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc-dcae-d-dt-be-property - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-12-08 18:12:48', 'lastUpdatedDate': '2020-12-08 18:12:48'}
1475 1475 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f3e2656e-5320-4494-b6f0-4ae4dae415b2', 'filename': 'groovy-2.4.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Groovy: A powerful, dynamic language for the JVM', 'sha1': '1f5805150866ed9c5fdbf3fc444fef39c38bb074', 'name': 'Groovy', 'artifactId': 'groovy', 'version': '2.4.1', 'groupId': 'org.codehaus.groovy', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'ajsc-aai - 1.1.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2020-12-08 18:12:48', 'lastUpdatedDate': '2020-12-08 18:12:48'}
1476 1476 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3c0f701b-1315-43ed-b94b-a14447f46a4a', 'filename': 'ini-1.3.5.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'An ini encoder/decoder for node', 'sha1': 'eee25f56db1c9ec6085e0c22778083f596abf927', 'name': 'ini', 'artifactId': 'ini-1.3.5.tgz', 'version': '1.3.5', 'groupId': 'ini', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1477 1477 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3c0f701b-1315-43ed-b94b-a14447f46a4a', 'filename': 'ini-1.3.5.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'An ini encoder/decoder for node', 'sha1': 'eee25f56db1c9ec6085e0c22778083f596abf927', 'name': 'ini', 'artifactId': 'ini-1.3.5.tgz', 'version': '1.3.5', 'groupId': 'ini', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - guilin', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1478 1478 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3c0f701b-1315-43ed-b94b-a14447f46a4a', 'filename': 'ini-1.3.5.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'An ini encoder/decoder for node', 'sha1': 'eee25f56db1c9ec6085e0c22778083f596abf927', 'name': 'ini', 'artifactId': 'ini-1.3.5.tgz', 'version': '1.3.5', 'groupId': 'ini', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1479 1479 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3c0f701b-1315-43ed-b94b-a14447f46a4a', 'filename': 'ini-1.3.5.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'An ini encoder/decoder for node', 'sha1': 'eee25f56db1c9ec6085e0c22778083f596abf927', 'name': 'ini', 'artifactId': 'ini-1.3.5.tgz', 'version': '1.3.5', 'groupId': 'ini', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1480 1480 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3c0f701b-1315-43ed-b94b-a14447f46a4a', 'filename': 'ini-1.3.5.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'An ini encoder/decoder for node', 'sha1': 'eee25f56db1c9ec6085e0c22778083f596abf927', 'name': 'ini', 'artifactId': 'ini-1.3.5.tgz', 'version': '1.3.5', 'groupId': 'ini', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - honolulu', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1481 1481 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '29b24d7a-b79d-4604-96fd-e163fb514dce', 'filename': 'jetty-server-9.4.25.v20191220.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core jetty server artifact.', 'sha1': '5b352c9f9135a1c20e4808e5cb1d84fbddfdc460', 'name': 'Jetty :: Server Core', 'artifactId': 'jetty-server', 'version': '9.4.25.v20191220', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'Medium:2,Low:1', 'creation_date': '2020-12-20 04:59:21', 'lastUpdatedDate': '2021-06-23 18:10:54'}
1482 1482 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '29b24d7a-b79d-4604-96fd-e163fb514dce', 'filename': 'jetty-server-9.4.25.v20191220.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core jetty server artifact.', 'sha1': '5b352c9f9135a1c20e4808e5cb1d84fbddfdc460', 'name': 'Jetty :: Server Core', 'artifactId': 'jetty-server', 'version': '9.4.25.v20191220', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-model-loader - master', 'directDependency': False, 'description': 'Medium:2,Low:1', 'creation_date': '2020-12-20 04:59:21', 'lastUpdatedDate': '2021-06-23 18:10:54'}
1483 1483 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0064a72d-3b64-451a-af78-54ef18e3baeb', 'filename': 'jetty-server-9.4.18.v20190429.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core jetty server artifact.', 'sha1': 'b76ef50e04635f11d4d43bc6ccb7c4482a8384f0', 'name': 'Jetty :: Server Core', 'artifactId': 'jetty-server', 'version': '9.4.18.v20190429', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:2,Low:1', 'creation_date': '2020-12-13 20:00:29', 'lastUpdatedDate': '2021-06-23 18:10:54'}
1484 1484 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd9c7ddcb-9893-41ee-af32-83a543ad4ea8', 'filename': 'jetty-server-9.4.31.v20200723.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core jetty server artifact.', 'sha1': 'b9043b4a0c17ee543aba97e80ea3a34cd8cdb600', 'name': 'Jetty :: Server Core', 'artifactId': 'jetty-server', 'version': '9.4.31.v20200723', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-parent - master', 'directDependency': True, 'description': 'Medium:2,Low:1', 'creation_date': '2021-05-30 23:46:20', 'lastUpdatedDate': '2021-06-23 18:10:54'}
1485 1485 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bd0ec61d-60af-4e67-9687-3af1e9f48425', 'filename': 'guava-28.2-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': '8ec9ed76528425762174f0011ce8f74ad845b756', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '28.2-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-distribution - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2021-02-14 00:49:45', 'lastUpdatedDate': '2021-05-02 00:12:31'}
1486 1486 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bd0ec61d-60af-4e67-9687-3af1e9f48425', 'filename': 'guava-28.2-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': '8ec9ed76528425762174f0011ce8f74ad845b756', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '28.2-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps - master', 'directDependency': False, 'description': 'Low:1', 'creation_date': '2021-02-14 00:49:45', 'lastUpdatedDate': '2021-05-02 00:12:31'}
1487 1487 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cb03f3cc-374b-402e-b872-3adcaabdd63f', 'filename': 'guava-29.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': '801142b4c3d0f0770dd29abea50906cacfddd447', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '29.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-distribution - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2021-01-31 03:46:48', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1488 1488 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cb03f3cc-374b-402e-b872-3adcaabdd63f', 'filename': 'guava-29.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': '801142b4c3d0f0770dd29abea50906cacfddd447', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '29.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2021-01-31 03:46:48', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1489 1489 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cb03f3cc-374b-402e-b872-3adcaabdd63f', 'filename': 'guava-29.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': '801142b4c3d0f0770dd29abea50906cacfddd447', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '29.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2021-01-31 03:46:48', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1490 1490 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1ab4dacb-693c-4691-b416-7173a512c35d', 'filename': 'guava-27.1-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'e47b59c893079b87743cdcfb6f17ca95c08c592c', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.1-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2020-12-20 00:39:10', 'lastUpdatedDate': '2020-12-20 00:39:10'}
1491 1491 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd192de7a-c297-486f-8c4a-58f37a4e8b39', 'filename': 'guava-27.0.1-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'bd41a290787b5301e63929676d792c507bbc00ae', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.0.1-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-05-02 19:25:00'}
1492 1492 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '64f06eb2-0af4-4ea3-9a04-7d78dc0c9227', 'filename': 'guava-26.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': '6a806eff209f36f635f943e16d97491f00f6bfab', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '26.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2020-12-13 20:00:29', 'lastUpdatedDate': '2020-12-13 20:00:29'}
1493 1493 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '414cda75-1aac-48ab-82c3-52a7b47c4b1b', 'filename': 'spring-web-5.2.12.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '5367bc834a5abe58b7b75ac30daa2a032940b6ed', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.2.12.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-distribution - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2021-02-14 00:49:45', 'lastUpdatedDate': '2021-05-27 15:15:00'}
1494 1494 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '414cda75-1aac-48ab-82c3-52a7b47c4b1b', 'filename': 'spring-web-5.2.12.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '5367bc834a5abe58b7b75ac30daa2a032940b6ed', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.2.12.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'cps-cps-temporal', 'project': 'cps-cps-temporal - master', 'directDependency': False, 'description': 'High:2', 'creation_date': '2021-02-14 00:49:45', 'lastUpdatedDate': '2021-05-27 15:15:00'}
1495 1495 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '414cda75-1aac-48ab-82c3-52a7b47c4b1b', 'filename': 'spring-web-5.2.12.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '5367bc834a5abe58b7b75ac30daa2a032940b6ed', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.2.12.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2021-02-14 00:49:45', 'lastUpdatedDate': '2021-05-27 15:15:00'}
1496 1496 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '414cda75-1aac-48ab-82c3-52a7b47c4b1b', 'filename': 'spring-web-5.2.12.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Spring Web', 'sha1': '5367bc834a5abe58b7b75ac30daa2a032940b6ed', 'name': 'Spring Web', 'artifactId': 'spring-web', 'version': '5.2.12.RELEASE', 'groupId': 'org.springframework', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2021-02-14 00:49:45', 'lastUpdatedDate': '2021-05-27 15:15:00'}
1497 1497 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7d4cdd4d-6223-4c81-9c29-15882e635584', 'filename': 'guava-27.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c6ad87d2575af8ac8ec38e28e75aefa882cc3a1f', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-model-loader - master', 'directDependency': False, 'description': 'Low:1', 'creation_date': '2020-12-13 18:45:43', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1498 1498 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7d4cdd4d-6223-4c81-9c29-15882e635584', 'filename': 'guava-27.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c6ad87d2575af8ac8ec38e28e75aefa882cc3a1f', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2020-12-13 18:45:43', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1499 1499 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7d4cdd4d-6223-4c81-9c29-15882e635584', 'filename': 'guava-27.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c6ad87d2575af8ac8ec38e28e75aefa882cc3a1f', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2020-12-13 18:45:43', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1500 1500 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7d4cdd4d-6223-4c81-9c29-15882e635584', 'filename': 'guava-27.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c6ad87d2575af8ac8ec38e28e75aefa882cc3a1f', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2020-12-13 18:45:43', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1501 1501 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7d4cdd4d-6223-4c81-9c29-15882e635584', 'filename': 'guava-27.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c6ad87d2575af8ac8ec38e28e75aefa882cc3a1f', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dmaap-listener - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Low:1', 'creation_date': '2020-12-13 18:45:43', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1502 1502 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7d4cdd4d-6223-4c81-9c29-15882e635584', 'filename': 'guava-27.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c6ad87d2575af8ac8ec38e28e75aefa882cc3a1f', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2020-12-13 18:45:43', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1503 1503 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7d4cdd4d-6223-4c81-9c29-15882e635584', 'filename': 'guava-27.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c6ad87d2575af8ac8ec38e28e75aefa882cc3a1f', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2020-12-13 18:45:43', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1504 1504 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7d4cdd4d-6223-4c81-9c29-15882e635584', 'filename': 'guava-27.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c6ad87d2575af8ac8ec38e28e75aefa882cc3a1f', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ueb-listener - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Low:1', 'creation_date': '2020-12-13 18:45:43', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1505 1505 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7d4cdd4d-6223-4c81-9c29-15882e635584', 'filename': 'guava-27.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c6ad87d2575af8ac8ec38e28e75aefa882cc3a1f', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ueb-listener - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Low:1', 'creation_date': '2020-12-13 18:45:43', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1506 1506 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7d4cdd4d-6223-4c81-9c29-15882e635584', 'filename': 'guava-27.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c6ad87d2575af8ac8ec38e28e75aefa882cc3a1f', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2020-12-13 18:45:43', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1507 1507 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7d4cdd4d-6223-4c81-9c29-15882e635584', 'filename': 'guava-27.0-jre.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'c6ad87d2575af8ac8ec38e28e75aefa882cc3a1f', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.0-jre', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dmaap-listener - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Low:1', 'creation_date': '2020-12-13 18:45:43', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1508 1508 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b46ebb78-4a23-43cc-af36-f507ae9511ce', 'filename': 'guava-27.0.1-android.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Guava is a suite of core and expanded libraries that include\n utility classes, google's collections, io classes, and much\n much more.", 'sha1': 'b7e1c37f66ef193796ccd7ea6e80c2b05426182d', 'name': 'Guava: Google Core Libraries for Java', 'artifactId': 'guava', 'version': '27.0.1-android', 'groupId': 'com.google.guava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps-ms-neng - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Low:1', 'creation_date': '2020-12-13 18:45:43', 'lastUpdatedDate': '2020-12-13 18:45:43'}
