Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2022-45400 Vulnerability in maven package org.jvnet.hudson.plugins:japex CWE-611 CWE-611 Critical CVE-2022-45401 Vulnerability in maven package org.jenkinsci.plugins:associated-files CWE-79 CWE-79 Medium CVE-2022-45462 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins CWE-77 CWE-77 Critical CVE-2022-45470 Vulnerability in maven package org.apache.hama:hama-core CWE-20 CWE-20 High CVE-2022-45598 Vulnerability in npm package @joplin/renderer CWE-79 CWE-79 High CVE-2022-45685 Vulnerability in maven package org.codehaus.jettison:jettison CWE-787 CWE-787 High CVE-2022-45688 Vulnerability in maven package cn.hutool:hutool-json CWE-787 CWE-787 High CVE-2022-45689 Vulnerability in maven package cn.hutool:hutool-json CWE-787 CWE-787 High CVE-2022-45690 Vulnerability in maven package cn.hutool:hutool-json CWE-787 CWE-787 High CVE-2022-45693 Vulnerability in maven package org.codehaus.jettison:jettison CWE-787 CWE-787 High CVE-2022-45787 Vulnerability in maven package org.apache.james:apache-mime4j-storage CWE-312 CWE-312 Medium CVE-2022-45802 Vulnerability in maven package org.apache.streampark:streampark-common_2.11 CWE-434 CWE-434 Critical CVE-2022-45802 Vulnerability in maven package org.apache.streampark:streampark-common_2.12 CWE-434 CWE-434 Critical CVE-2022-45855 Vulnerability in maven package org.apache.ambari:ambari CWE-917 CWE-917 Critical CVE-2022-45868 Vulnerability in maven package com.h2database:h2 CWE-312 CWE-312 High CVE-2022-45875 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins CWE-20 CWE-20 Critical CVE-2022-45921 Vulnerability in maven package io.fusionauth:fusionauth-java-client CWE-22 CWE-22 High CVE-2022-45935 Vulnerability in maven package org.apache.james:apache-james-mailbox-store CWE-668 CWE-668 Medium CVE-2022-45935 Vulnerability in maven package org.apache.james:apache-mailet-standard CWE-668 CWE-668 Medium CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-core CWE-668 CWE-668 Medium CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-data-file CWE-668 CWE-668 Medium CVE-2022-45935 Vulnerability in maven package org.apache.james:james-server-protocols-imap4 CWE-668 CWE-668 Medium CVE-2022-46164 Vulnerability in npm package nodebb CWE-665 CWE-665 Critical CVE-2022-46166 Vulnerability in maven package de.codecentric:spring-boot-admin-server CWE-94 CWE-94 Critical CVE-2022-46175 Vulnerability in maven package org.webjars.bower:json5 CWE-1321 CWE-1321 Critical CVE-2022-46175 Vulnerability in maven package org.webjars.npm:json5 CWE-1321 CWE-1321 Critical CVE-2022-46175 Vulnerability in npm package json5 CWE-1321 CWE-1321 Critical CVE-2022-46337 Vulnerability in maven package org.apache.derby:derby CWE-74 CWE-74 Critical CVE-2022-46363 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-20 CWE-20 High CVE-2022-46364 Vulnerability in maven package org.apache.cxf:cxf-core CWE-918 CWE-918 Critical CVE-2022-46365 Vulnerability in maven package org.apache.streampark:streampark Critical CVE-2022-46366 Vulnerability in maven package tapestry:tapestry CWE-502 CWE-502 Critical CVE-2022-46682 Vulnerability in maven package org.jenkins-ci.plugins:plot CWE-611 CWE-611 Critical CVE-2022-46683 Vulnerability in maven package org.jenkins-ci.plugins:google-login CWE-601 CWE-601 High CVE-2022-46684 Vulnerability in maven package com.checkmarx.jenkins:checkmarx CWE-79 CWE-79 Medium CVE-2022-46685 Vulnerability in maven package org.jenkins-ci.plugins:gitea CWE-319 CWE-319 Medium CVE-2022-46686 Vulnerability in maven package io.jenkins.plugins:custom-build-properties