Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2015-0266 Vulnerability in maven package org.apache.ranger:ranger CWE-264 CWE-264 High CVE-2015-0277 Vulnerability in maven package org.picketlink:picketlink-federation CWE-284 CWE-284 Critical CVE-2015-0277 Vulnerability in maven package org.picketlink:picketlink-jbas7-single CWE-284 CWE-284 Critical CVE-2015-0279 Vulnerability in maven package org.richfaces:richfaces-a4j CWE-94 CWE-94 Critical CVE-2015-0886 Vulnerability in maven package org.mindrot:jbcrypt CWE-190 CWE-190 Critical CVE-2015-0899 Vulnerability in maven package struts:struts CWE-20 CWE-20 High CVE-2015-1164 Vulnerability in npm package serve-static Critical CVE-2015-1169 Vulnerability in maven package org.jasig.cas:cas-server-support-ldap CWE-74 CWE-74 Critical CVE-2015-1369 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2015-1370 Vulnerability in maven package org.webjars.npm:marked Critical CVE-2015-1370 Vulnerability in maven package org.webjars:marked Critical CVE-2015-1370 Vulnerability in npm package marked Critical CVE-2015-1427 Vulnerability in maven package org.elasticsearch:elasticsearch Critical CVE-2015-1772 Vulnerability in maven package org.apache.hive:hive-service CWE-287 CWE-287 High CVE-2015-1776 Vulnerability in maven package org.apache.hadoop:hadoop-mapreduce-client-app CWE-200 CWE-200 High CVE-2015-1776 Vulnerability in maven package org.apache.hadoop:hadoop-mapreduce-client-core CWE-200 CWE-200 High CVE-2015-1796 Vulnerability in maven package org.opensaml:opensaml CWE-254 CWE-254 Critical CVE-2015-1806 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-1807 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2015-1808 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 Critical CVE-2015-1810 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-1812 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2015-1813 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2015-1814 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-1830 Vulnerability in maven package org.apache.activemq:activemq-fileserver CWE-22 CWE-22 Critical CVE-2015-1830 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-22 CWE-22 Critical CVE-2015-1831 Vulnerability in maven package org.apache.struts.xwork:xwork-core Critical CVE-2015-1832 Vulnerability in maven package org.apache.derby:derby CWE-399 CWE-399 Critical CVE-2015-1833 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webdav CWE-20 CWE-20 Critical CVE-2015-1835 Vulnerability in npm package cordova-android CWE-20 CWE-20 Medium CVE-2015-1836 Vulnerability in maven package org.apache.hbase:hbase-client CWE-284 CWE-284 High CVE-2015-1840 Vulnerability in maven package org.webjars.npm:jquery-ujs CWE-200 CWE-200 Critical CVE-2015-1840 Vulnerability in npm package jquery-ujs CWE-200 CWE-200 Critical CVE-2015-1926 Vulnerability in maven package org.apache.portals.pluto:portletv3annotateddemo Critical CVE-2015-2080 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all CWE-200 CWE-200 High CVE-2015-2080 Vulnerability in maven package org.eclipse.jetty:jetty-http CWE-200 CWE-200 High CVE-2015-2156 Vulnerability in maven package io.netty:netty CWE-20 CWE-20 High CVE-2015-2156 Vulnerability in maven package io.netty:netty-all CWE-20 CWE-20 High CVE-2015-2156 Vulnerability in maven package io.netty:netty-codec-http CWE-20 CWE-20 High CVE-2015-2575 Vulnerability in maven package mysql:mysql-connector-java Critical CVE-2015-2582 Vulnerability in maven package org.keycloak:keycloak-saml-core Critical CVE-2015-2912 Vulnerability in maven package com.orientechnologies:orientdb-core CWE-352 CWE-352 Critical CVE-2015-2912 Vulnerability in maven package com.orientechnologies:orientdb-server CWE-352 CWE-352 Critical CVE-2015-2913 Vulnerability in maven package com.orientechnologies:orientdb-server CWE-200 CWE-200 Medium CVE-2015-2918 Vulnerability in maven package com.orientechnologies:orientdb-studio CWE-20 CWE-20 High CVE-2015-2944 Vulnerability in maven package org.apache.sling:org.apache.sling.api CWE-79 CWE-79 Critical CVE-2015-2944 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post CWE-79 CWE-79 Critical CVE-2015-2992 Vulnerability in maven package org.apache.struts:struts2-core CWE-79 CWE-79 High CVE-2015-3158 Vulnerability in maven package org.picketlink:picketlink-tomcat-common CWE-264 CWE-264 Critical CVE-2015-3190 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-601 CWE-601 High CVE-2015-3191 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-352 CWE-352 Critical CVE-2015-3192 Vulnerability in maven package org.springframework:spring-oxm CWE-119 CWE-119 Medium CVE-2015-3192 Vulnerability in maven package org.springframework:spring-web CWE-119 CWE-119 Medium CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:apache-ldap-api CWE-200 CWE-200 High CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-all CWE-200 CWE-200 High CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-client-all CWE-200 CWE-200 High CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-model CWE-200 CWE-200 High CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy CWE-74 CWE-74 Critical CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy-all CWE-74 CWE-74 Critical CVE-2015-3269 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core CWE-200 CWE-200 Critical CVE-2015-3271 Vulnerability in maven package org.apache.tika:tika-server CWE-200 CWE-200 Medium CVE-2015-3337 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-22 CWE-22 Critical CVE-2015-4165 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-264 CWE-264 High CVE-2015-5167 Vulnerability in maven package org.apache.ranger:ranger CWE-264 CWE-264 High CVE-2015-5169 Vulnerability in maven package org.apache.struts:struts2-core CWE-79 CWE-79 High CVE-2015-5170 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-352 CWE-352 Critical CVE-2015-5171 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-613 CWE-613 Critical CVE-2015-5172 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-640 CWE-640 Critical CVE-2015-5173 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-200 CWE-200 Critical CVE-2015-5174 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-22 CWE-22 Medium CVE-2015-5174 Vulnerability in maven package org.apache.tomcat:catalina CWE-22 CWE-22 Medium CVE-2015-5174 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-22 CWE-22 Medium CVE-2015-5175 Vulnerability in maven package org.apache.cxf.fediz:fediz-core CWE-20 CWE-20 High CVE-2015-5204 Vulnerability in npm package cordova-plugin-file-transfer Critical CVE-2015-5207 Vulnerability in npm package cordova-ios CWE-254 CWE-254 Medium 1...10111213...118 11 / 118