1509 1509 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e6a0607c-2685-4436-914e-473974832c9c', 'filename': 'jackson-databind-2.10.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'General data-binding functionality for Jackson: works on core streaming API', 'sha1': '76e9152e93d4cf052f93a64596f633ba5b1c8ed9', 'name': 'jackson-databind', 'artifactId': 'jackson-databind', 'version': '2.10.4', 'groupId': 'com.fasterxml.jackson.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1510 1510 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1511 1511 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1512 1512 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1513 1513 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1514 1514 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1515 1515 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1516 1516 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1517 1517 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1518 1518 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1519 1519 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1520 1520 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1521 1521 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1522 1522 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1523 1523 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0f4b7a43-f17f-4682-b383-91bba0c79ab7', 'filename': 'hibernate-core-4.3.11.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The core O/RM functionality as provided by Hibernate', 'sha1': '536ac0021240d97db99c7d2983067cef1a6f3af5', 'name': 'Core Hibernate O/RM functionality', 'artifactId': 'hibernate-core', 'version': '4.3.11.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': True, 'description': 'High:1,Medium:1', 'creation_date': '2020-12-15 12:16:45', 'lastUpdatedDate': '2020-12-15 12:16:45'}
1524 1524 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '358b31ee-6e79-46a0-bc6c-668cbae18f6c', 'filename': 'datatables.net-1.10.22.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'DataTables for jQuery ', 'sha1': '975d4ffb1eb40dec5fb772eaf93796ec1a948b55', 'name': 'datatables.net', 'artifactId': 'datatables.net-1.10.22.tgz', 'version': '1.10.22', 'groupId': 'datatables.net', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-03-21 19:23:59'}
1525 1525 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '43adc320-9d6f-4274-8b1d-c18cc7a6db3b', 'filename': 'bcprov-jdk15on-1.66.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 and up.', 'sha1': 'ed564ade61defca27e26fb1378a70b22831fc5c1', 'name': 'Bouncy Castle Provider', 'artifactId': 'bcprov-jdk15on', 'version': '1.66', 'groupId': 'org.bouncycastle', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-parent - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-05-30 23:46:20', 'lastUpdatedDate': '2021-05-30 23:46:20'}
1526 1526 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '25a55571-a763-42ad-b31b-4074e13106a0', 'filename': 'jsoneditor-5.34.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'A web-based tool to view, edit, format, and validate JSON', 'sha1': 'f496c6b4adc26fc4bd67665b355b2981539dc3ed', 'name': 'jsoneditor', 'artifactId': 'jsoneditor-5.34.0.tgz', 'version': '5.34.0', 'groupId': 'jsoneditor', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-01-12 12:28:27', 'lastUpdatedDate': '2021-01-12 12:28:27'}
1527 1527 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7e69a753-83f0-4fab-9523-700cefc881fa', 'filename': 'xmlbeans-2.6.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'XmlBeans main jar', 'sha1': '29e80d2dd51f9dcdef8f9ffaee0d4dc1c9bbfc87', 'name': 'XmlBeans', 'artifactId': 'xmlbeans', 'version': '2.6.0', 'groupId': 'org.apache.xmlbeans', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-01-24 05:19:27', 'lastUpdatedDate': '2021-01-24 05:19:27'}
1528 1528 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f0b39fdc-bb71-485f-92b4-a4ad732680e4', 'filename': 'bottle-0.12.16.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Fast and simple WSGI-framework for small web-applications.', 'sha1': '377f5f2e38930f4386c41388ffe69113d98ba560', 'name': 'bottle', 'artifactId': 'bottle-0.12.16.tar.gz', 'version': '0.12.16', 'groupId': 'bottle', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-01-19 18:18:56', 'lastUpdatedDate': '2021-01-19 18:18:56'}
1529 1529 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e566a5d6-4cf4-4e91-83f2-df4eee9567f5', 'filename': 'bottle-0.12.13.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Fast and simple WSGI-framework for small web-applications.', 'sha1': '4e562a0ea6c93d60bc7b9c357309b0904837a700', 'name': 'bottle', 'artifactId': 'bottle-0.12.13.tar.gz', 'version': '0.12.13', 'groupId': 'bottle', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-01-19 18:18:56', 'lastUpdatedDate': '2021-01-19 18:18:56'}
1530 1530 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0315ba3a-cb43-4a85-ab1c-8a4d1723c1ca', 'filename': 'bottle-0.12.7.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Fast and simple WSGI-framework for small web-applications.', 'sha1': '7e1e18a4a72ca4d552389069d9f2fb15d59d4ceb', 'name': 'bottle', 'artifactId': 'bottle-0.12.7.tar.gz', 'version': '0.12.7', 'groupId': 'bottle', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2', 'project': 'dcaegen2-platform-plugins - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-01-19 18:18:56', 'lastUpdatedDate': '2021-01-19 18:18:56'}
1531 1531 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0315ba3a-cb43-4a85-ab1c-8a4d1723c1ca', 'filename': 'bottle-0.12.7.tar.gz', 'type': 'PYTHON_PACKAGE', 'description': 'Fast and simple WSGI-framework for small web-applications.', 'sha1': '7e1e18a4a72ca4d552389069d9f2fb15d59d4ceb', 'name': 'bottle', 'artifactId': 'bottle-0.12.7.tar.gz', 'version': '0.12.7', 'groupId': 'bottle', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-platform-plugins - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-01-19 18:18:56', 'lastUpdatedDate': '2021-01-19 18:18:56'}
1532 1532 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'efe2b0cb-fa4b-40cb-b17f-bf80008a7a43', 'filename': 'jointjs-3.1.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'JavaScript diagramming library', 'sha1': '6401f475fe2156dc36cca77c9389993893ec4c22', 'name': 'jointjs', 'artifactId': 'jointjs-3.1.1.tgz', 'version': '3.1.1', 'groupId': 'jointjs', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'High:2', 'creation_date': '2021-01-20 13:19:52', 'lastUpdatedDate': '2021-01-20 13:19:52'}
1533 1533 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'doc', 'project': 'doc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1534 1534 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1535 1535 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfrqts', 'project': 'vnfrqts-guidelines - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1536 1536 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfrqts', 'project': 'vnfrqts-requirements - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1537 1537 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfrqts', 'project': 'vnfrqts-testcases - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1538 1538 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfrqts', 'project': 'vnfrqts-usecases - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1539 1539 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-openstack-vmware - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1540 1540 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vnfsdk', 'project': 'vnfsdk-ice - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1541 1541 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnflcm - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1542 1542 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnfmgr - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1543 1543 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-gvnfm-vnfres - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1544 1544 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-documentation - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1545 1545 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-catalog - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1546 1546 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vvp', 'project': 'vvp-image-scanner - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1547 1547 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'oparent', 'project': 'oparent-cia - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1548 1548 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-vnfm-gvnfm - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1549 1549 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-vnfm-svnfm - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1550 1550 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'modeling', 'project': 'modeling-toscaparsers - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1551 1551 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-lcm - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1552 1552 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-has - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1553 1553 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c05b4c0-2312-4de1-924a-a7cf98dfaf3e', 'filename': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'A very fast and expressive template engine.', 'sha1': '3332dbb5d52904488cefd8a6d819690c93b2c36d', 'name': 'Jinja2', 'artifactId': 'Jinja2-2.10.1-py2.py3-none-any.whl', 'version': '2.10.1', 'groupId': 'Jinja2', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-osdf - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-02 12:16:51', 'lastUpdatedDate': '2021-02-02 12:16:51'}
1554 1554 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a980fe11-60fb-4035-a3e9-0e74862d7dff', 'filename': 'qs-2.3.3.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'A querystring parser that supports nesting and arrays, with a depth limit', 'sha1': 'e9e85adbe75da0bbe4c8e0476a086290f863b404', 'name': 'qs', 'artifactId': 'qs-2.3.3.tgz', 'version': '2.3.3', 'groupId': 'qs', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1555 1555 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '550e29e7-4b3e-46e0-9d32-3b305ef134d9', 'filename': 'shiro-spring-boot-web-starter-1.5.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Shiro is a powerful and flexible open-source security framework that cleanly handles\n authentication, authorization, enterprise session management, single sign-on and cryptography services.', 'sha1': '96afa040a0ff0f4b0ceac2966fa33fadaaf951f6', 'name': 'Apache Shiro :: Support :: Spring Boot Web', 'artifactId': 'shiro-spring-boot-web-starter', 'version': '1.5.0', 'groupId': 'org.apache.shiro', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 1.0.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-02-05 06:24:03', 'lastUpdatedDate': '2021-02-05 06:24:03'}
1556 1556 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a06169da-e79d-4c44-9a48-2a8dfc1ca8ea', 'filename': 'shiro-spring-boot-starter-1.5.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Shiro is a powerful and flexible open-source security framework that cleanly handles\n authentication, authorization, enterprise session management, single sign-on and cryptography services.', 'sha1': 'c13ae901402f35ece40a04dea74048da06c23bc0', 'name': 'Apache Shiro :: Support :: Spring Boot', 'artifactId': 'shiro-spring-boot-starter', 'version': '1.5.0', 'groupId': 'org.apache.shiro', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-05 06:24:03', 'lastUpdatedDate': '2021-02-05 06:24:03'}
1557 1557 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'aa42a585-c00d-4e27-b5f8-3446df8bb300', 'filename': 'shiro-spring-1.5.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Shiro is a powerful and flexible open-source security framework that cleanly handles\n authentication, authorization, enterprise session management, single sign-on and cryptography services.', 'sha1': '799e7ba749a4df9d61e1992489ff6a9a4b7c78bd', 'name': 'Apache Shiro :: Support :: Spring', 'artifactId': 'shiro-spring', 'version': '1.5.0', 'groupId': 'org.apache.shiro', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-05 06:24:03', 'lastUpdatedDate': '2021-02-05 06:24:03'}
1558 1558 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7cc8716c-76d6-44e7-8c1d-2de3a0339fd5', 'filename': 'netty-handler-4.1.49.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': 'c73443adb9d085d5dc2d5b7f3bdd91d5963976f7', 'name': 'Netty/Handler', 'artifactId': 'netty-handler', 'version': '4.1.49.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1559 1559 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '015f22f5-b535-48ae-bfe3-504cd0a0b77d', 'filename': 'netty-codec-http-4.1.49.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '4f30dbc462b26c588dffc0eb7552caef1a0f549e', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.49.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1560 1560 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '97e13463-eefd-46d5-912a-3fcdf3d9964f', 'filename': 'netty-handler-4.1.58.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': '', 'sha1': 'faf8c798379e54657dc3e34c115f52954c85973b', 'name': 'Netty/Handler', 'artifactId': 'netty-handler', 'version': '4.1.58.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-05-02 19:25:00'}
1561 1561 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '64f8cf84-d082-4242-9cfe-1390761668cc', 'filename': 'netty-codec-http-4.1.58.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': '', 'sha1': '4f4d14b804085308a90c0906db80dea2d7fbc03b', 'name': 'Netty/Codec/HTTP', 'artifactId': 'netty-codec-http', 'version': '4.1.58.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-05-02 19:25:00'}
1562 1562 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd4e898e9-41a6-4581-ae47-0d2ac0de3461', 'filename': 'netty-handler-4.1.31.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '7703c0696f2f34ec7c223c6a5750366a5f4dfb6f', 'name': 'Netty/Handler', 'artifactId': 'netty-handler', 'version': '4.1.31.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-gr-toolkit - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-02-11 01:35:36', 'lastUpdatedDate': '2021-02-11 01:35:36'}
1563 1563 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd4e898e9-41a6-4581-ae47-0d2ac0de3461', 'filename': 'netty-handler-4.1.31.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '7703c0696f2f34ec7c223c6a5750366a5f4dfb6f', 'name': 'Netty/Handler', 'artifactId': 'netty-handler', 'version': '4.1.31.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'music - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-02-11 01:35:36', 'lastUpdatedDate': '2021-02-11 01:35:36'}
1564 1564 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd4e898e9-41a6-4581-ae47-0d2ac0de3461', 'filename': 'netty-handler-4.1.31.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Netty is an asynchronous event-driven network application framework for\n rapid development of maintainable high performance protocol servers and\n clients.', 'sha1': '7703c0696f2f34ec7c223c6a5750366a5f4dfb6f', 'name': 'Netty/Handler', 'artifactId': 'netty-handler', 'version': '4.1.31.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-gr-toolkit - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-02-11 01:35:36', 'lastUpdatedDate': '2021-02-11 01:35:36'}
