Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2015-5208 Vulnerability in npm package cordova-ios CWE-20 CWE-20 Medium CVE-2015-5209 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 High CVE-2015-5209 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2015-5211 Vulnerability in maven package org.springframework:spring-web CWE-552 CWE-552 Critical CVE-2015-5237 Vulnerability in maven package com.google.protobuf:protobuf-java CWE-787 CWE-787 Critical CVE-2015-5241 Vulnerability in maven package org.apache.juddi:juddi-client CWE-601 CWE-601 High CVE-2015-5253 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-sso-saml CWE-264 CWE-264 Critical CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-all CWE-20 CWE-20 Critical CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-client CWE-20 CWE-20 Critical CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-core CWE-20 CWE-20 Critical CVE-2015-5255 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core CWE-20 CWE-20 Critical CVE-2015-5256 Vulnerability in npm package cordova-android CWE-264 CWE-264 Critical CVE-2015-5258 Vulnerability in maven package org.springframework.social:spring-social-core CWE-352 CWE-352 Critical CVE-2015-5262 Vulnerability in maven package org.apache.httpcomponents:httpclient CWE-399 CWE-399 Critical CVE-2015-5298 Vulnerability in maven package org.jenkins-ci.plugins:google-login CWE-287 CWE-287 High CVE-2015-5317 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2015-5318 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2015-5319 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2015-5320 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2015-5322 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2015-5323 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-5324 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-5325 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-284 CWE-284 Critical CVE-2015-5326 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2015-5344 Vulnerability in maven package org.apache.camel:camel-core CWE-19 CWE-19 Critical CVE-2015-5344 Vulnerability in maven package org.apache.camel:camel-xstream CWE-19 CWE-19 Critical CVE-2015-5345 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-22 CWE-22 Medium CVE-2015-5345 Vulnerability in maven package org.apache.tomcat:catalina CWE-22 CWE-22 Medium CVE-2015-5345 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-22 CWE-22 Medium CVE-2015-5345 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-22 CWE-22 Medium CVE-2015-5346 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Critical CVE-2015-5346 Vulnerability in maven package org.apache.tomcat:tomcat-catalina Critical CVE-2015-5347 Vulnerability in maven package org.apache.wicket:wicket-extensions CWE-79 CWE-79 High CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-ahc CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http-common CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http4 CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-jetty-common CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-jetty9 CWE-19 CWE-19 Critical CVE-2015-5349 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.ldapbrowser.core CWE-77 CWE-77 High CVE-2015-5349 Vulnerability in maven package org.apache.directory.studio:org.apache.directory.studio.plugins-parent CWE-77 CWE-77 High CVE-2015-5351 Vulnerability in maven package org.apache.tomcat:tomcat CWE-352 CWE-352 Critical CVE-2015-5377 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-74 CWE-74 Critical CVE-2015-5531 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-22 CWE-22 Critical CVE-2015-5654 Vulnerability in npm package dojo CWE-79 CWE-79 Critical CVE-2015-5688 Vulnerability in npm package geddy CWE-22 CWE-22 Critical CVE-2015-6254 Vulnerability in maven package org.picketlink:picketlink-federation CWE-17 CWE-17 Critical CVE-2015-6254 Vulnerability in maven package org.picketlink:picketlink-tomcat-common CWE-17 CWE-17 Critical CVE-2015-6420 Vulnerability in maven package commons-collections:commons-collections CWE-502 CWE-502 Critical CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-all CWE-255 CWE-255 Critical CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-jaas CWE-255 CWE-255 Critical CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-osgi CWE-255 CWE-255 Critical CVE-2015-6584 Vulnerability in maven package org.webjars.bower:datatables CWE-79 CWE-79 Critical CVE-2015-6584 Vulnerability in maven package org.webjars.npm:datatables CWE-79 CWE-79 Critical CVE-2015-6584 Vulnerability in maven package org.webjars:datatables CWE-79 CWE-79 Critical CVE-2015-6584 Vulnerability in npm package datatables CWE-79 CWE-79 Critical CVE-2015-6748 Vulnerability in maven package org.jsoup:jsoup CWE-79 CWE-79 High CVE-2015-7294 Vulnerability in npm package ldapauth-fork CWE-90 CWE-90 High CVE-2015-7499 Vulnerability in npm package libxmljs CWE-119 CWE-119 Critical CVE-2015-7501 Vulnerability in maven package commons-collections:commons-collections CWE-502 CWE-502 Critical CVE-2015-7501 Vulnerability in maven package org.apache.commons:commons-collections4 CWE-502 CWE-502 Critical CVE-2015-7520 Vulnerability in maven package org.apache.wicket:wicket-core CWE-79 CWE-79 High CVE-2015-7521 Vulnerability in maven package org.apache.hive:hive-exec CWE-287 CWE-287 Critical CVE-2015-7536 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2015-7538 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2015-7539 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-345 CWE-345 High CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-all CWE-20 CWE-20 Low CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-client CWE-20 CWE-20 Low CVE-2015-7559 Vulnerability in maven package org.apache.activemq:activemq-core CWE-20 CWE-20 Low CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14 CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk14 CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk15 CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk16 CWE-310 CWE-310 Critical 1...11121314...118 12 / 118