Skip to content

Bump datatables.net from 2.3.5 to 2.3.6

c57f679
Select commit
Loading
Failed to load commit list.
Sign in for the full log view
Open

Bump datatables.net from 2.3.5 to 2.3.6 #653

Bump datatables.net from 2.3.5 to 2.3.6
c57f679
Select commit
Loading
Failed to load commit list.
GitHub Actions / Quality Monitor succeeded Dec 23, 2025 in 0s

Quality Monitor

   JUnit   Unit Tests (project): 100.00% successful (17 passed)
   🚀   Integration Tests (project): 100.00% successful (11 passed)
   ⛔   Architecture Tests (project): 100.00% successful (15 passed)
   〰️   Line Coverage (project): 74.71% (43 missed lines)
   ➰   Branch Coverage (project): 100.00% (0 missed branches)
   CheckStyle   CheckStyle (project): No warnings
   PMD   PMD (project): No warnings
   ☕   Java Compiler (project): No warnings
   SpotBugs   SpotBugs (project): No bugs
   🐛   Error Prone (project): No bugs
   🛡️   OWASP Dependency Check (project): 191 vulnerabilities (error: 14, high: 52, normal: 120, low: 5)
   🌀   Cyclomatic Complexity (project): 74 (total)
   💭   Cognitive Complexity (project): 9 (total)
   ➿   N-Path Complexity (project): 66 (total)
   📏   Lines of Code (project): 1165 (total)
   📝   Non Commenting Source Statements (project): 289 (total)
   🔗   Class Cohesion (project): 38.46% (maximum)
   ⚖️   Weight of Class (project): 100.00% (maximum)

🚦 Quality Gates

Overall Status: ✅ SUCCESS

✅ Passed Gates

  • ✅ Tests Success Rate: 100.00 >= 100.00
  • ✅ Potential Bugs: 0.00 <= 0.00
  • ✅ Style Violations: 0.00 <= 0.00

Created by Quality Monitor v4.0.0-SNAPSHOT (#c8b2ab1)

Details

☀️   Quality Monitor

JUnit   Tests

Icon Name Scope Tests Passed Skipped Failed Status
JUnit Unit Tests project 17 17 0 0
🚀 Integration Tests project 11 11 0 0
Architecture Tests project 15 15 0 0
Total - - 43 43 0 0 -

⚠️   Style

Icon Name Scope Warnings
CheckStyle CheckStyle project 0
PMD PMD project 0
Java Compiler project 0
Total - 0

🐛   Bugs

Icon Name Scope Warnings
SpotBugs SpotBugs project 0
🐛 Error Prone project 0
Total - 0

🛡️   Vulnerabilities

Icon Name Scope Warnings
🛡️ OWASP Dependency Check project 191

👣   Code Coverage

Icon Name Scope Covered %
〰️ Line Coverage project 75
Branch Coverage project 100
Total Ø - 87

📐   Software Metrics

Icon Name Scope Total Min Max Mean Median
🌀 Cyclomatic Complexity project 74 1 7 1.32 1
💭 Cognitive Complexity project 9 0 4 0.16 0
N-Path Complexity project 66 1 5 1.18 1
📏 Lines of Code project 1165 7 409 97.08 7
📝 Non Commenting Source Statements project 289 1 104 24.08 1
🔗 Class Cohesion project 38.46% 0.00% 38.46% 5.95% 0.00%
⚖️ Weight of Class project 100.00% 0.00% 100.00% 54.55% 0.00%

🚦 Quality Gates

Overall Status: ✅ SUCCESS

✅ Passed Gates

  • ✅ Tests Success Rate: 100.00 >= 100.00
  • ✅ Potential Bugs: 0.00 <= 0.00
  • ✅ Style Violations: 0.00 <= 0.00

Annotations

Check warning on line 1 in cli-2.516.3.jar (shaded: net.i2p.crypto:eddsa:0.3.0)

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2020-36843

The implementation of EdDSA in EdDSA-Java (aka ed25519-java) through 0.3.0 exhibits signature malleability and does not satisfy the SUF-CMA (Strong Existential Unforgeability under Chosen Message Attacks) property. This allows attackers to create new valid signatures different from previous signatures for a known message.

Check warning on line 1 in cli-2.516.3.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-67635

Jenkins 2.540 and earlier, LTS 2.528.2 and earlier does not properly close HTTP-based CLI connections when the connection stream becomes corrupted, allowing unauthenticated attackers to cause a denial of service.

Check warning on line 1 in commons-jelly-tags-fmt-1.1-jenkins-20250616.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2018-1000052

fmtlib version prior to version 4.1.0 (before commit 0555cea5fc0bf890afe0071a558e44625a34ba85) contains a Memory corruption (SIGSEGV), CWE-134 vulnerability in fmt::print() library function that can result in Denial of Service. This attack appear to be exploitable via Specifying an invalid format specifier in the fmt::print() function results in a SIGSEGV (memory corruption, invalid write). This vulnerability appears to have been fixed in after commit 8cf30aa2be256eba07bb1cefb998c52326e846e7.

Check warning on line 1 in commons-lang-2.6.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-48924

Uncontrolled Recursion vulnerability in Apache Commons Lang.

This issue affects Apache Commons Lang: Starting with commons-lang:commons-lang 2.0 to 2.6, and, from org.apache.commons:commons-lang3 3.0 before 3.18.0.