1565 1565 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7d8fef15-3976-4dad-a362-b1b1cfd17ad6', 'filename': 'elasticsearch-7.9.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Elasticsearch subproject :server', 'sha1': 'd92a4688c2565b62eaa119890a79eb284954b74c', 'name': 'server', 'artifactId': 'elasticsearch', 'version': '7.9.3', 'groupId': 'org.elasticsearch', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'Medium:3', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1566 1566 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'da7a87f0-72a1-4ba6-9325-5ade5abf6920', 'filename': 'lodash-4.17.20.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Lodash modular utilities.', 'sha1': 'b44a9b6297bcb698f1c51a3545a2b3b368d59c52', 'name': 'lodash', 'artifactId': 'lodash-4.17.20.tgz', 'version': '4.17.20', 'groupId': 'lodash', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1567 1567 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f7c04e5-d3bb-4d13-9a42-be90ce3338b4', 'filename': 'jackson-dataformat-cbor-2.6.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Support for reading and writing Concise Binary Object Representation\n([CBOR](https://www.rfc-editor.org/info/rfc7049)\nencoded data using Jackson abstractions (streaming API, data binding, tree model)', 'sha1': '1e13c575f914c83761bb8e2aca7dfd9e4c647579', 'name': 'Jackson-dataformat-CBOR', 'artifactId': 'jackson-dataformat-cbor', 'version': '2.6.2', 'groupId': 'com.fasterxml.jackson.dataformat', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-19 12:09:20', 'lastUpdatedDate': '2021-02-19 12:09:20'}
1568 1568 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f7c04e5-d3bb-4d13-9a42-be90ce3338b4', 'filename': 'jackson-dataformat-cbor-2.6.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Support for reading and writing Concise Binary Object Representation\n([CBOR](https://www.rfc-editor.org/info/rfc7049)\nencoded data using Jackson abstractions (streaming API, data binding, tree model)', 'sha1': '1e13c575f914c83761bb8e2aca7dfd9e4c647579', 'name': 'Jackson-dataformat-CBOR', 'artifactId': 'jackson-dataformat-cbor', 'version': '2.6.2', 'groupId': 'com.fasterxml.jackson.dataformat', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-19 12:09:20', 'lastUpdatedDate': '2021-02-19 12:09:20'}
1569 1569 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f7c04e5-d3bb-4d13-9a42-be90ce3338b4', 'filename': 'jackson-dataformat-cbor-2.6.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Support for reading and writing Concise Binary Object Representation\n([CBOR](https://www.rfc-editor.org/info/rfc7049)\nencoded data using Jackson abstractions (streaming API, data binding, tree model)', 'sha1': '1e13c575f914c83761bb8e2aca7dfd9e4c647579', 'name': 'Jackson-dataformat-CBOR', 'artifactId': 'jackson-dataformat-cbor', 'version': '2.6.2', 'groupId': 'com.fasterxml.jackson.dataformat', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-19 12:09:20', 'lastUpdatedDate': '2021-02-19 12:09:20'}
1570 1570 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f7c04e5-d3bb-4d13-9a42-be90ce3338b4', 'filename': 'jackson-dataformat-cbor-2.6.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Support for reading and writing Concise Binary Object Representation\n([CBOR](https://www.rfc-editor.org/info/rfc7049)\nencoded data using Jackson abstractions (streaming API, data binding, tree model)', 'sha1': '1e13c575f914c83761bb8e2aca7dfd9e4c647579', 'name': 'Jackson-dataformat-CBOR', 'artifactId': 'jackson-dataformat-cbor', 'version': '2.6.2', 'groupId': 'com.fasterxml.jackson.dataformat', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-19 12:09:20', 'lastUpdatedDate': '2021-02-19 12:09:20'}
1571 1571 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f7c04e5-d3bb-4d13-9a42-be90ce3338b4', 'filename': 'jackson-dataformat-cbor-2.6.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Support for reading and writing Concise Binary Object Representation\n([CBOR](https://www.rfc-editor.org/info/rfc7049)\nencoded data using Jackson abstractions (streaming API, data binding, tree model)', 'sha1': '1e13c575f914c83761bb8e2aca7dfd9e4c647579', 'name': 'Jackson-dataformat-CBOR', 'artifactId': 'jackson-dataformat-cbor', 'version': '2.6.2', 'groupId': 'com.fasterxml.jackson.dataformat', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-19 12:09:20', 'lastUpdatedDate': '2021-02-19 12:09:20'}
1572 1572 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f7c04e5-d3bb-4d13-9a42-be90ce3338b4', 'filename': 'jackson-dataformat-cbor-2.6.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Support for reading and writing Concise Binary Object Representation\n([CBOR](https://www.rfc-editor.org/info/rfc7049)\nencoded data using Jackson abstractions (streaming API, data binding, tree model)', 'sha1': '1e13c575f914c83761bb8e2aca7dfd9e4c647579', 'name': 'Jackson-dataformat-CBOR', 'artifactId': 'jackson-dataformat-cbor', 'version': '2.6.2', 'groupId': 'com.fasterxml.jackson.dataformat', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-19 12:09:20', 'lastUpdatedDate': '2021-02-19 12:09:20'}
1573 1573 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f7c04e5-d3bb-4d13-9a42-be90ce3338b4', 'filename': 'jackson-dataformat-cbor-2.6.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Support for reading and writing Concise Binary Object Representation\n([CBOR](https://www.rfc-editor.org/info/rfc7049)\nencoded data using Jackson abstractions (streaming API, data binding, tree model)', 'sha1': '1e13c575f914c83761bb8e2aca7dfd9e4c647579', 'name': 'Jackson-dataformat-CBOR', 'artifactId': 'jackson-dataformat-cbor', 'version': '2.6.2', 'groupId': 'com.fasterxml.jackson.dataformat', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-19 12:09:20', 'lastUpdatedDate': '2021-02-19 12:09:20'}
1574 1574 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f7c04e5-d3bb-4d13-9a42-be90ce3338b4', 'filename': 'jackson-dataformat-cbor-2.6.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Support for reading and writing Concise Binary Object Representation\n([CBOR](https://www.rfc-editor.org/info/rfc7049)\nencoded data using Jackson abstractions (streaming API, data binding, tree model)', 'sha1': '1e13c575f914c83761bb8e2aca7dfd9e4c647579', 'name': 'Jackson-dataformat-CBOR', 'artifactId': 'jackson-dataformat-cbor', 'version': '2.6.2', 'groupId': 'com.fasterxml.jackson.dataformat', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-19 12:09:20', 'lastUpdatedDate': '2021-02-19 12:09:20'}
1575 1575 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f7c04e5-d3bb-4d13-9a42-be90ce3338b4', 'filename': 'jackson-dataformat-cbor-2.6.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Support for reading and writing Concise Binary Object Representation\n([CBOR](https://www.rfc-editor.org/info/rfc7049)\nencoded data using Jackson abstractions (streaming API, data binding, tree model)', 'sha1': '1e13c575f914c83761bb8e2aca7dfd9e4c647579', 'name': 'Jackson-dataformat-CBOR', 'artifactId': 'jackson-dataformat-cbor', 'version': '2.6.2', 'groupId': 'com.fasterxml.jackson.dataformat', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-19 12:09:20', 'lastUpdatedDate': '2021-02-19 12:09:20'}
1576 1576 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7f7c04e5-d3bb-4d13-9a42-be90ce3338b4', 'filename': 'jackson-dataformat-cbor-2.6.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Support for reading and writing Concise Binary Object Representation\n([CBOR](https://www.rfc-editor.org/info/rfc7049)\nencoded data using Jackson abstractions (streaming API, data binding, tree model)', 'sha1': '1e13c575f914c83761bb8e2aca7dfd9e4c647579', 'name': 'Jackson-dataformat-CBOR', 'artifactId': 'jackson-dataformat-cbor', 'version': '2.6.2', 'groupId': 'com.fasterxml.jackson.dataformat', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-19 12:09:20', 'lastUpdatedDate': '2021-02-19 12:09:20'}
1577 1577 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '7c198138-8d81-4e22-a941-a1feed43da96', 'filename': 'jackson-dataformat-cbor-2.10.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Support for reading and writing Concise Binary Object Representation\n([CBOR](https://www.rfc-editor.org/info/rfc7049)\nencoded data using Jackson abstractions (streaming API, data binding, tree model)', 'sha1': 'a4d8d386ed39da2541eed60d81c7c695b37d8e94', 'name': 'Jackson dataformat: CBOR', 'artifactId': 'jackson-dataformat-cbor', 'version': '2.10.1', 'groupId': 'com.fasterxml.jackson.dataformat', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps-ms-neng - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-19 12:09:20', 'lastUpdatedDate': '2021-02-19 12:09:20'}
1578 1578 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5e444543-5b89-477a-ab77-4c21c6915f37', 'filename': 'jackson-dataformat-cbor-2.10.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Support for reading and writing Concise Binary Object Representation\n([CBOR](https://www.rfc-editor.org/info/rfc7049)\nencoded data using Jackson abstractions (streaming API, data binding, tree model)', 'sha1': 'c854bb2d46138198cb5d4aae86ef6c04b8bc1e70', 'name': 'Jackson dataformat: CBOR', 'artifactId': 'jackson-dataformat-cbor', 'version': '2.10.4', 'groupId': 'com.fasterxml.jackson.dataformat', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1579 1579 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f413dd69-8291-40ca-ab7b-82a539e6791f', 'filename': 'jinjava-2.5.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jinja templating engine implemented in Java', 'sha1': '6f1cd0e84cfbfb4dbf1ced925d2e60f54674ca4d', 'name': 'jinjava', 'artifactId': 'jinjava', 'version': '2.5.1', 'groupId': 'com.hubspot.jinjava', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-02-21 12:03:55', 'lastUpdatedDate': '2021-05-02 19:25:00'}
1580 1580 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd4517e78-8534-407f-84cf-bebae6f000c6', 'filename': 'myfaces-impl-2.3.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The private implementation classes of the Apache MyFaces Core JSF-2.3 Implementation', 'sha1': '230243cbabe83afba4c4305bb12fa4f7e6f98823', 'name': 'Apache MyFaces JSF-2.3 Core Impl', 'artifactId': 'myfaces-impl', 'version': '2.3.3', 'groupId': 'org.apache.myfaces.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-parent - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-05-30 23:46:20', 'lastUpdatedDate': '2021-05-30 23:46:20'}
1581 1581 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e9b408ef-a41d-4d8d-8829-1456ae5a60de', 'filename': 'itext-2.0.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'iText, a free Java-PDF library', 'sha1': '3734dd08e513c321d2121f2b3a7498300c596fe3', 'name': 'iText, a Free Java-PDF library', 'artifactId': 'itext', 'version': '2.0.8', 'groupId': 'com.lowagie', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-24 10:11:51', 'lastUpdatedDate': '2021-02-24 10:11:51'}
1582 1582 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e9b408ef-a41d-4d8d-8829-1456ae5a60de', 'filename': 'itext-2.0.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'iText, a free Java-PDF library', 'sha1': '3734dd08e513c321d2121f2b3a7498300c596fe3', 'name': 'iText, a Free Java-PDF library', 'artifactId': 'itext', 'version': '2.0.8', 'groupId': 'com.lowagie', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-24 10:11:51', 'lastUpdatedDate': '2021-02-24 10:11:51'}
1583 1583 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e9b408ef-a41d-4d8d-8829-1456ae5a60de', 'filename': 'itext-2.0.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'iText, a free Java-PDF library', 'sha1': '3734dd08e513c321d2121f2b3a7498300c596fe3', 'name': 'iText, a Free Java-PDF library', 'artifactId': 'itext', 'version': '2.0.8', 'groupId': 'com.lowagie', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-24 10:11:51', 'lastUpdatedDate': '2021-02-24 10:11:51'}
1584 1584 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e9b408ef-a41d-4d8d-8829-1456ae5a60de', 'filename': 'itext-2.0.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'iText, a free Java-PDF library', 'sha1': '3734dd08e513c321d2121f2b3a7498300c596fe3', 'name': 'iText, a Free Java-PDF library', 'artifactId': 'itext', 'version': '2.0.8', 'groupId': 'com.lowagie', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-02-24 10:11:51', 'lastUpdatedDate': '2021-02-24 10:11:51'}
1585 1585 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e9b408ef-a41d-4d8d-8829-1456ae5a60de', 'filename': 'itext-2.0.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'iText, a free Java-PDF library', 'sha1': '3734dd08e513c321d2121f2b3a7498300c596fe3', 'name': 'iText, a Free Java-PDF library', 'artifactId': 'itext', 'version': '2.0.8', 'groupId': 'com.lowagie', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-02-24 10:11:51', 'lastUpdatedDate': '2021-02-24 10:11:51'}
1586 1586 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e9b408ef-a41d-4d8d-8829-1456ae5a60de', 'filename': 'itext-2.0.8.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'iText, a free Java-PDF library', 'sha1': '3734dd08e513c321d2121f2b3a7498300c596fe3', 'name': 'iText, a Free Java-PDF library', 'artifactId': 'itext', 'version': '2.0.8', 'groupId': 'com.lowagie', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-02-24 10:11:51', 'lastUpdatedDate': '2021-02-24 10:11:51'}
1587 1587 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2f92578e-822a-438a-99d4-1ec77699c768', 'filename': 'spring-security-web-5.3.6.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': 'fbb36639d60b9e4cbdcbf63782c4f1465008fb8b', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.3.6.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2021-02-28 00:37:25', 'lastUpdatedDate': '2021-05-02 19:25:00'}
1588 1588 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2f92578e-822a-438a-99d4-1ec77699c768', 'filename': 'spring-security-web-5.3.6.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': 'fbb36639d60b9e4cbdcbf63782c4f1465008fb8b', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.3.6.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps - master', 'directDependency': False, 'description': 'High:1,Medium:2', 'creation_date': '2021-02-28 00:37:25', 'lastUpdatedDate': '2021-05-02 19:25:00'}