CWE-79 CWE-79 Medium CVE-2022-46687 Vulnerability in maven package io.jenkins.plugins:spring-config CWE-79 CWE-79 Medium CVE-2022-46688 Vulnerability in maven package org.jenkins-ci.plugins:sonar-gerrit CWE-352 CWE-352 High CVE-2022-46751 Vulnerability in maven package org.apache.ivy:ivy CWE-91 CWE-91 Critical CVE-2022-46769 Vulnerability in maven package org.apache.sling:org.apache.sling.cms.ui CWE-79 CWE-79 Medium CVE-2022-46870 Vulnerability in maven package org.apache.zeppelin:zeppelin-web CWE-79 CWE-79 Medium CVE-2022-46907 Vulnerability in maven package org.apache.jspwiki:jspwiki-main CWE-79 CWE-79 High CVE-2022-46907 Vulnerability in maven package org.apache.jspwiki:jspwiki-war CWE-79 CWE-79 High CVE-2022-47042 Vulnerability in maven package net.mingsoft:ms-mcms CWE-434 CWE-434 Critical CVE-2022-47105 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Critical CVE-2022-47105 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system CWE-89 CWE-89 Critical CVE-2022-47500 Vulnerability in maven package org.apache.helix:helix-front CWE-601 CWE-601 High CVE-2022-47551 Vulnerability in maven package io.apiman:apiman-common-config CWE-276 CWE-276 High CVE-2022-47551 Vulnerability in maven package io.apiman:apiman-manager-api-beans CWE-276 CWE-276 High CVE-2022-47551 Vulnerability in maven package io.apiman:apiman-manager-api-rest-impl CWE-276 CWE-276 High CVE-2022-47937 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.json CWE-20 CWE-20 Critical CVE-2022-48216 Vulnerability in npm package @uniswap/universal-router CWE-667 CWE-667 High CVE-2022-48285 Vulnerability in maven package org.webjars.bowergithub.stuk:jszip CWE-22 CWE-22 High CVE-2022-48285 Vulnerability in maven package org.webjars.npm:github-com-stuk-jszip CWE-22 CWE-22 High CVE-2022-48285 Vulnerability in maven package org.webjars.npm:jszip CWE-22 CWE-22 High CVE-2022-48285 Vulnerability in maven package org.webjars:jszip CWE-22 CWE-22 High CVE-2022-48285 Vulnerability in npm package jszip CWE-22 CWE-22 High CVE-2022-48345 Vulnerability in npm package @braintree/sanitize-url CWE-79 CWE-79 High CVE-2023-0044 Vulnerability in maven package io.quarkus:quarkus-security-webauthn CWE-79 CWE-79 High CVE-2023-0044 Vulnerability in maven package io.quarkus:quarkus-vertx-http CWE-79 CWE-79 High CVE-2023-0091 Vulnerability in maven package org.keycloak:keycloak-core CWE-863 CWE-863 Low CVE-2023-0100 Vulnerability in maven package org.eclipse.birt:org.eclipse.birt.report.viewer Critical CVE-2023-0105 Vulnerability in maven package org.keycloak:keycloak-core CWE-287 CWE-287 High CVE-2023-0264 Vulnerability in maven package org.keycloak:keycloak-services CWE-287 CWE-287 Medium CVE-2023-0410 Vulnerability in npm package @builder.io/qwik CWE-79 CWE-79 High CVE-2023-0481 Vulnerability in maven package io.quarkus.resteasy.reactive:resteasy-reactive-common CWE-668 CWE-668 Low CVE-2023-0482 Vulnerability in maven package org.jboss.resteasy:resteasy-undertow Medium CVE-2023-0674 Vulnerability in maven package com.xuxueli:xxl-job-core CWE-352 CWE-352 High CVE-2023-0815 Vulnerability in maven package org.opennms:opennms CWE-532 CWE-532 High CVE-2023-0835 Vulnerability in npm package markdown-pdf CWE-79 CWE-79 Critical CVE-2023-0842 Vulnerability in maven package org.webjars.npm:xml2js CWE-1321 CWE-1321 Medium CVE-2023-0842 Vulnerability in npm package xml2js CWE-1321 CWE-1321 Medium CVE-2023-0846 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 High CVE-2023-0867 Vulnerability in maven package org.opennms:opennms-webapp CWE-79 CWE-79 High 1...99100101102...118 100 / 118