Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2016-4003 Vulnerability in maven package org.apache.struts:struts2-core CWE-79 CWE-79 High CVE-2016-4055 Vulnerability in maven package org.fujion.webjars:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.bower:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.bowergithub.moment:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in maven package org.webjars.npm:moment CWE-400 CWE-400 High CVE-2016-4055 Vulnerability in npm package moment CWE-400 CWE-400 High CVE-2016-4216 Vulnerability in maven package com.adobe.xmp:xmpcore High CVE-2016-4430 Vulnerability in maven package org.apache.struts:struts2-core CWE-352 CWE-352 Critical CVE-2016-4431 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-8-protocol CWE-287 CWE-287 Critical CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-10-protocol CWE-287 CWE-287 Critical CVE-2016-4433 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 High CVE-2016-4433 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 High CVE-2016-4434 Vulnerability in maven package org.apache.tika:tika-bundle CWE-611 CWE-611 High CVE-2016-4434 Vulnerability in maven package org.apache.tika:tika-parsers CWE-611 CWE-611 High CVE-2016-4436 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2016-4436 Vulnerability in maven package org.apache.struts:struts2-rest-plugin Critical CVE-2016-4437 Vulnerability in maven package org.apache.shiro:shiro-core Critical CVE-2016-4438 Vulnerability in maven package org.apache.struts:struts2-rest-plugin CWE-20 CWE-20 Critical CVE-2016-4461 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical CVE-2016-4464 Vulnerability in maven package org.apache.cxf.fediz:fediz-core CWE-284 CWE-284 Critical CVE-2016-4464 Vulnerability in maven package org.apache.cxf.fediz:plugin CWE-284 CWE-284 Critical CVE-2016-4465 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Medium CVE-2016-4465 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2016-4467 Vulnerability in maven package org.apache.qpid:proton-project CWE-295 CWE-295 Medium CVE-2016-4468 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-89 CWE-89 Critical CVE-2016-4468 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-89 CWE-89 Critical CVE-2016-4468 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-89 CWE-89 Critical CVE-2016-4469 Vulnerability in maven package org.apache.archiva:archiva-webapp CWE-352 CWE-352 Critical CVE-2016-4567 Vulnerability in maven package org.webjars.bower:mediaelement CWE-79 CWE-79 High CVE-2016-4567 Vulnerability in maven package org.webjars:mediaelement CWE-79 CWE-79 High CVE-2016-4567 Vulnerability in npm package mediaelement CWE-79 CWE-79 High CVE-2016-4800 Vulnerability in maven package org.eclipse.jetty:jetty-util CWE-284 CWE-284 Critical CVE-2016-4970 Vulnerability in maven package io.netty:netty-handler CWE-835 CWE-835 High CVE-2016-4974 Vulnerability in maven package org.apache.qpid:qpid-jms-client CWE-20 CWE-20 High CVE-2016-4977 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2 CWE-19 CWE-19 Critical CVE-2016-4978 Vulnerability in maven package org.apache.activemq:artemis-jms-client CWE-502 CWE-502 High CVE-2016-4986 Vulnerability in maven package org.tap4j:tap CWE-22 CWE-22 High CVE-2016-4987 Vulnerability in maven package com.tupilabs.image_gallery:image-gallery CWE-22 CWE-22 High CVE-2016-4988 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-79 CWE-79 High CVE-2016-4993 Vulnerability in maven package io.undertow:undertow-core CWE-93 CWE-93 High CVE-2016-4999 Vulnerability in maven package org.dashbuilder:dashbuilder-dataset-sql CWE-89 CWE-89 Critical CVE-2016-5000 Vulnerability in maven package org.apache.poi:poi-examples CWE-611 CWE-611 Medium CVE-2016-5001 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs CWE-200 CWE-200 Medium CVE-2016-5002 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-611 CWE-611 High CVE-2016-5003 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-502 CWE-502 Critical CVE-2016-5004 Vulnerability in maven package org.apache.xmlrpc:xmlrpc CWE-400 CWE-400 High CVE-2016-5005 Vulnerability in maven package org.apache.archiva:archiva CWE-79 CWE-79 Medium CVE-2016-5005 Vulnerability in maven package org.apache.archiva:archiva-webapp CWE-79 CWE-79 Medium CVE-2016-5007 Vulnerability in maven package org.springframework.security:spring-security-config CWE-264 CWE-264 High CVE-2016-5007 Vulnerability in maven package org.springframework.security:spring-security-web CWE-264 CWE-264 High CVE-2016-5007 Vulnerability in maven package org.springframework:spring-webmvc CWE-264 CWE-264 High CVE-2016-5016 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-295 CWE-295 Medium CVE-2016-5016 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-295 CWE-295 Medium CVE-2016-5018 Vulnerability in maven package org.apache.tomcat:jasper Critical CVE-2016-5018 Vulnerability in maven package org.apache.tomcat:tomcat-jasper Critical CVE-2016-5018 Vulnerability in maven package tomcat:jasper Critical CVE-2016-5018 Vulnerability in maven package tomcat:jasper-runtime Critical CVE-2016-5019 Vulnerability in maven package org.apache.myfaces.trinidad:trinidad-impl CWE-502 CWE-502 Critical CVE-2016-5388 Vulnerability in maven package org.apache.tomcat:tomcat CWE-284 CWE-284 Critical CVE-2016-5388 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-284 CWE-284 Critical CVE-2016-5393 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-284 CWE-284 Critical CVE-2016-5394 Vulnerability in maven package org.apache.sling:org.apache.sling.xss CWE-79 CWE-79 High CVE-2016-5395 Vulnerability in maven package org.apache.ranger:ranger CWE-79 CWE-79 Medium CVE-2016-5398 Vulnerability in maven package org.jbpm:jbpm-designer-client CWE-79 CWE-79 Medium CVE-2016-5682 Vulnerability in maven package org.webjars.bower:swagger-ui CWE-79 CWE-79 High CVE-2016-5682 Vulnerability in maven package org.webjars.npm:swagger-ui CWE-79 CWE-79 High CVE-2016-5682 Vulnerability in maven package org.webjars:swagger-ui CWE-79 CWE-79 High CVE-2016-5682 Vulnerability in npm package swagger-ui CWE-79 CWE-79 High CVE-2016-5725 Vulnerability in maven package com.jcraft:jsch CWE-22 CWE-22 Medium CVE-2016-6345 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs CWE-200 CWE-200 High CVE-2016-6346 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs High CVE-2016-6347 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs CWE-79 CWE-79 High CVE-2016-6348 Vulnerability in maven package org.jboss.resteasy:resteasy-jackson-provider CWE-79 CWE-79 High CVE-2016-6348 Vulnerability in maven package org.jboss.resteasy:resteasy-jackson2-provider CWE-79 CWE-79 High 1...14151617...118 15 / 118