1589 1589 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd275bb2c-abab-4482-adf5-1f8302a14a71', 'filename': 'jetty-http-9.4.18.v20190429.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'c2e73db2db5c369326b717da71b6587b3da11e0e', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.18.v20190429', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1590 1590 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a2481bfa-1570-4a6e-9641-eb0e8b94e42c', 'filename': 'jetty-http-9.4.14.v20181114.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '6d0c8ac42e9894ae7b5032438eb4579c2a47f4fe', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.14.v20181114', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1591 1591 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1a567da0-87ed-4ddc-b8a9-3114fe22e13c', 'filename': 'jetty-http-9.4.25.v20191220.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'c3aa7da362f1a492667ce754ba16b2535b793668', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.25.v20191220', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1592 1592 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1a567da0-87ed-4ddc-b8a9-3114fe22e13c', 'filename': 'jetty-http-9.4.25.v20191220.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'c3aa7da362f1a492667ce754ba16b2535b793668', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.25.v20191220', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-model-loader - master', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1593 1593 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2bc01a9-3227-451c-a72d-aee805bfcf0f', 'filename': 'jetty-http-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '1341796dde4e16df69bca83f3e87688ba2e7d703', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1594 1594 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2bc01a9-3227-451c-a72d-aee805bfcf0f', 'filename': 'jetty-http-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '1341796dde4e16df69bca83f3e87688ba2e7d703', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1595 1595 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2bc01a9-3227-451c-a72d-aee805bfcf0f', 'filename': 'jetty-http-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '1341796dde4e16df69bca83f3e87688ba2e7d703', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1596 1596 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2bc01a9-3227-451c-a72d-aee805bfcf0f', 'filename': 'jetty-http-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '1341796dde4e16df69bca83f3e87688ba2e7d703', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1597 1597 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2bc01a9-3227-451c-a72d-aee805bfcf0f', 'filename': 'jetty-http-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '1341796dde4e16df69bca83f3e87688ba2e7d703', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1598 1598 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2bc01a9-3227-451c-a72d-aee805bfcf0f', 'filename': 'jetty-http-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '1341796dde4e16df69bca83f3e87688ba2e7d703', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1599 1599 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2bc01a9-3227-451c-a72d-aee805bfcf0f', 'filename': 'jetty-http-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '1341796dde4e16df69bca83f3e87688ba2e7d703', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1600 1600 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2bc01a9-3227-451c-a72d-aee805bfcf0f', 'filename': 'jetty-http-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '1341796dde4e16df69bca83f3e87688ba2e7d703', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aaf', 'project': 'aaf-authz - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1601 1601 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2bc01a9-3227-451c-a72d-aee805bfcf0f', 'filename': 'jetty-http-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '1341796dde4e16df69bca83f3e87688ba2e7d703', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'benchmark - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1602 1602 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2bc01a9-3227-451c-a72d-aee805bfcf0f', 'filename': 'jetty-http-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '1341796dde4e16df69bca83f3e87688ba2e7d703', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2021-02-28 18:09:40', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1603 1603 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '68fbb3d3-2431-4deb-9fab-74f7ad7ca985', 'filename': 'jetty-http-9.4.31.v20200723.jar', 'type': 'MAVEN_ARTIFACT', 'description': '', 'sha1': '06862f0e6fc7e9f8828416a7cae1477b233d92f8', 'name': 'Jetty :: Http Utility', 'artifactId': 'jetty-http', 'version': '9.4.31.v20200723', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-parent - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2021-05-30 23:46:20', 'lastUpdatedDate': '2021-06-10 12:17:48'}
1604 1604 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'dbf6fb26-4ab9-42c5-959e-64a44c98723f', 'filename': 'xmlgraphics-commons-2.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache XML Graphics Commons is a library that consists of several reusable \n components used by Apache Batik and Apache FOP. Many of these components \n can easily be used separately outside the domains of SVG and XSL-FO.', 'sha1': '89f22650b8b8a5ac91207bf58190df852d97415a', 'name': 'Apache XML Graphics Commons', 'artifactId': 'xmlgraphics-commons', 'version': '2.2', 'groupId': 'org.apache.xmlgraphics', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-03-09 18:07:20', 'lastUpdatedDate': '2021-03-09 18:07:20'}
1605 1605 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'dbf6fb26-4ab9-42c5-959e-64a44c98723f', 'filename': 'xmlgraphics-commons-2.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache XML Graphics Commons is a library that consists of several reusable \n components used by Apache Batik and Apache FOP. Many of these components \n can easily be used separately outside the domains of SVG and XSL-FO.', 'sha1': '89f22650b8b8a5ac91207bf58190df852d97415a', 'name': 'Apache XML Graphics Commons', 'artifactId': 'xmlgraphics-commons', 'version': '2.2', 'groupId': 'org.apache.xmlgraphics', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-03-09 18:07:20', 'lastUpdatedDate': '2021-03-09 18:07:20'}
1606 1606 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'dbf6fb26-4ab9-42c5-959e-64a44c98723f', 'filename': 'xmlgraphics-commons-2.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache XML Graphics Commons is a library that consists of several reusable \n components used by Apache Batik and Apache FOP. Many of these components \n can easily be used separately outside the domains of SVG and XSL-FO.', 'sha1': '89f22650b8b8a5ac91207bf58190df852d97415a', 'name': 'Apache XML Graphics Commons', 'artifactId': 'xmlgraphics-commons', 'version': '2.2', 'groupId': 'org.apache.xmlgraphics', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-03-09 18:07:20', 'lastUpdatedDate': '2021-03-09 18:07:20'}
1607 1607 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'dbf6fb26-4ab9-42c5-959e-64a44c98723f', 'filename': 'xmlgraphics-commons-2.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache XML Graphics Commons is a library that consists of several reusable \n components used by Apache Batik and Apache FOP. Many of these components \n can easily be used separately outside the domains of SVG and XSL-FO.', 'sha1': '89f22650b8b8a5ac91207bf58190df852d97415a', 'name': 'Apache XML Graphics Commons', 'artifactId': 'xmlgraphics-commons', 'version': '2.2', 'groupId': 'org.apache.xmlgraphics', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-03-09 18:07:20', 'lastUpdatedDate': '2021-03-09 18:07:20'}
1608 1608 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '42c29e38-e53b-4e57-ab30-c62a1e5c4db7', 'filename': 'xmldom-0.1.31.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'A W3C Standard XML DOM(Level2 CORE) implementation and parser(DOMParser/XMLSerializer).', 'sha1': 'b76c9a1bd9f0a9737e5a72dc37231cf38375e2ff', 'name': 'xmldom', 'artifactId': 'xmldom-0.1.31.tgz', 'version': '0.1.31', 'groupId': 'xmldom', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-04-04 05:08:20', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1609 1609 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c886d00e-dce7-45e0-ae4b-a1aea5ffffce', 'filename': 'ssri-6.0.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Standard Subresource Integrity library -- parses, serializes, generates, and verifies integrity metadata according to the SRI spec.', 'sha1': '2a3c41b28dd45b62b63676ecb74001265ae9edd8', 'name': 'ssri', 'artifactId': 'ssri-6.0.1.tgz', 'version': '6.0.1', 'groupId': 'ssri', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1610 1610 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c886d00e-dce7-45e0-ae4b-a1aea5ffffce', 'filename': 'ssri-6.0.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Standard Subresource Integrity library -- parses, serializes, generates, and verifies integrity metadata according to the SRI spec.', 'sha1': '2a3c41b28dd45b62b63676ecb74001265ae9edd8', 'name': 'ssri', 'artifactId': 'ssri-6.0.1.tgz', 'version': '6.0.1', 'groupId': 'ssri', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1611 1611 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '51fb54c2-3456-4339-94be-3f3674ef8cf5', 'filename': 'core-7.1.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Angular - the core framework', 'sha1': 'a55fbbc28b2c9da767121f433733683780266eb3', 'name': '@angular/core', 'artifactId': 'core-7.1.0.tgz', 'version': '7.1.0', 'groupId': '@angular/core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-03-21 19:23:59'}
1612 1612 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6b92f4ad-865a-423a-a537-68e38b1c0c99', 'filename': 'core-8.2.14.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Angular - the core framework', 'sha1': '35566f5b19480369229477e7e0e0fde740bd5204', 'name': '@angular/core', 'artifactId': 'core-8.2.14.tgz', 'version': '8.2.14', 'groupId': '@angular/core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2021-03-21 19:23:59', 'lastUpdatedDate': '2021-03-21 19:23:59'}
1613 1613 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3f3dd9d4-a6c9-4724-a0a0-f970c35525cc', 'filename': 'core-7.2.15.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Angular - the core framework', 'sha1': 'c00d4be0ebe95b70f7631154169509cc97934e9a', 'name': '@angular/core', 'artifactId': 'core-7.2.15.tgz', 'version': '7.2.15', 'groupId': '@angular/core', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - guilin', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2021-03-28 00:35:25', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1614 1614 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3f3dd9d4-a6c9-4724-a0a0-f970c35525cc', 'filename': 'core-7.2.15.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Angular - the core framework', 'sha1': 'c00d4be0ebe95b70f7631154169509cc97934e9a', 'name': '@angular/core', 'artifactId': 'core-7.2.15.tgz', 'version': '7.2.15', 'groupId': '@angular/core', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - master', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2021-03-28 00:35:25', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1615 1615 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3f3dd9d4-a6c9-4724-a0a0-f970c35525cc', 'filename': 'core-7.2.15.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Angular - the core framework', 'sha1': 'c00d4be0ebe95b70f7631154169509cc97934e9a', 'name': '@angular/core', 'artifactId': 'core-7.2.15.tgz', 'version': '7.2.15', 'groupId': '@angular/core', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - honolulu', 'directDependency': True, 'description': 'Low:1', 'creation_date': '2021-03-28 00:35:25', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1616 1616 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bfbf6b98-6ac5-4fe9-92a2-44f925994d1b', 'filename': 'velocity-engine-core-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Velocity is a general purpose template engine.', 'sha1': '6e5f29e1237b1764a4ce769feeffb85b0b19cfa7', 'name': 'Apache Velocity - Engine', 'artifactId': 'velocity-engine-core', 'version': '2.0', 'groupId': 'org.apache.velocity', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-distribution - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-03-21 05:46:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1617 1617 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bfbf6b98-6ac5-4fe9-92a2-44f925994d1b', 'filename': 'velocity-engine-core-2.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Apache Velocity is a general purpose template engine.', 'sha1': '6e5f29e1237b1764a4ce769feeffb85b0b19cfa7', 'name': 'Apache Velocity - Engine', 'artifactId': 'velocity-engine-core', 'version': '2.0', 'groupId': 'org.apache.velocity', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-03-21 05:46:37', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1618 1618 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd9aa569e-1b02-4b7f-ad25-1b0236dc11c1', 'filename': 'tomcat-embed-core-9.0.41.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a43e9711e85073187d04b137882b4b7957180ef0', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '9.0.41', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'cps-cps-temporal', 'project': 'cps-cps-temporal - master', 'directDependency': False, 'description': 'High:2', 'creation_date': '2021-03-21 00:11:25', 'lastUpdatedDate': '2021-05-02 17:18:53'}
1619 1619 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd9aa569e-1b02-4b7f-ad25-1b0236dc11c1', 'filename': 'tomcat-embed-core-9.0.41.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'a43e9711e85073187d04b137882b4b7957180ef0', 'name': 'tomcat-embed-core', 'artifactId': 'tomcat-embed-core', 'version': '9.0.41', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps - master', 'directDependency': False, 'description': 'High:2', 'creation_date': '2021-03-21 00:11:25', 'lastUpdatedDate': '2021-05-02 17:18:53'}
1620 1620 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8327b523-0e2c-4f48-ba84-5e8b4a28ce48', 'filename': 'hosted-git-info-2.8.8.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab', 'sha1': '7539bd4bc1e0e0a895815a2e0262420b12858488', 'name': 'hosted-git-info', 'artifactId': 'hosted-git-info-2.8.8.tgz', 'version': '2.8.8', 'groupId': 'hosted-git-info', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-03-28 19:19:09', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1621 1621 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '8327b523-0e2c-4f48-ba84-5e8b4a28ce48', 'filename': 'hosted-git-info-2.8.8.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab', 'sha1': '7539bd4bc1e0e0a895815a2e0262420b12858488', 'name': 'hosted-git-info', 'artifactId': 'hosted-git-info-2.8.8.tgz', 'version': '2.8.8', 'groupId': 'hosted-git-info', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-03-28 19:19:09', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1622 1622 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fefb047b-9215-460c-90b4-297fd3222e03', 'filename': 'hosted-git-info-2.7.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab', 'sha1': '97f236977bd6e125408930ff6de3eec6281ec047', 'name': 'hosted-git-info', 'artifactId': 'hosted-git-info-2.7.1.tgz', 'version': '2.7.1', 'groupId': 'hosted-git-info', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - guilin', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-03-28 00:35:25', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1623 1623 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fefb047b-9215-460c-90b4-297fd3222e03', 'filename': 'hosted-git-info-2.7.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab', 'sha1': '97f236977bd6e125408930ff6de3eec6281ec047', 'name': 'hosted-git-info', 'artifactId': 'hosted-git-info-2.7.1.tgz', 'version': '2.7.1', 'groupId': 'hosted-git-info', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-03-28 00:35:25', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1624 1624 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fefb047b-9215-460c-90b4-297fd3222e03', 'filename': 'hosted-git-info-2.7.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab', 'sha1': '97f236977bd6e125408930ff6de3eec6281ec047', 'name': 'hosted-git-info', 'artifactId': 'hosted-git-info-2.7.1.tgz', 'version': '2.7.1', 'groupId': 'hosted-git-info', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - honolulu', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-03-28 00:35:25', 'lastUpdatedDate': '2021-03-28 17:26:02'}
1625 1625 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '29a54058-12c0-4b4c-a3c7-e826793345c8', 'filename': 'hosted-git-info-3.0.7.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab', 'sha1': 'a30727385ea85acfcee94e0aad9e368c792e036c', 'name': 'hosted-git-info', 'artifactId': 'hosted-git-info-3.0.7.tgz', 'version': '3.0.7', 'groupId': 'hosted-git-info', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-03-28 19:19:09', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1626 1626 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '29a54058-12c0-4b4c-a3c7-e826793345c8', 'filename': 'hosted-git-info-3.0.7.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab', 'sha1': 'a30727385ea85acfcee94e0aad9e368c792e036c', 'name': 'hosted-git-info', 'artifactId': 'hosted-git-info-3.0.7.tgz', 'version': '3.0.7', 'groupId': 'hosted-git-info', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-03-28 19:19:09', 'lastUpdatedDate': '2021-04-04 05:08:20'}
