Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-embedded CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-client CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-core CWE-502 CWE-502 Critical CVE-2016-0781 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-79 CWE-79 High CVE-2016-0781 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-79 CWE-79 High CVE-2016-0782 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 Medium CVE-2016-0783 Vulnerability in maven package org.apache.openmeetings:openmeetings-install CWE-200 CWE-200 High CVE-2016-0785 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical CVE-2016-0788 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2016-0789 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 High CVE-2016-0790 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2016-0791 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2016-0792 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 Critical CVE-2016-0793 Vulnerability in maven package org.wildfly:wildfly-undertow CWE-200 CWE-200 High CVE-2016-0956 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post CWE-200 CWE-200 High CVE-2016-1181 Vulnerability in maven package struts:struts Critical CVE-2016-1182 Vulnerability in maven package struts:struts CWE-20 CWE-20 Critical CVE-2016-1202 Vulnerability in maven package org.webjars.npm:electron High CVE-2016-1202 Vulnerability in npm package electron High CVE-2016-2141 Vulnerability in maven package org.jgroups:jgroups Critical CVE-2016-2162 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-79 CWE-79 High CVE-2016-2163 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-79 CWE-79 High CVE-2016-2164 Vulnerability in maven package org.apache.openmeetings:openmeetings-server CWE-200 CWE-200 High CVE-2016-2166 Vulnerability in maven package org.apache.qpid:proton-j CWE-200 CWE-200 High CVE-2016-2171 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-security CWE-264 CWE-264 High CVE-2016-2173 Vulnerability in maven package org.springframework.amqp:spring-amqp CWE-20 CWE-20 Critical CVE-2016-2174 Vulnerability in maven package org.apache.ranger:ranger CWE-89 CWE-89 High CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:jempbox High CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:pdfbox High CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:preflight-app High CVE-2016-2175 Vulnerability in maven package org.apache.pdfbox:xmpbox High CVE-2016-2402 Vulnerability in maven package com.squareup.okhttp3:okhttp CWE-295 CWE-295 Medium CVE-2016-2402 Vulnerability in maven package com.squareup.okhttp:okhttp CWE-295 CWE-295 Medium CVE-2016-2510 Vulnerability in maven package org.apache-extras.beanshell:bsh CWE-19 CWE-19 Critical CVE-2016-2510 Vulnerability in maven package org.beanshell:bsh CWE-19 CWE-19 Critical CVE-2016-2515 Vulnerability in maven package org.webjars.npm:hawk CWE-399 CWE-399 High CVE-2016-2515 Vulnerability in npm package hawk CWE-399 CWE-399 High CVE-2016-2537 Vulnerability in maven package org.webjars.npm:is-my-json-valid CWE-20 CWE-20 High CVE-2016-2537 Vulnerability in npm package is-my-json-valid CWE-20 CWE-20 High CVE-2016-3081 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-77 CWE-77 Critical CVE-2016-3081 Vulnerability in maven package org.apache.struts:struts2-core CWE-77 CWE-77 Critical CVE-2016-3082 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2016-3083 Vulnerability in maven package org.apache.hive:hive-service CWE-295 CWE-295 High CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-264 CWE-264 Critical CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-scim CWE-264 CWE-264 Critical CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-264 CWE-264 Critical CVE-2016-3086 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-200 CWE-200 Critical CVE-2016-3087 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:activemq-fileserver CWE-434 CWE-434 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-434 CWE-434 Critical CVE-2016-3089 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-79 CWE-79 High CVE-2016-3092 Vulnerability in maven package commons-fileupload:commons-fileupload CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-20 CWE-20 High CVE-2016-3092 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-20 CWE-20 High CVE-2016-3093 Vulnerability in maven package com.opensymphony:xwork-core CWE-20 CWE-20 Medium CVE-2016-3093 Vulnerability in maven package ognl:ognl CWE-20 CWE-20 Medium CVE-2016-3093 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Medium CVE-2016-3094 Vulnerability in maven package org.apache.qpid:qpid-broker-core CWE-287 CWE-287 Medium CVE-2016-3101 Vulnerability in maven package org.jenkins-ci.plugins:extra-columns CWE-79 CWE-79 Medium CVE-2016-3102 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-254 CWE-254 High CVE-2016-3506 Vulnerability in maven package com.oracle:ojdbc7 Critical CVE-2016-3506 Vulnerability in maven package com.oracle:ojdbc8 Critical CVE-2016-3674 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-200 CWE-200 High CVE-2016-3674 Vulnerability in maven package org.jbehave:jbehave-core CWE-200 CWE-200 High CVE-2016-3720 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-xml Critical CVE-2016-3721 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-17 CWE-17 High CVE-2016-3722 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Medium CVE-2016-3723 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2016-3724 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 High CVE-2016-3725 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Medium CVE-2016-3726 Vulnerability in maven package org.jenkins-ci.main:jenkins-core High CVE-2016-3727 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2016-3737 Vulnerability in maven package org.rhq:rhq-enterprise-comm CWE-20 CWE-20 Critical CVE-2016-4000 Vulnerability in maven package org.python:jython-standalone CWE-502 CWE-502 Critical 1...13141516...118 14 / 118