+ mvn org.owasp:dependency-check-maven:check [INFO] Scanning for projects... [INFO] [INFO] ---------------------------< com.demo:demo >---------------------------- [INFO] Building demo 0.0.1-SNAPSHOT [INFO] --------------------------------[ jar ]--------------------------------- [INFO] [INFO] --- dependency-check-maven:6.1.1:check (default-cli) @ demo --- [INFO] Checking for updates [INFO] Skipping NVD check since last check was within 4 hours. [INFO] Skipping RetireJS update since last update was within 24 hours. [INFO] Check for updates complete (307 ms) [INFO] Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report. [INFO] Analysis Started [INFO] Finished Archive Analyzer (2 seconds) [INFO] Finished File Name Analyzer (0 seconds) [INFO] Finished Jar Analyzer (2 seconds) [INFO] Finished Dependency Merging Analyzer (0 seconds) [INFO] Finished Version Filter Analyzer (0 seconds) [INFO] Finished Hint Analyzer (0 seconds) [INFO] Created CPE Index (6 seconds) [INFO] Finished CPE Analyzer (8 seconds) [INFO] Finished False Positive Analyzer (0 seconds) [INFO] Finished NVD CVE Analyzer (0 seconds) [INFO] Finished Sonatype OSS Index Analyzer (1 seconds) [INFO] Finished Vulnerability Suppression Analyzer (0 seconds) [INFO] Finished Dependency Bundling Analyzer (0 seconds) [INFO] Analysis Complete (16 seconds) [INFO] Writing report to: /home/jenkins/agent/workspace/dso-demo_sast/target/dependency-check-report.html [WARNING] One or more dependencies were identified with known vulnerabilities in demo: spring-boot-2.7.1.jar (pkg:maven/org.springframework.boot/spring-boot@2.7.1, cpe:2.3:a:vmware:spring_boot:2.7.1:*:*:*:*:*:*:*, cpe:2.3:a:vmware:spring_framework:2.7.1:*:*:*:*:*:*:*) : CVE-2013-4152, CVE-2013-7315, CVE-2014-0054, CVE-2016-1000027, CVE-2018-11039, CVE-2018-11040, CVE-2018-1257, CVE-2020-5421, CVE-2022-22950, CVE-2022-22965, CVE-2022-22968, CVE-2022-22970 spring-boot-starter-data-rest-2.7.1.jar (pkg:maven/org.springframework.boot/spring-boot-starter-data-rest@2.7.1, cpe:2.3:a:vmware:spring_boot:2.7.1:*:*:*:*:*:*:*, cpe:2.3:a:vmware:spring_data_rest:2.7.1:*:*:*:*:*:*:*, cpe:2.3:a:vmware:spring_framework:2.7.1:*:*:*:*:*:*:*) : CVE-2013-4152, CVE-2013-7315, CVE-2014-0054, CVE-2016-1000027, CVE-2018-11039, CVE-2018-11040, CVE-2018-1257, CVE-2020-5421, CVE-2022-22950, CVE-2022-22965, CVE-2022-22968, CVE-2022-22970 spring-core-5.3.21.jar (pkg:maven/org.springframework/spring-core@5.3.21, cpe:2.3:a:pivotal_software:spring_framework:5.3.21:*:*:*:*:*:*:*, cpe:2.3:a:springsource:spring_framework:5.3.21:*:*:*:*:*:*:*, cpe:2.3:a:vmware:spring_framework:5.3.21:*:*:*:*:*:*:*) : CVE-2016-1000027 spring-data-commons-2.7.1.jar (pkg:maven/org.springframework.data/spring-data-commons@2.7.1, cpe:2.3:a:pivotal_software:spring_data_commons:2.7.1:*:*:*:*:*:*:*, cpe:2.3:a:vmware:spring_framework:2.7.1:*:*:*:*:*:*:*) : CVE-2013-4152, CVE-2013-7315, CVE-2014-0054, CVE-2016-1000027, CVE-2018-11039, CVE-2018-11040, CVE-2018-1257, CVE-2020-5421, CVE-2022-22950, CVE-2022-22965, CVE-2022-22968, CVE-2022-22970 