1627 1627 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-flows - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1628 1628 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-handler - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1629 1629 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1630 1630 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1631 1631 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCoreBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1632 1632 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'asdc-controller - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1633 1633 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1634 1634 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'common - 1.4.0-SNAPSHOT', 'directDependency': True, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1635 1635 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1636 1636 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1637 1637 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1638 1638 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapters-rest-interface - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1639 1639 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1640 1640 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'cloudify-client - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1641 1641 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1642 1642 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1643 1643 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1644 1644 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCommonBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1645 1645 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-service - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1646 1646 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-infra - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1647 1647 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-etsi-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1648 1648 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1649 1649 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1650 1650 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1651 1651 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec196a6b-8bdb-4d97-ba74-67879857432b', 'filename': 'spring-security-web-5.0.8.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '87b45329699c294ccd6df2507a1f703eca89e381', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.8.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-repositories - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1652 1652 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ce9237a9-3755-4b02-af56-719aecdb93d8', 'filename': 'spring-security-web-5.1.7.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '94ec2a291c0250c2f9f965788364dc6329aa3082', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.1.7.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-03-28 18:12:14'}
1653 1653 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b3276e8c-d18e-452b-ac82-f6a6f4414d59', 'filename': 'spring-security-web-5.0.9.RELEASE.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'spring-security-web', 'sha1': '653bd41b480d33c9122a00ed0342b21f9c853139', 'name': 'spring-security-web', 'artifactId': 'spring-security-web', 'version': '5.0.9.RELEASE', 'groupId': 'org.springframework.security', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': False, 'description': 'High:1,Medium:3', 'creation_date': '2021-03-28 18:12:14', 'lastUpdatedDate': '2021-05-06 13:11:38'}
1654 1654 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6ac99ab1-6884-4432-9bd8-a4012ebffcbb', 'filename': 'tomcat-embed-websocket-9.0.30.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '33157f6bc5bfd03380ebb5ac476db0600a04168d', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '9.0.30', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1655 1655 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6ac99ab1-6884-4432-9bd8-a4012ebffcbb', 'filename': 'tomcat-embed-websocket-9.0.30.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '33157f6bc5bfd03380ebb5ac476db0600a04168d', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '9.0.30', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'vlantag-api - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1656 1656 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6ac99ab1-6884-4432-9bd8-a4012ebffcbb', 'filename': 'tomcat-embed-websocket-9.0.30.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '33157f6bc5bfd03380ebb5ac476db0600a04168d', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '9.0.30', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'sliapi-springboot - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1657 1657 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6ac99ab1-6884-4432-9bd8-a4012ebffcbb', 'filename': 'tomcat-embed-websocket-9.0.30.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '33157f6bc5bfd03380ebb5ac476db0600a04168d', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '9.0.30', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps-ms-neng - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1658 1658 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b554116d-9e0b-4f8a-b9a0-40e8bd7cf251', 'filename': 'tomcat-embed-websocket-8.5.40.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '250bf6b3839f8c710a46bfecc8bb461d7e42bfcb', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.40', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1659 1659 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-infrastructure-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1660 1660 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-adapter-utils - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1661 1661 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-building-blocks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1662 1662 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1663 1663 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1664 1664 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'MSOCommonBPMN - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1665 1665 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-service - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1666 1666 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-infra - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1667 1667 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vnfm-etsi-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1668 1668 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-sdnc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1669 1669 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-bpmn-tasks - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1670 1670 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'so-monitoring-handler - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1671 1671 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-infrastructure-bpmn - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1672 1672 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-catalog-db - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1673 1673 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'asdc-controller - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1674 1674 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-api-handler-common - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1675 1675 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-openstack-adapters - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1676 1676 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'clamp', 'project': 'clamp - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1677 1677 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-vfc-adapter - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1678 1678 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '671eb629-e5e0-456e-88c8-32d8b08c8749', 'filename': 'tomcat-embed-websocket-8.5.34.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '5f86906367c2540b21e6aeecc277d2ce9ec939b0', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '8.5.34', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'so', 'project': 'mso-requests-db-repositories - 1.4.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1679 1679 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '54b34d16-cd85-46e1-80a5-fe9a39682da6', 'filename': 'tomcat-embed-websocket-9.0.13.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': '91833d914b210ee93ad20b45e127e7d15268392d', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '9.0.13', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'music - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1680 1680 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e03acda9-d11c-4af0-ba85-b955634ea488', 'filename': 'tomcat-embed-websocket-9.0.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'b55259721a6f872107e0299a19bd1ed3998168ef', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '9.0.12', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'benchmark - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1681 1681 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e03acda9-d11c-4af0-ba85-b955634ea488', 'filename': 'tomcat-embed-websocket-9.0.12.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Core Tomcat implementation', 'sha1': 'b55259721a6f872107e0299a19bd1ed3998168ef', 'name': 'tomcat-embed-websocket', 'artifactId': 'tomcat-embed-websocket', 'version': '9.0.12', 'groupId': 'org.apache.tomcat.embed', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'mdbc-server - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-03-29 12:11:04', 'lastUpdatedDate': '2021-03-29 12:11:04'}
1682 1682 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '35bfa109-0caa-4fcb-bc3d-1973ee00bf77', 'filename': 'underscore-1.9.2.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': "JavaScript's functional programming helper library.", 'sha1': '0c8d6f536d6f378a5af264a72f7bec50feb7cf2f', 'name': 'underscore', 'artifactId': 'underscore-1.9.2.tgz', 'version': '1.9.2', 'groupId': 'underscore', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-11 19:12:38', 'lastUpdatedDate': '2021-04-11 19:12:38'}
1683 1683 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'afa3649f-ac2e-417c-8586-85ef9cbb7ecd', 'filename': 'netty-codec-http2-4.1.58.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': '', 'sha1': '079e87f364905d1344ef377fdf86aac2705c832a', 'name': 'Netty/Codec/HTTP2', 'artifactId': 'netty-codec-http2', 'version': '4.1.58.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'Medium:2', 'creation_date': '2021-05-02 19:24:59', 'lastUpdatedDate': '2021-05-09 12:16:38'}
1684 1684 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3ba60319-7e53-4f5a-a710-cb9ed510f66f', 'filename': 'netty-all-4.1.59.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': '', 'sha1': '4d83eab2c554587e15fa9cc20de48c530b23c479', 'name': 'Netty/All-in-One', 'artifactId': 'netty-all', 'version': '4.1.59.Final', 'groupId': 'io.netty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2021-06-13 05:04:11', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1685 1685 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f19b908b-01a4-4fcb-be5a-5544c3b781fe', 'filename': 'jetty-io-9.4.18.v20190429.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '844af5efe58ab23fd0166a796efef123f4cb06b0', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.18.v20190429', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1686 1686 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f19b908b-01a4-4fcb-be5a-5544c3b781fe', 'filename': 'jetty-io-9.4.18.v20190429.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '844af5efe58ab23fd0166a796efef123f4cb06b0', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.18.v20190429', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1687 1687 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9b44d1cd-8d5a-4309-92cf-a1750e8fce15', 'filename': 'jetty-io-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': 'daa2678ef0e6913193f6349d793f49ee381046ea', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1688 1688 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9b44d1cd-8d5a-4309-92cf-a1750e8fce15', 'filename': 'jetty-io-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': 'daa2678ef0e6913193f6349d793f49ee381046ea', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1689 1689 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9b44d1cd-8d5a-4309-92cf-a1750e8fce15', 'filename': 'jetty-io-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': 'daa2678ef0e6913193f6349d793f49ee381046ea', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'jetty-servlet - 9.3.12.v20160915', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1690 1690 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '406cff3d-5b08-4ae2-8a04-c69658d0047d', 'filename': 'jetty-io-9.4.31.v20200723.jar', 'type': 'MAVEN_ARTIFACT', 'description': '', 'sha1': '328e4562e0f30e01efea63efe4fc24b2b860d852', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.31.v20200723', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-parent - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-05-30 23:46:20', 'lastUpdatedDate': '2021-05-30 23:46:20'}
