Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2015-8031 Vulnerability in maven package org.jvnet.hudson.main:hudson-core CWE-611 CWE-611 Critical CVE-2015-8103 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2015-8131 Vulnerability in npm package kibana CWE-352 CWE-352 Critical CVE-2015-8315 Vulnerability in maven package org.webjars.npm:ms CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package millisecond CWE-1333 CWE-1333 High CVE-2015-8315 Vulnerability in npm package ms CWE-1333 CWE-1333 High CVE-2015-8320 Vulnerability in npm package cordova-android Critical CVE-2015-8795 Vulnerability in maven package org.apache.solr:solr CWE-79 CWE-79 High CVE-2015-8797 Vulnerability in maven package org.apache.solr:solr CWE-79 CWE-79 High CVE-2015-8851 Vulnerability in maven package org.webjars.bower:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in maven package org.webjars.npm:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in maven package org.webjars:node-uuid CWE-331 CWE-331 High CVE-2015-8851 Vulnerability in npm package node-uuid CWE-331 CWE-331 High CVE-2015-8854 Vulnerability in maven package org.webjars.bower:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in maven package org.webjars.npm:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in maven package org.webjars:marked CWE-1333 CWE-1333 High CVE-2015-8854 Vulnerability in npm package marked CWE-1333 CWE-1333 High CVE-2015-8855 Vulnerability in maven package org.webjars.bower:semver CWE-399 CWE-399 High CVE-2015-8855 Vulnerability in maven package org.webjars.npm:semver CWE-399 CWE-399 High CVE-2015-8855 Vulnerability in npm package semver CWE-399 CWE-399 High CVE-2015-8856 Vulnerability in npm package serve-index CWE-79 CWE-79 High CVE-2015-8857 Vulnerability in maven package org.webjars.npm:uglify-js CWE-254 CWE-254 Critical CVE-2015-8857 Vulnerability in npm package uglify-js CWE-254 CWE-254 Critical CVE-2015-8858 Vulnerability in maven package org.webjars.npm:uglify-js CWE-399 CWE-399 High CVE-2015-8858 Vulnerability in npm package uglify-js CWE-399 CWE-399 High CVE-2015-8859 Vulnerability in maven package org.webjars.npm:send Medium CVE-2015-8859 Vulnerability in npm package send Medium CVE-2015-8860 Vulnerability in maven package org.webjars.npm:tar CWE-59 CWE-59 High CVE-2015-8860 Vulnerability in maven package org.webjars:tar CWE-59 CWE-59 High CVE-2015-8860 Vulnerability in npm package tar CWE-59 CWE-59 High CVE-2015-8861 Vulnerability in maven package org.webjars.bower:handlebars CWE-79 CWE-79 High CVE-2015-8861 Vulnerability in maven package org.webjars.npm:handlebars CWE-79 CWE-79 High CVE-2015-8861 Vulnerability in maven package org.webjars:handlebars CWE-79 CWE-79 High CVE-2015-8861 Vulnerability in npm package handlebars CWE-79 CWE-79 High CVE-2015-8862 Vulnerability in maven package org.webjars.bower:mustache CWE-79 CWE-79 High CVE-2015-8862 Vulnerability in maven package org.webjars.npm:mustache CWE-79 CWE-79 High CVE-2015-8862 Vulnerability in npm package mustache CWE-79 CWE-79 High CVE-2015-9235 Vulnerability in npm package jsonwebtoken CWE-327 CWE-327 Critical CVE-2015-9236 Vulnerability in npm package hapi CWE-200 CWE-200 Medium CVE-2015-9238 Vulnerability in npm package secure-compare CWE-134 CWE-134 Medium CVE-2015-9239 Vulnerability in npm package ansi2html CWE-20 CWE-20 High CVE-2015-9240 Vulnerability in npm package keystone CWE-255 CWE-255 High CVE-2015-9241 Vulnerability in npm package hapi CWE-20 CWE-20 High CVE-2015-9242 Vulnerability in maven package org.webjars.npm:ecstatic CWE-20 CWE-20 High CVE-2015-9242 Vulnerability in npm package ecstatic CWE-20 CWE-20 High CVE-2015-9243 Vulnerability in npm package hapi CWE-254 CWE-254 Medium CVE-2015-9244 Vulnerability in npm package mysql CWE-89 CWE-89 Critical CVE-2015-9286 Vulnerability in npm package nodebb CWE-79 CWE-79 High CVE-2015-10005 Vulnerability in npm package markdown-it CWE-1333 CWE-1333 High CVE-2015-20110 Vulnerability in npm package generator-jhipster CWE-307 CWE-307 High CVE-2016-0706 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 Medium CVE-2016-0706 Vulnerability in maven package org.apache.tomcat:catalina CWE-200 CWE-200 Medium CVE-2016-0706 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-200 CWE-200 Medium CVE-2016-0709 Vulnerability in maven package org.apache.portals.jetspeed-2:j2-admin CWE-22 CWE-22 High CVE-2016-0710 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-security CWE-89 CWE-89 Critical CVE-2016-0711 Vulnerability in maven package org.apache.portals.jetspeed-2:j2-admin CWE-79 CWE-79 High CVE-2016-0712 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-portal CWE-79 CWE-79 High CVE-2016-0714 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 Critical CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:catalina CWE-264 CWE-264 Critical CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 Critical CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-264 CWE-264 Critical CVE-2016-0732 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-269 CWE-269 Critical CVE-2016-0732 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-269 CWE-269 Critical CVE-2016-0733 Vulnerability in maven package org.apache.ranger:ranger CWE-287 CWE-287 Critical CVE-2016-0734 Vulnerability in maven package org.apache.activemq:activemq-parent CWE-254 CWE-254 High CVE-2016-0734 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-254 CWE-254 High CVE-2016-0750 Vulnerability in maven package org.infinispan:infinispan-client-hotrod CWE-502 CWE-502 Critical CVE-2016-0760 Vulnerability in maven package org.apache.sentry:sentry-binding-hive CWE-284 CWE-284 Critical CVE-2016-0762 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-203 CWE-203 Medium CVE-2016-0762 Vulnerability in maven package org.apache.tomcat:catalina CWE-203 CWE-203 Medium CVE-2016-0762 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-203 CWE-203 Medium CVE-2016-0762 Vulnerability in maven package tomcat:catalina CWE-203 CWE-203 Medium CVE-2016-0763 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 High CVE-2016-0763 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 High CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-common CWE-502 CWE-502 Critical 1...12131415...118 13 / 118