spring-data-rest-core-3.7.1.jar (pkg:maven/org.springframework.data/spring-data-rest-core@3.7.1, cpe:2.3:a:pivotal_software:spring_data_rest:3.7.1:*:*:*:*:*:*:*, cpe:2.3:a:vmware:spring_data_rest:3.7.1:*:*:*:*:*:*:*, cpe:2.3:a:vmware:spring_framework:3.7.1:*:*:*:*:*:*:*) : CVE-2016-1000027, CVE-2018-11039, CVE-2018-11040, CVE-2018-1257, CVE-2020-5421, CVE-2022-22950, CVE-2022-22965, CVE-2022-22968, CVE-2022-22970 spring-hateoas-1.5.1.jar (pkg:maven/org.springframework.hateoas/spring-hateoas@1.5.1, cpe:2.3:a:vmware:spring_framework:1.5.1:*:*:*:*:*:*:*) : CVE-2013-4152, CVE-2013-7315, CVE-2014-0054, CVE-2016-1000027, CVE-2018-11039, CVE-2018-11040, CVE-2018-1257, CVE-2020-5421, CVE-2022-22950, CVE-2022-22965, CVE-2022-22968, CVE-2022-22970 spring-plugin-core-2.0.0.RELEASE.jar (pkg:maven/org.springframework.plugin/spring-plugin-core@2.0.0.RELEASE, cpe:2.3:a:vmware:spring_framework:2.0.0:release:*:*:*:*:*:*) : CVE-2013-4152, CVE-2013-7315, CVE-2014-0054, CVE-2016-1000027, CVE-2018-11039, CVE-2018-11040, CVE-2018-1257, CVE-2020-5421, CVE-2022-22950, CVE-2022-22965, CVE-2022-22968, CVE-2022-22970 tomcat-embed-core-9.0.64.jar (pkg:maven/org.apache.tomcat.embed/tomcat-embed-core@9.0.64, cpe:2.3:a:apache:tomcat:9.0.64:*:*:*:*:*:*:*, cpe:2.3:a:apache_tomcat:apache_tomcat:9.0.64:*:*:*:*:*:*:*) : CVE-2022-34305 See the dependency-check report for more details. [INFO] ------------------------------------------------------------------------ [INFO] BUILD FAILURE [INFO] ------------------------------------------------------------------------ [INFO] Total time: 33.423 s [INFO] Finished at: 2022-07-14T00:21:24Z [INFO] ------------------------------------------------------------------------ [ERROR] Failed to execute goal org.owasp:dependency-check-maven:6.1.1:check (default-cli) on project demo: [ERROR] [ERROR] One or more dependencies were identified with vulnerabilities that have a CVSS score greater than or equal to '8.0': [ERROR] [ERROR] spring-boot-2.7.1.jar: CVE-2016-1000027, CVE-2022-22965 [ERROR] spring-boot-starter-data-rest-2.7.1.jar: CVE-2016-1000027, CVE-2022-22965 [ERROR] spring-core-5.3.21.jar: CVE-2016-1000027 [ERROR] spring-data-commons-2.7.1.jar: CVE-2016-1000027, CVE-2022-22965 [ERROR] spring-data-rest-core-3.7.1.jar: CVE-2022-22965, CVE-2016-1000027 [ERROR] spring-hateoas-1.5.1.jar: CVE-2016-1000027, CVE-2022-22965 [ERROR] spring-plugin-core-2.0.0.RELEASE.jar: CVE-2016-1000027, CVE-2022-22965 [ERROR] [ERROR] See the dependency-check report for more details. [ERROR] [ERROR] [ERROR] -> [Help 1] [ERROR] [ERROR] To see the full stack trace of the errors, re-run Maven with the -e switch. [ERROR] Re-run Maven using the -X switch to enable full debug logging. [ERROR] [ERROR] For more information about the errors and possible solutions, please read the following articles: [ERROR] [Help 1] http://cwiki.apache.org/confluence/display/MAVEN/MojoFailureException script returned exit code 1