1691 1691 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fef81ee1-ecbe-4a53-8607-90020d6a37bc', 'filename': 'jetty-io-9.4.11.v20180605.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'd164de1dac18c4ca80a1b783d879c97449909c3b', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.11.v20180605', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1692 1692 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cf48b0b7-7b61-4041-8c70-91c0be48283e', 'filename': 'jetty-io-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'e93f5adaa35a9a6a85ba130f589c5305c6ecc9e3', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1693 1693 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cf48b0b7-7b61-4041-8c70-91c0be48283e', 'filename': 'jetty-io-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'e93f5adaa35a9a6a85ba130f589c5305c6ecc9e3', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1694 1694 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cf48b0b7-7b61-4041-8c70-91c0be48283e', 'filename': 'jetty-io-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'e93f5adaa35a9a6a85ba130f589c5305c6ecc9e3', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1695 1695 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cf48b0b7-7b61-4041-8c70-91c0be48283e', 'filename': 'jetty-io-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'e93f5adaa35a9a6a85ba130f589c5305c6ecc9e3', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1696 1696 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cf48b0b7-7b61-4041-8c70-91c0be48283e', 'filename': 'jetty-io-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'e93f5adaa35a9a6a85ba130f589c5305c6ecc9e3', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1697 1697 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cf48b0b7-7b61-4041-8c70-91c0be48283e', 'filename': 'jetty-io-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'e93f5adaa35a9a6a85ba130f589c5305c6ecc9e3', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1698 1698 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cf48b0b7-7b61-4041-8c70-91c0be48283e', 'filename': 'jetty-io-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'e93f5adaa35a9a6a85ba130f589c5305c6ecc9e3', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1699 1699 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cf48b0b7-7b61-4041-8c70-91c0be48283e', 'filename': 'jetty-io-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'e93f5adaa35a9a6a85ba130f589c5305c6ecc9e3', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aaf', 'project': 'aaf-authz - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1700 1700 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cf48b0b7-7b61-4041-8c70-91c0be48283e', 'filename': 'jetty-io-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'e93f5adaa35a9a6a85ba130f589c5305c6ecc9e3', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'benchmark - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1701 1701 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cf48b0b7-7b61-4041-8c70-91c0be48283e', 'filename': 'jetty-io-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': 'e93f5adaa35a9a6a85ba130f589c5305c6ecc9e3', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1702 1702 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6fbf7fab-2bda-4963-95ad-a972c7f19026', 'filename': 'jetty-io-9.3.24.v20180605.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': 'f12a02ab2cb79eb9c3fa01daf28a58e8ea7cbea9', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.3.24.v20180605', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1703 1703 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6fbf7fab-2bda-4963-95ad-a972c7f19026', 'filename': 'jetty-io-9.3.24.v20180605.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': 'f12a02ab2cb79eb9c3fa01daf28a58e8ea7cbea9', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.3.24.v20180605', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-restconf-client - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1704 1704 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6fbf7fab-2bda-4963-95ad-a972c7f19026', 'filename': 'jetty-io-9.3.24.v20180605.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': 'f12a02ab2cb79eb9c3fa01daf28a58e8ea7cbea9', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.3.24.v20180605', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1705 1705 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6fbf7fab-2bda-4963-95ad-a972c7f19026', 'filename': 'jetty-io-9.3.24.v20180605.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': 'f12a02ab2cb79eb9c3fa01daf28a58e8ea7cbea9', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.3.24.v20180605', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1706 1706 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6fbf7fab-2bda-4963-95ad-a972c7f19026', 'filename': 'jetty-io-9.3.24.v20180605.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': 'f12a02ab2cb79eb9c3fa01daf28a58e8ea7cbea9', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.3.24.v20180605', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1707 1707 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e5527b1a-d9bf-4438-9dd9-cf0126979b1b', 'filename': 'jetty-io-9.0.0.M2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': 'f8e23f0fbe44d30a4138789e55b6cd0e8c663de7', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.0.0.M2', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1708 1708 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6b21478c-a862-454d-acab-db87bbc5d9fa', 'filename': 'jetty-io-9.4.25.v20191220.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '3eb34b5481012701de0ea9dfaf2bdf1dbb947b16', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.25.v20191220', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1709 1709 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6b21478c-a862-454d-acab-db87bbc5d9fa', 'filename': 'jetty-io-9.4.25.v20191220.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Eclipse Jetty Project', 'sha1': '3eb34b5481012701de0ea9dfaf2bdf1dbb947b16', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.4.25.v20191220', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-model-loader - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-05-02 17:26:49'}
1710 1710 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'de13f94a-f493-4ff5-a6d3-1a875d1484c9', 'filename': 'jetty-io-9.2.19.v20160908.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Administrative parent pom for Jetty modules', 'sha1': 'c48225a47e7aec7ec0702b4e9b291775d3eabfd3', 'name': 'Jetty :: IO Utility', 'artifactId': 'jetty-io', 'version': '9.2.19.v20160908', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'music', 'project': 'mdbc-server - 0.0.1-SNAPSHOT', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-04-02 18:07:02', 'lastUpdatedDate': '2021-04-02 18:07:02'}
1711 1711 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f8687a73-1d91-40b4-b339-8775c62e4b4a', 'filename': 'json-smart-2.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.', 'sha1': '007396407491352ce4fa30de92efb158adb76b5b', 'name': 'JSON Small and Fast Parser', 'artifactId': 'json-smart', 'version': '2.3', 'groupId': 'net.minidev', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-distribution - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-11 05:48:28', 'lastUpdatedDate': '2021-05-02 19:24:59'}
1712 1712 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'f8687a73-1d91-40b4-b339-8775c62e4b4a', 'filename': 'json-smart-2.3.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.', 'sha1': '007396407491352ce4fa30de92efb158adb76b5b', 'name': 'JSON Small and Fast Parser', 'artifactId': 'json-smart', 'version': '2.3', 'groupId': 'net.minidev', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-11 05:48:28', 'lastUpdatedDate': '2021-05-02 19:24:59'}
1713 1713 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6af7696f-4971-4a04-b67f-e569061ea9d4', 'filename': 'json-smart-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.', 'sha1': '5b9e5df7a62d1279b70dc882b041d249c4f0b002', 'name': 'JSON Small and Fast Parser', 'artifactId': 'json-smart', 'version': '2.2.1', 'groupId': 'net.minidev', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-06 07:04:33', 'lastUpdatedDate': '2021-04-06 07:04:33'}
1714 1714 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6af7696f-4971-4a04-b67f-e569061ea9d4', 'filename': 'json-smart-2.2.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.', 'sha1': '5b9e5df7a62d1279b70dc882b041d249c4f0b002', 'name': 'JSON Small and Fast Parser', 'artifactId': 'json-smart', 'version': '2.2.1', 'groupId': 'net.minidev', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-04-06 07:04:33', 'lastUpdatedDate': '2021-04-06 07:04:33'}
1715 1715 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '3adf7c51-7954-4ec9-b12c-6f159c8dd25f', 'filename': 'handlebars-4.7.6.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Handlebars provides the power necessary to let you build semantic templates effectively with no frustration', 'sha1': 'd4c05c1baf90e9945f77aa68a7a219aa4a7df74e', 'name': 'handlebars', 'artifactId': 'handlebars-4.7.6.tgz', 'version': '4.7.6', 'groupId': 'handlebars', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:2', 'creation_date': '2021-04-18 05:11:12', 'lastUpdatedDate': '2021-05-04 09:15:00'}
1716 1716 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '4ba40e0a-a309-48ee-954a-97bbd17fa20f', 'filename': 'commons-io-2.2.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Commons IO library contains utility classes, stream implementations, file filters, \nfile comparators, endian transformation classes, and much more.', 'sha1': '83b5b8a7ba1c08f9e8c8ff2373724e33d3c1e22a', 'name': 'Commons IO', 'artifactId': 'commons-io', 'version': '2.2', 'groupId': 'commons-io', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-04-18 04:57:16', 'lastUpdatedDate': '2021-04-18 04:57:16'}
1717 1717 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'de0c01c7-aade-4913-8e18-b80e60af2fd3', 'filename': 'commons-io-2.6.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Apache Commons IO library contains utility classes, stream implementations, file filters,\nfile comparators, endian transformation classes, and much more.', 'sha1': '815893df5f31da2ece4040fe0a12fd44b577afaf', 'name': 'Apache Commons IO', 'artifactId': 'commons-io', 'version': '2.6', 'groupId': 'commons-io', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-05-02 19:24:59', 'lastUpdatedDate': '2021-05-02 19:24:59'}
1718 1718 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5ea0adee-cd97-4adf-9caf-74643ec71a2f', 'filename': 'commons-io-2.4.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'The Commons IO library contains utility classes, stream implementations, file filters, \nfile comparators, endian transformation classes, and much more.', 'sha1': 'b1b6ea3b7e4aa4f492509a4952029cd8e48019ad', 'name': 'Commons IO', 'artifactId': 'commons-io', 'version': '2.4', 'groupId': 'commons-io', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-model-loader - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-04-18 17:26:01', 'lastUpdatedDate': '2021-04-18 17:26:01'}
1719 1719 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '6c99ff02-c9dd-4a1d-8465-4bce4ab953f6', 'filename': 'jersey-common-2.29.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jersey core common packages', 'sha1': 'ea60b9ace56f1ae758c2eebbb48e8387d959102f', 'name': 'jersey-core-common', 'artifactId': 'jersey-common', 'version': '2.29.1', 'groupId': 'org.glassfish.jersey.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-apps - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-05-02 00:12:31', 'lastUpdatedDate': '2021-05-02 00:12:31'}
1720 1720 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e2448636-6ee8-4d7a-b6e1-714f68c0c8f1', 'filename': 'jersey-common-2.30.1.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Jersey core common packages', 'sha1': '450c8ec00d9641c587f0b0f18347d3e08f37b71c', 'name': 'jersey-core-common', 'artifactId': 'jersey-common', 'version': '2.30.1', 'groupId': 'org.glassfish.jersey.core', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-05-02 19:24:59', 'lastUpdatedDate': '2021-05-02 19:24:59'}
1721 1721 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cb47abfa-c49d-4b34-9935-fbce5c7ef95f', 'filename': 'path-parse-1.0.6.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Node.js path.parse() ponyfill', 'sha1': 'd62dbb5679405d72c4737ec58600e9ddcf06d24c', 'name': 'path-parse', 'artifactId': 'path-parse-1.0.6.tgz', 'version': '1.0.6', 'groupId': 'path-parse', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-05-09 00:35:09', 'lastUpdatedDate': '2021-05-09 19:16:03'}
1722 1722 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cb47abfa-c49d-4b34-9935-fbce5c7ef95f', 'filename': 'path-parse-1.0.6.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Node.js path.parse() ponyfill', 'sha1': 'd62dbb5679405d72c4737ec58600e9ddcf06d24c', 'name': 'path-parse', 'artifactId': 'path-parse-1.0.6.tgz', 'version': '1.0.6', 'groupId': 'path-parse', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - guilin', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-05-09 00:35:09', 'lastUpdatedDate': '2021-05-09 19:16:03'}
1723 1723 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cb47abfa-c49d-4b34-9935-fbce5c7ef95f', 'filename': 'path-parse-1.0.6.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Node.js path.parse() ponyfill', 'sha1': 'd62dbb5679405d72c4737ec58600e9ddcf06d24c', 'name': 'path-parse', 'artifactId': 'path-parse-1.0.6.tgz', 'version': '1.0.6', 'groupId': 'path-parse', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-05-09 00:35:09', 'lastUpdatedDate': '2021-05-09 19:16:03'}
1724 1724 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cb47abfa-c49d-4b34-9935-fbce5c7ef95f', 'filename': 'path-parse-1.0.6.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Node.js path.parse() ponyfill', 'sha1': 'd62dbb5679405d72c4737ec58600e9ddcf06d24c', 'name': 'path-parse', 'artifactId': 'path-parse-1.0.6.tgz', 'version': '1.0.6', 'groupId': 'path-parse', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-05-09 00:35:09', 'lastUpdatedDate': '2021-05-09 19:16:03'}
1725 1725 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'cb47abfa-c49d-4b34-9935-fbce5c7ef95f', 'filename': 'path-parse-1.0.6.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Node.js path.parse() ponyfill', 'sha1': 'd62dbb5679405d72c4737ec58600e9ddcf06d24c', 'name': 'path-parse', 'artifactId': 'path-parse-1.0.6.tgz', 'version': '1.0.6', 'groupId': 'path-parse', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - honolulu', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-05-09 00:35:09', 'lastUpdatedDate': '2021-05-09 19:16:03'}
1726 1726 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec5aaf43-246d-49b6-a198-05e40707e2ef', 'filename': 'eventlet-0.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Highly concurrent networking library', 'sha1': '4b2a36af25ab09d2da6a27b670adacece1440a39', 'name': 'eventlet', 'artifactId': 'eventlet-0.24.1-py2.py3-none-any.whl', 'version': '0.24.1', 'groupId': 'eventlet', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-azure - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-05-09 12:15:39', 'lastUpdatedDate': '2021-05-09 12:15:39'}
1727 1727 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec5aaf43-246d-49b6-a198-05e40707e2ef', 'filename': 'eventlet-0.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Highly concurrent networking library', 'sha1': '4b2a36af25ab09d2da6a27b670adacece1440a39', 'name': 'eventlet', 'artifactId': 'eventlet-0.24.1-py2.py3-none-any.whl', 'version': '0.24.1', 'groupId': 'eventlet', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-framework - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-05-09 12:15:39', 'lastUpdatedDate': '2021-05-09 12:15:39'}
1728 1728 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec5aaf43-246d-49b6-a198-05e40707e2ef', 'filename': 'eventlet-0.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Highly concurrent networking library', 'sha1': '4b2a36af25ab09d2da6a27b670adacece1440a39', 'name': 'eventlet', 'artifactId': 'eventlet-0.24.1-py2.py3-none-any.whl', 'version': '0.24.1', 'groupId': 'eventlet', 'architecture': '', 'languageVersion': ''}, 'product': 'optf', 'project': 'optf-has - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-05-09 12:15:39', 'lastUpdatedDate': '2021-05-09 12:15:39'}
1729 1729 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'ec5aaf43-246d-49b6-a198-05e40707e2ef', 'filename': 'eventlet-0.24.1-py2.py3-none-any.whl', 'type': 'PYTHON_PACKAGE', 'description': 'Highly concurrent networking library', 'sha1': '4b2a36af25ab09d2da6a27b670adacece1440a39', 'name': 'eventlet', 'artifactId': 'eventlet-0.24.1-py2.py3-none-any.whl', 'version': '0.24.1', 'groupId': 'eventlet', 'architecture': '', 'languageVersion': ''}, 'product': 'multicloud', 'project': 'multicloud-openstack-vmware - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-05-09 12:15:39', 'lastUpdatedDate': '2021-05-09 12:15:39'}
