Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2016-6497 Vulnerability in maven package org.xbib.groovy:groovy-ldap CWE-254 CWE-254 High CVE-2016-6636 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-601 CWE-601 Medium CVE-2016-6636 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-601 CWE-601 Medium CVE-2016-6637 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-352 CWE-352 Critical CVE-2016-6637 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-352 CWE-352 Critical CVE-2016-6651 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-264 CWE-264 Critical CVE-2016-6651 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-264 CWE-264 Critical CVE-2016-6652 Vulnerability in maven package org.springframework.data:spring-data-jpa CWE-89 CWE-89 Medium CVE-2016-6659 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-287 CWE-287 Critical CVE-2016-6793 Vulnerability in maven package org.apache.wicket:wicket-util CWE-502 CWE-502 Critical CVE-2016-6794 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Medium CVE-2016-6794 Vulnerability in maven package org.apache.tomcat:tomcat-util Medium CVE-2016-6794 Vulnerability in maven package org.apache.tomcat:tomcat-util-scan Medium CVE-2016-6795 Vulnerability in maven package org.apache.struts:struts2-core CWE-22 CWE-22 Critical CVE-2016-6796 Vulnerability in maven package org.apache.tomcat:jasper High CVE-2016-6796 Vulnerability in maven package org.apache.tomcat:tomcat-jasper High CVE-2016-6796 Vulnerability in maven package tomcat:jasper High CVE-2016-6796 Vulnerability in maven package tomcat:jasper-compiler High CVE-2016-6797 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-863 CWE-863 High CVE-2016-6797 Vulnerability in maven package org.apache.tomcat:catalina CWE-863 CWE-863 High CVE-2016-6797 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-863 CWE-863 High CVE-2016-6797 Vulnerability in maven package tomcat:catalina CWE-863 CWE-863 High CVE-2016-6798 Vulnerability in maven package org.apache.sling:org.apache.sling.xss CWE-611 CWE-611 Critical CVE-2016-6799 Vulnerability in npm package cordova-android CWE-532 CWE-532 High CVE-2016-6801 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webdav CWE-352 CWE-352 Critical CVE-2016-6802 Vulnerability in maven package org.apache.shiro:shiro-all CWE-284 CWE-284 High CVE-2016-6802 Vulnerability in maven package org.apache.shiro:shiro-web CWE-284 CWE-284 High CVE-2016-6805 Vulnerability in maven package org.apache.ignite:ignite-core CWE-611 CWE-611 Medium CVE-2016-6806 Vulnerability in maven package org.apache.wicket:wicket-core CWE-352 CWE-352 Critical CVE-2016-6809 Vulnerability in maven package org.apache.tika:tika-parsers CWE-502 CWE-502 Critical CVE-2016-6810 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 High CVE-2016-6811 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-nodemanager CWE-264 CWE-264 Critical CVE-2016-6812 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http CWE-79 CWE-79 High CVE-2016-6813 Vulnerability in maven package org.apache.cloudstack:cloudstack Critical CVE-2016-6814 Vulnerability in maven package org.codehaus.groovy:groovy-all CWE-502 CWE-502 Critical CVE-2016-6815 Vulnerability in maven package org.apache.ranger:ranger-kafka-plugin CWE-255 CWE-255 High CVE-2016-6816 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-20 CWE-20 High CVE-2016-6816 Vulnerability in maven package org.apache.tomcat:coyote CWE-20 CWE-20 High CVE-2016-6816 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-20 CWE-20 High CVE-2016-6817 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-119 CWE-119 High CVE-2016-6817 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-119 CWE-119 High CVE-2016-7046 Vulnerability in maven package io.undertow:undertow-core CWE-399 CWE-399 Medium CVE-2016-7051 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-xml CWE-611 CWE-611 Critical CVE-2016-7103 Vulnerability in maven package org.fujion.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.bower:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars.npm:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in maven package org.webjars:jquery-ui CWE-79 CWE-79 High CVE-2016-7103 Vulnerability in npm package jquery-ui CWE-79 CWE-79 High CVE-2016-7191 Vulnerability in npm package passport-azure-ad CWE-287 CWE-287 Critical CVE-2016-8608 Vulnerability in maven package org.jbpm:jbpm-designer-client CWE-79 CWE-79 Medium CVE-2016-8609 Vulnerability in maven package org.keycloak:keycloak-core CWE-287 CWE-287 Critical CVE-2016-8629 Vulnerability in maven package org.keycloak:keycloak-model-infinispan CWE-264 CWE-264 High CVE-2016-8629 Vulnerability in maven package org.keycloak:keycloak-services CWE-264 CWE-264 High CVE-2016-8735 Vulnerability in maven package org.apache.tomcat:tomcat-catalina-jmx-remote Critical CVE-2016-8738 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2016-8739 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-extension-providers CWE-611 CWE-611 High CVE-2016-8741 Vulnerability in maven package org.apache.qpid:qpid-broker-core CWE-200 CWE-200 High CVE-2016-8744 Vulnerability in maven package org.apache.brooklyn:brooklyn CWE-502 CWE-502 Critical CVE-2016-8745 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-388 CWE-388 High CVE-2016-8745 Vulnerability in maven package org.apache.tomcat:coyote CWE-388 CWE-388 High CVE-2016-8745 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-388 CWE-388 High CVE-2016-8745 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-388 CWE-388 High CVE-2016-8746 Vulnerability in maven package org.apache.ranger:ranger CWE-426 CWE-426 Medium CVE-2016-8747 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 High CVE-2016-8747 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-200 CWE-200 High CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jackson CWE-502 CWE-502 Critical CVE-2016-8749 Vulnerability in maven package org.apache.camel:camel-jacksonxml CWE-502 CWE-502 Critical CVE-2016-8750 Vulnerability in maven package org.apache.karaf.jaas:org.apache.karaf.jaas.modules CWE-90 CWE-90 High CVE-2016-8751 Vulnerability in maven package org.apache.ranger:ranger CWE-79 CWE-79 Medium CVE-2016-9177 Vulnerability in maven package com.sparkjava:spark-core CWE-22 CWE-22 High CVE-2016-9299 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-90 CWE-90 Critical CVE-2016-9487 Vulnerability in maven package org.idpf:epubcheck CWE-611 CWE-611 High CVE-2016-9606 Vulnerability in maven package org.jboss.resteasy:resteasy-yaml-provider CWE-20 CWE-20 Critical CVE-2016-9878 Vulnerability in maven package org.springframework:spring-webmvc CWE-22 CWE-22 High CVE-2016-9879 Vulnerability in maven package org.springframework.security:spring-security-web CWE-417 CWE-417 High 1...15161718...118 16 / 118