The methods ClassUtils.getClass(...) can throw StackOverflowError on very long inputs. Because an Error is usually not handled by applications and libraries, a 
StackOverflowError could cause an application to stop.

Users are recommended to upgrade to version 3.18.0, which fixes the issue.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2025-48924 for details

Check warning on line 1 in glob:10.5.0

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-64756

Glob matches files using patterns the shell uses. Starting in version 10.2.0 and prior to versions 10.5.0 and 11.1.0, the glob CLI contains a command injection vulnerability in its -c/--cmd option that allows arbitrary command execution when processing files with malicious names. When glob -c <command> <patterns> are used, matched filenames are passed to a shell with shell: true, enabling shell metacharacters in filenames to trigger command injection and achieve arbitrary code execution under the user or CI account privileges. This issue has been patched in versions 10.5.0 and 11.1.0.

Sonatype's research suggests that this CVE's details differ from those defined at NVD. See https://ossindex.sonatype.org/vulnerability/CVE-2025-64756 for details

Check warning on line 1 in jenkins-core-2.516.3.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-67635

Jenkins 2.540 and earlier, LTS 2.528.2 and earlier does not properly close HTTP-based CLI connections when the connection stream becomes corrupted, allowing unauthenticated attackers to cause a denial of service.

Check warning on line 1 in jenkins-core-2.516.3.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-67637

Jenkins 2.540 and earlier, LTS 2.528.2 and earlier stores build authorization tokens unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Item/Extended Read permission or access to the Jenkins controller file system.

Check warning on line 1 in jenkins-core-2.516.3.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-67638

Jenkins 2.540 and earlier, LTS 2.528.2 and earlier does not mask build authorization tokens displayed on the job configuration form, increasing the potential for attackers to observe and capture them.

Check warning on line 1 in jenkins-core-2.516.3.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-67639

A cross-site request forgery (CSRF) vulnerability in Jenkins 2.540 and earlier, LTS 2.528.2 and earlier allows attackers to trick users into logging in to the attacker's account.

Check warning on line 1 in jenkins-core-2.516.3.jar

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2025-67636

A missing permission check in Jenkins 2.540 and earlier, LTS 2.528.2 and earlier allows attackers with View/Read permission to view encrypted password values in views.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2016-9299

The remoting module in Jenkins before 2.32 and LTS before 2.19.3 allows remote attackers to execute arbitrary code via a crafted serialized Java object, which triggers an LDAP query to a third-party server.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2017-1000353

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an unauthenticated remote code execution. An unauthenticated remote code execution vulnerability allowed attackers to transfer a serialized Java `SignedObject` object to the Jenkins CLI, that would be deserialized using a new `ObjectInputStream`, bypassing the existing blacklist-based protection mechanism. We're fixing this issue by adding `SignedObject` to the blacklist. We're also backporting the new HTTP CLI protocol from Jenkins 2.54 to LTS 2.46.2, and deprecating the remoting-based (i.e. Java serialization) CLI protocol, disabling it by default.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2018-1000861

A code execution vulnerability exists in the Stapler web framework used by Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in stapler/core/src/main/java/org/kohsuke/stapler/MetaClass.java that allows attackers to invoke some methods on Java objects by accessing crafted URLs that were not intended to be invoked this way.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21690

Agent processes are able to completely bypass file path filtering by wrapping the file operation in an agent file path in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21691

Creating symbolic links is possible without the 'symlink' agent-to-controller access control permission in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21692

FilePath#renameTo and FilePath#moveAllChildrenTo in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier only check 'read' agent-to-controller access permission on the source path, instead of 'delete'.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21693

When creating temporary files, agent-to-controller access to create those files is only checked after they've been created in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21694

FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize, FilePath#isDescendant, and FilePath#get*DiskSpace do not check any permissions in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21696

Jenkins 2.318 and earlier, LTS 2.303.2 and earlier does not limit agent read/write access to the libs/ directory inside build directories when using the FilePath APIs, allowing attackers in control of agent processes to replace the code of a trusted library with a modified variant. This results in unsandboxed code execution in the Jenkins controller process.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2024-23897

Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21685

Jenkins 2.318 and earlier, LTS 2.303.2 and earlier does not check agent-to-controller access to create parent directories in FilePath#mkdirs.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21687

Jenkins 2.318 and earlier, LTS 2.303.2 and earlier does not check agent-to-controller access to create symbolic links when unarchiving a symbolic link in FilePath#untar.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21689

FilePath#unzip and FilePath#untar were not subject to any agent-to-controller access control in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2021-21697

Jenkins 2.318 and earlier, LTS 2.303.2 and earlier allows any agent to read and write the contents of any build directory stored in Jenkins with very few restrictions.

Check warning on line 1 in jenkins-core-2.516.3.jar: jenkins.exe

See this annotation in the file changed.

@github-actions github-actions / Quality Monitor

OWASP Dependency Check: CVE-2017-1000354

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to a login command which allowed impersonating any Jenkins user. The `login` command available in the remoting-based CLI stored the encrypted user name of the successfully authenticated user in a cache file used to authenticate further commands. Users with sufficient permission to create secrets in Jenkins, and download their encrypted values (e.g. with Job/Configure permission), were able to impersonate any other Jenkins user on the same instance.