1730 1730 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a69c4c4b-b47f-4bae-83bf-4e99cfdf2448', 'filename': 'underscore-min-1.7.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': "JavaScript's functional programming helper library.", 'sha1': 'fb26909af4ad2a6c240b9aa4b35bb983cf4b20e4', 'name': 'underscore.js', 'artifactId': 'underscore-min-1.7.0.js', 'version': '1.7.0', 'groupId': 'underscore.js', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-05-13 09:48:48', 'lastUpdatedDate': '2021-05-13 09:48:48'}
1731 1731 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a69c4c4b-b47f-4bae-83bf-4e99cfdf2448', 'filename': 'underscore-min-1.7.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': "JavaScript's functional programming helper library.", 'sha1': 'fb26909af4ad2a6c240b9aa4b35bb983cf4b20e4', 'name': 'underscore.js', 'artifactId': 'underscore-min-1.7.0.js', 'version': '1.7.0', 'groupId': 'underscore.js', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-wfengine - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-05-13 09:48:48', 'lastUpdatedDate': '2021-05-13 09:48:48'}
1732 1732 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a69c4c4b-b47f-4bae-83bf-4e99cfdf2448', 'filename': 'underscore-min-1.7.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': "JavaScript's functional programming helper library.", 'sha1': 'fb26909af4ad2a6c240b9aa4b35bb983cf4b20e4', 'name': 'underscore.js', 'artifactId': 'underscore-min-1.7.0.js', 'version': '1.7.0', 'groupId': 'underscore.js', 'architecture': '', 'languageVersion': ''}, 'product': 'vfc', 'project': 'vfc-nfvo-driver-ems - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-05-13 09:48:48', 'lastUpdatedDate': '2021-05-13 09:48:48'}
1733 1733 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'bd02328f-b41a-4449-a529-813c4c1034ed', 'filename': 'wicket-core-8.5.0.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Wicket is a Java web application framework that takes simplicity, \n\t\tseparation of concerns and ease of development to a whole new level. \n\t\tWicket pages can be mocked up, previewed and later revised using \n\t\tstandard WYSIWYG HTML design tools. Dynamic content processing and \n\t\tform handling is all handled in Java code using a first-class \n\t\tcomponent model backed by POJO data beans that can easily be \n\t\tpersisted using your favorite technology.', 'sha1': 'd4c0866f28158566c2522053c291e47874daf5a0', 'name': 'Wicket Core', 'artifactId': 'wicket-core', 'version': '8.5.0', 'groupId': 'org.apache.wicket', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-05-30 04:59:53', 'lastUpdatedDate': '2021-05-30 04:59:53'}
1734 1734 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '656a2283-425e-46b0-8e83-dd692b79ade8', 'filename': 'trim-newlines-1.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Trim newlines from the start and/or end of a string', 'sha1': '5887966bb582a4503a41eb524f7d35011815a613', 'name': 'trim-newlines', 'artifactId': 'trim-newlines-1.0.0.tgz', 'version': '1.0.0', 'groupId': 'trim-newlines', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-05-30 14:35:48', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1735 1735 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '656a2283-425e-46b0-8e83-dd692b79ade8', 'filename': 'trim-newlines-1.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Trim newlines from the start and/or end of a string', 'sha1': '5887966bb582a4503a41eb524f7d35011815a613', 'name': 'trim-newlines', 'artifactId': 'trim-newlines-1.0.0.tgz', 'version': '1.0.0', 'groupId': 'trim-newlines', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-05-30 14:35:48', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1736 1736 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '656a2283-425e-46b0-8e83-dd692b79ade8', 'filename': 'trim-newlines-1.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Trim newlines from the start and/or end of a string', 'sha1': '5887966bb582a4503a41eb524f7d35011815a613', 'name': 'trim-newlines', 'artifactId': 'trim-newlines-1.0.0.tgz', 'version': '1.0.0', 'groupId': 'trim-newlines', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - honolulu', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-05-30 14:35:48', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1737 1737 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '91cd1964-f4a0-40e2-a795-2f000d61ae89', 'filename': 'normalize-url-3.3.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Normalize a URL', 'sha1': 'b2e1c4dc4f7c6d57743df733a4f5978d18650559', 'name': 'normalize-url', 'artifactId': 'normalize-url-3.3.0.tgz', 'version': '3.3.0', 'groupId': 'normalize-url', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-06-13 05:04:11', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1738 1738 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c9bd0d33-8cdb-4f97-b59b-9c10ed63eaab', 'filename': 'trim-newlines-3.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Trim newlines from the start and/or end of a string', 'sha1': '79726304a6a898aa8373427298d54c2ee8b1cb30', 'name': 'trim-newlines', 'artifactId': 'trim-newlines-3.0.0.tgz', 'version': '3.0.0', 'groupId': 'trim-newlines', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-06-13 05:04:11', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1739 1739 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9721c87e-bc9a-4ae5-bd7c-008ba639dbd8', 'filename': 'trim-newlines-2.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Trim newlines from the start and/or end of a string', 'sha1': 'b403d0b91be50c331dfc4b82eeceb22c3de16d20', 'name': 'trim-newlines', 'artifactId': 'trim-newlines-2.0.0.tgz', 'version': '2.0.0', 'groupId': 'trim-newlines', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-05-30 14:35:48', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1740 1740 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9721c87e-bc9a-4ae5-bd7c-008ba639dbd8', 'filename': 'trim-newlines-2.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Trim newlines from the start and/or end of a string', 'sha1': 'b403d0b91be50c331dfc4b82eeceb22c3de16d20', 'name': 'trim-newlines', 'artifactId': 'trim-newlines-2.0.0.tgz', 'version': '2.0.0', 'groupId': 'trim-newlines', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - master', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-05-30 14:35:48', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1741 1741 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9721c87e-bc9a-4ae5-bd7c-008ba639dbd8', 'filename': 'trim-newlines-2.0.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Trim newlines from the start and/or end of a string', 'sha1': 'b403d0b91be50c331dfc4b82eeceb22c3de16d20', 'name': 'trim-newlines', 'artifactId': 'trim-newlines-2.0.0.tgz', 'version': '2.0.0', 'groupId': 'trim-newlines', 'architecture': '', 'languageVersion': ''}, 'product': 'dcaegen2-services-pmsh', 'project': 'dcaegen2-services-pmsh - honolulu', 'directDependency': False, 'description': 'High:1', 'creation_date': '2021-05-30 14:35:48', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1742 1742 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1fe2aa97-7bef-4157-929b-22d338291ac1', 'filename': 'glob-parent-5.1.1.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Extract the non-magic parent path from a glob string.', 'sha1': 'b6c1ef417c4e5663ea498f1c45afac6916bbc229', 'name': 'glob-parent', 'artifactId': 'glob-parent-5.1.1.tgz', 'version': '5.1.1', 'groupId': 'glob-parent', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2021-06-13 05:04:11', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1743 1743 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '16523973-555c-4f6d-a894-eb1292371047', 'filename': 'glob-parent-3.1.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Strips glob magic from a string to provide the parent directory path', 'sha1': '9e6af6299d8d3bd2bd40430832bd113df906c5ae', 'name': 'glob-parent', 'artifactId': 'glob-parent-3.1.0.tgz', 'version': '3.1.0', 'groupId': 'glob-parent', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2021-06-06 19:15:03', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1744 1744 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '16523973-555c-4f6d-a894-eb1292371047', 'filename': 'glob-parent-3.1.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': 'Strips glob magic from a string to provide the parent directory path', 'sha1': '9e6af6299d8d3bd2bd40430832bd113df906c5ae', 'name': 'glob-parent', 'artifactId': 'glob-parent-3.1.0.tgz', 'version': '3.1.0', 'groupId': 'glob-parent', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-features - master', 'directDependency': False, 'description': 'High:1,Medium:1', 'creation_date': '2021-06-06 19:15:03', 'lastUpdatedDate': '2021-06-13 05:04:11'}
1745 1745 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'aa3e284e-d9c0-4f0a-b5cb-caab058c59eb', 'filename': 'set-getter-0.1.0.tgz', 'type': 'NODE_PACKAGED_MODULE', 'description': "Create nested getter properties and any intermediary dot notation (`'a.b.c'`) paths", 'sha1': 'd769c182c9d5a51f409145f2fba82e5e86e80376', 'name': 'set-getter', 'artifactId': 'set-getter-0.1.0.tgz', 'version': '0.1.0', 'groupId': 'set-getter', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-06-08 12:00:42', 'lastUpdatedDate': '2021-06-10 12:15:00'}
1746 1746 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '1c605953-38a9-4886-b13d-279073ea71d1', 'filename': 'jetty-servlets-9.4.31.v20200723.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '739284ad61376a42ca1e3c340b1c80d8a4967c6f', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.31.v20200723', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-parent - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-13 23:46:16', 'lastUpdatedDate': '2021-06-13 23:46:16'}
1747 1747 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b50739c1-c75b-4a44-ae08-db498ffa93ab', 'filename': 'jetty-servlets-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '53745200718fe4ddf57f04ad3ba34778a6aca585', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1748 1748 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b50739c1-c75b-4a44-ae08-db498ffa93ab', 'filename': 'jetty-servlets-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '53745200718fe4ddf57f04ad3ba34778a6aca585', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1749 1749 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b50739c1-c75b-4a44-ae08-db498ffa93ab', 'filename': 'jetty-servlets-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '53745200718fe4ddf57f04ad3ba34778a6aca585', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1750 1750 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b50739c1-c75b-4a44-ae08-db498ffa93ab', 'filename': 'jetty-servlets-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '53745200718fe4ddf57f04ad3ba34778a6aca585', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1751 1751 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b50739c1-c75b-4a44-ae08-db498ffa93ab', 'filename': 'jetty-servlets-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '53745200718fe4ddf57f04ad3ba34778a6aca585', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1752 1752 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b50739c1-c75b-4a44-ae08-db498ffa93ab', 'filename': 'jetty-servlets-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '53745200718fe4ddf57f04ad3ba34778a6aca585', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1753 1753 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b50739c1-c75b-4a44-ae08-db498ffa93ab', 'filename': 'jetty-servlets-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '53745200718fe4ddf57f04ad3ba34778a6aca585', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 1.0.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1754 1754 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'b50739c1-c75b-4a44-ae08-db498ffa93ab', 'filename': 'jetty-servlets-9.4.12.v20180830.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '53745200718fe4ddf57f04ad3ba34778a6aca585', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.12.v20180830', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 0.7.1-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1755 1755 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fa7b77d1-ec0d-4dc3-b4c0-74f77964051f', 'filename': 'jetty-servlets-9.4.25.v20191220.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '6d879e9bc49cdcd3107e9b4c98ddd8de9e33248d', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.25.v20191220', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1756 1756 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'fa7b77d1-ec0d-4dc3-b4c0-74f77964051f', 'filename': 'jetty-servlets-9.4.25.v20191220.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '6d879e9bc49cdcd3107e9b4c98ddd8de9e33248d', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.25.v20191220', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-model-loader - master', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1757 1757 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '27ef3d01-cb15-487a-9080-abf7e3ee6a61', 'filename': 'jetty-servlets-9.4.11.v20180605.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '8301f94a8b8e4a8ed7c065984b18c02c4206b920', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.11.v20180605', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1758 1758 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '73240617-e2e6-4f98-aa32-3913a7eb1810', 'filename': 'jetty-servlets-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': 'd11c4c07ad56026ff499afb0ed93ab250002faa6', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2 - 3.1.200-oss', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1759 1759 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '73240617-e2e6-4f98-aa32-3913a7eb1810', 'filename': 'jetty-servlets-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': 'd11c4c07ad56026ff499afb0ed93ab250002faa6', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2-jms-provider', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1760 1760 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '73240617-e2e6-4f98-aa32-3913a7eb1810', 'filename': 'jetty-servlets-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': 'd11c4c07ad56026ff499afb0ed93ab250002faa6', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-northbound - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1761 1761 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '73240617-e2e6-4f98-aa32-3913a7eb1810', 'filename': 'jetty-servlets-9.3.12.v20160915.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': 'd11c4c07ad56026ff499afb0ed93ab250002faa6', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.3.12.v20160915', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'dme2-api', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1762 1762 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56bdcac6-f9f3-4755-9c7c-ba2e68929e17', 'filename': 'jetty-servlets-9.4.18.v20190429.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': 'e5d174950a44c8f93e27cc2528eff5a6b55da2f3', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.18.v20190429', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1763 1763 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '56bdcac6-f9f3-4755-9c7c-ba2e68929e17', 'filename': 'jetty-servlets-9.4.18.v20190429.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': 'e5d174950a44c8f93e27cc2528eff5a6b55da2f3', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.4.18.v20190429', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1764 1764 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9a3a7696-29e6-42c7-b16f-a702abf1d2ba', 'filename': 'jetty-servlets-9.3.24.v20180605.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '189db52691aacab9e13546429583765d143faf81', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.3.24.v20180605', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-sli-plugins - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1765 1765 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9a3a7696-29e6-42c7-b16f-a702abf1d2ba', 'filename': 'jetty-servlets-9.3.24.v20180605.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '189db52691aacab9e13546429583765d143faf81', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.3.24.v20180605', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'features-restconf-client - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1766 1766 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9a3a7696-29e6-42c7-b16f-a702abf1d2ba', 'filename': 'jetty-servlets-9.3.24.v20180605.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '189db52691aacab9e13546429583765d143faf81', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.3.24.v20180605', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-sli-plugins-all - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1767 1767 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9a3a7696-29e6-42c7-b16f-a702abf1d2ba', 'filename': 'jetty-servlets-9.3.24.v20180605.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '189db52691aacab9e13546429583765d143faf81', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.3.24.v20180605', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'restconf-client-provider - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1768 1768 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9a3a7696-29e6-42c7-b16f-a702abf1d2ba', 'filename': 'jetty-servlets-9.3.24.v20180605.jar', 'type': 'MAVEN_ARTIFACT', 'description': 'Utility Servlets from Jetty', 'sha1': '189db52691aacab9e13546429583765d143faf81', 'name': 'Jetty :: Utility Servlets and Filters', 'artifactId': 'jetty-servlets', 'version': '9.3.24.v20180605', 'groupId': 'org.eclipse.jetty', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-restconf-client - 0.5.2-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-10 12:15:51', 'lastUpdatedDate': '2021-06-10 12:15:51'}
1769 1769 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1770 1770 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.2-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1771 1771 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.1-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1772 1772 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-workflow - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1773 1773 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-common - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1774 1774 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1775 1775 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-analytics - 1.3.0-SNAPSHOT', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1776 1776 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-core - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1777 1777 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1778 1778 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-dashboard - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1779 1779 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1780 1780 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-os - 2.5.0', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1781 1781 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-app-common - 2.5.0', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1782 1782 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-search-data-service - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1783 1783 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-analytics - 2.5.0', 'directDependency': False, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1784 1784 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-core - 2.5.0', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1785 1785 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '77f71ca3-44e0-43f7-861a-5346e9464b7c', 'filename': 'hibernate-validator-5.1.3.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '334d46a93cf095160ce06d8382594b904933c808', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.1.3.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'portal', 'project': 'epsdk-workflow - 2.5.0', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1786 1786 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e4179892-f9a4-4823-8e97-4206d83c8219', 'filename': 'hibernate-validator-5.3.6.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '04c730be8bf55a8e9a61e79a2f2c079abf48b718', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.3.6.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-sparky-be - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1787 1787 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'e4179892-f9a4-4823-8e97-4206d83c8219', 'filename': 'hibernate-validator-5.3.6.Final.jar', 'type': 'MAVEN_ARTIFACT', 'description': "Hibernate's Bean Validation (JSR-303) reference implementation.", 'sha1': '04c730be8bf55a8e9a61e79a2f2c079abf48b718', 'name': 'Hibernate Validator Engine', 'artifactId': 'hibernate-validator', 'version': '5.3.6.Final', 'groupId': 'org.hibernate', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-06-27 12:12:19', 'lastUpdatedDate': '2021-06-27 12:12:19'}
1788 1788 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2e9bed8e-d181-4b31-9a06-8613793f3d85', 'filename': 'jquery.validate-1.13.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Client-side form validation made easy', 'sha1': '353cfe17386319e8d0d575ab479021d16f49e452', 'name': 'jquery-validate', 'artifactId': 'jquery.validate-1.13.0.min.js', 'version': '1.13.0', 'groupId': 'jquery-validate', 'architecture': '', 'languageVersion': ''}, 'product': 'msb', 'project': 'msb-apigateway - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-07-04 10:00:31', 'lastUpdatedDate': '2021-07-04 10:00:31'}
1789 1789 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2e9bed8e-d181-4b31-9a06-8613793f3d85', 'filename': 'jquery.validate-1.13.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Client-side form validation made easy', 'sha1': '353cfe17386319e8d0d575ab479021d16f49e452', 'name': 'jquery-validate', 'artifactId': 'jquery.validate-1.13.0.min.js', 'version': '1.13.0', 'groupId': 'jquery-validate', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-esr-gui - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-07-04 10:00:31', 'lastUpdatedDate': '2021-07-04 10:00:31'}
1790 1790 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '2e9bed8e-d181-4b31-9a06-8613793f3d85', 'filename': 'jquery.validate-1.13.0.min.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Client-side form validation made easy', 'sha1': '353cfe17386319e8d0d575ab479021d16f49e452', 'name': 'jquery-validate', 'artifactId': 'jquery.validate-1.13.0.min.js', 'version': '1.13.0', 'groupId': 'jquery-validate', 'architecture': '', 'languageVersion': ''}, 'product': 'msb', 'project': 'msb-discovery - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-07-04 10:00:31', 'lastUpdatedDate': '2021-07-04 10:00:31'}
1791 1791 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '5d60de1f-416a-488d-8f46-b00bc511a362', 'filename': 'jquery.validate-1.11.1.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Client-side form validation made easy', 'sha1': '85c05620ea7323f00c3eafe32807e2de6bce8df1', 'name': 'jquery-validate', 'artifactId': 'jquery.validate-1.11.1.js', 'version': '1.11.1', 'groupId': 'jquery-validate', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-esr-gui - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-07-04 10:00:31', 'lastUpdatedDate': '2021-07-04 10:00:31'}
1792 1792 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '166726c0-0788-4f34-b601-af5877266d66', 'filename': 'jquery.validate-1.13.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Client-side form validation made easy', 'sha1': 'fa68779147d1f3f8984dbc69bb3545f613e22d06', 'name': 'jquery-validate', 'artifactId': 'jquery.validate-1.13.0.js', 'version': '1.13.0', 'groupId': 'jquery-validate', 'architecture': '', 'languageVersion': ''}, 'product': 'msb', 'project': 'msb-apigateway - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-07-04 10:00:31', 'lastUpdatedDate': '2021-07-04 10:00:31'}
1793 1793 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '166726c0-0788-4f34-b601-af5877266d66', 'filename': 'jquery.validate-1.13.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Client-side form validation made easy', 'sha1': 'fa68779147d1f3f8984dbc69bb3545f613e22d06', 'name': 'jquery-validate', 'artifactId': 'jquery.validate-1.13.0.js', 'version': '1.13.0', 'groupId': 'jquery-validate', 'architecture': '', 'languageVersion': ''}, 'product': 'aai', 'project': 'aai-esr-gui - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-07-04 10:00:31', 'lastUpdatedDate': '2021-07-04 10:00:31'}
1794 1794 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '166726c0-0788-4f34-b601-af5877266d66', 'filename': 'jquery.validate-1.13.0.js', 'type': 'JAVA_SCRIPT_LIBRARY', 'description': 'Client-side form validation made easy', 'sha1': 'fa68779147d1f3f8984dbc69bb3545f613e22d06', 'name': 'jquery-validate', 'artifactId': 'jquery.validate-1.13.0.js', 'version': '1.13.0', 'groupId': 'jquery-validate', 'architecture': '', 'languageVersion': ''}, 'product': 'msb', 'project': 'msb-discovery - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2021-07-04 10:00:31', 'lastUpdatedDate': '2021-07-04 10:00:31'}
1795 1795 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'df161b03-db70-44b1-8c59-58a6492d6735', 'filename': 'jquery-2.2.4', 'type': 'SOURCE_LIBRARY', 'description': 'jQuery JavaScript Library', 'sha1': '3f3892a3b5f02f961947b7ad06f82df6de340c18', 'name': 'jquery', 'artifactId': 'jquery', 'version': '2.2.4', 'groupId': 'jquery', 'architecture': '', 'languageVersion': ''}, 'product': 'policy', 'project': 'policy-engine - master', 'directDependency': True, 'description': 'Medium:4', 'creation_date': '2019-04-11 04:42:05', 'lastUpdatedDate': '2020-04-29 22:15:00'}
1796 1796 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'a6b2551d-2d58-4a22-bd75-5998615e5a36', 'filename': 'docker-v17.03.2-ce', 'type': 'SOURCE_LIBRARY', 'description': 'Docker - the open-source application container engine', 'sha1': 'f5ec1e2936dcbe7b5001c2b817188b095c700c27', 'name': 'docker', 'artifactId': 'docker', 'version': 'v17.03.2-ce', 'groupId': 'coreos', 'architecture': '', 'languageVersion': ''}, 'product': 'oom', 'project': 'oom-registrator - master', 'directDependency': True, 'description': 'High:1', 'creation_date': '2019-04-11 04:34:29', 'lastUpdatedDate': '2019-04-11 04:34:29'}
1797 1797 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'aebea09e-1b03-49fc-86ab-325e165f4551', 'filename': 'matomo-1.7', 'type': 'SOURCE_LIBRARY', 'description': 'Liberating Web Analytics. Star us on Github? +1. Matomo is the leading open alternative to Google Analytics that gives you full control over your data. Matomo lets you easily collect data from websites, apps & the IoT and visualise this data and extract insights. Privacy is built-in. We love Pull Requests! ', 'sha1': '4cef8c0f9ca255b7cab08bd89895fb853f066fa8', 'name': 'matomo', 'artifactId': 'matomo', 'version': '1.7', 'groupId': 'matomo-org', 'architecture': '', 'languageVersion': ''}, 'product': 'ecompsdkos', 'project': 'epsdk-app-os - 1.3.0-SNAPSHOT', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-04-11 04:15:03', 'lastUpdatedDate': '2019-04-11 04:15:03'}
1798 1798 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '04388ec3-fce9-44c2-8dd6-2fc5a9637b81', 'filename': 'kubernetes-v1.14.1-beta.0', 'type': 'SOURCE_LIBRARY', 'description': 'Production-Grade Container Scheduling and Management', 'sha1': '63510c8eafbef53bfeb8b6f3611b6c2ad7d26401', 'name': 'kubernetes', 'artifactId': 'kubernetes', 'version': 'v1.14.1-beta.0', 'groupId': 'kubernetes', 'architecture': '', 'languageVersion': ''}, 'product': 'oom', 'project': 'oom-registrator - master', 'directDependency': True, 'description': 'High:1,Medium:2', 'creation_date': '2019-09-11 13:11:42', 'lastUpdatedDate': '2020-04-01 21:15:00'}
1799 1799 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'c4c9bc6d-cec8-4e4c-b97d-fc17a92b76ff', 'filename': 'node-sass-v4.9.0', 'type': 'SOURCE_LIBRARY', 'description': ':rainbow: Node.js bindings to libsass', 'sha1': '9d6faf6f0a005dc73870b1f87268014a82f170e3', 'name': 'node-sass', 'artifactId': 'node-sass', 'version': 'v4.9.0', 'groupId': 'sass', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'High:7,Medium:11', 'creation_date': '2020-09-13 19:40:49', 'lastUpdatedDate': '2020-09-13 19:40:49'}
1800 1800 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '9d114d37-3a9f-4792-a889-816dd3e5b52a', 'filename': 'grpc-swift-0.8.2', 'type': 'SOURCE_LIBRARY', 'description': 'The Swift language implementation of gRPC.', 'sha1': 'ece94e8df906151877086c2964813fb7de2dd963', 'name': 'grpc-swift', 'artifactId': 'grpc-swift', 'version': '0.8.2', 'groupId': 'grpc', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2021-03-21 19:23:56', 'lastUpdatedDate': '2021-03-21 19:23:56'}
1801 1801 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd660239c-d93a-41a4-8cd5-edbbdfe460ce', 'filename': 'node-red-0.9.1', 'type': 'SOURCE_LIBRARY', 'description': 'Low-code programming for event-driven applications', 'sha1': 'da1321f1dea0545ed9782d7fa6a18b855bafd8d9', 'name': 'node-red', 'artifactId': 'node-red', 'version': '0.9.1', 'groupId': 'node-red', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-distribution - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2019-09-11 13:12:02', 'lastUpdatedDate': '2020-02-11 13:01:27'}
1802 1802 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0c742418-400e-4bfd-bff4-6ac019c7d477', 'filename': 'godot-9f8bed3cdb414aebc8a87dbbb6a87f428cff256a', 'type': 'SOURCE_LIBRARY', 'description': 'Godot Engine ��� Multi-platform 2D and 3D game engine', 'sha1': '9f8bed3cdb414aebc8a87dbbb6a87f428cff256a', 'name': 'godot', 'artifactId': 'godot', 'version': '9f8bed3cdb414aebc8a87dbbb6a87f428cff256a', 'groupId': 'godotengine', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'Medium:1', 'creation_date': '2020-08-30 23:50:57', 'lastUpdatedDate': '2020-08-30 23:50:57'}
1803 1803 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': 'd6d8c302-9ba6-47eb-af50-bdfd72ace062', 'filename': 'node-sass-v4.13.1', 'type': 'SOURCE_LIBRARY', 'description': ':rainbow: Node.js bindings to libsass', 'sha1': '01db05182b69dccbd43be777e6808045e71af0b5', 'name': 'node-sass', 'artifactId': 'node-sass', 'version': 'v4.13.1', 'groupId': 'sass', 'architecture': '', 'languageVersion': ''}, 'product': 'sdc', 'project': 'sdc - master', 'directDependency': True, 'description': 'High:7,Medium:11', 'creation_date': '2020-08-30 23:50:57', 'lastUpdatedDate': '2020-08-30 23:50:57'}
1804 1804 {'type': 'SECURITY_VULNERABILITY', 'level': 'MAJOR', 'library': {'keyUuid': '0d5ee957-0ead-4169-994a-4c4fca8b5a38', 'filename': 'qt-everywhere-5.12.4', 'type': 'SOURCE_LIBRARY', 'description': '', 'sha1': '5af1f95d8d4eb2e3d4f88b0863ecf73d7d210de3', 'name': 'qt-everywhere', 'artifactId': 'qt-everywhere', 'version': '5.12.4', 'groupId': 'Qt', 'architecture': '', 'languageVersion': ''}, 'product': 'ccsdk', 'project': 'ccsdk-cds - master', 'directDependency': True, 'description': 'Medium:2', 'creation_date': '2021-06-06 19:15:03', 'lastUpdatedDate': '2021-06-06 19:15:03'}