Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2016-10006 Vulnerability in maven package org.owasp.antisamy:antisamy CWE-79 CWE-79 High CVE-2016-10027 Vulnerability in maven package org.igniterealtime.smack:smack-tcp CWE-362 CWE-362 Medium CVE-2016-10364 Vulnerability in npm package kibana CWE-264 CWE-264 High CVE-2016-10365 Vulnerability in npm package kibana CWE-601 CWE-601 High CVE-2016-10366 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2016-10518 Vulnerability in maven package org.webjars.npm:ws CWE-119 CWE-119 High CVE-2016-10518 Vulnerability in npm package ws CWE-119 CWE-119 High CVE-2016-10519 Vulnerability in npm package bittorrent-dht CWE-200 CWE-200 High CVE-2016-10520 Vulnerability in npm package jadedown CWE-20 CWE-20 High CVE-2016-10521 Vulnerability in maven package org.webjars.npm:jshamcrest CWE-20 CWE-20 High CVE-2016-10521 Vulnerability in maven package org.webjars:jshamcrest CWE-20 CWE-20 High CVE-2016-10521 Vulnerability in npm package jshamcrest CWE-20 CWE-20 High CVE-2016-10523 Vulnerability in npm package mqtt-packet CWE-119 CWE-119 High CVE-2016-10524 Vulnerability in npm package i18n-node-angular CWE-400 CWE-400 Critical CVE-2016-10525 Vulnerability in npm package hapi-auth-jwt2 CWE-287 CWE-287 Critical CVE-2016-10526 Vulnerability in npm package grunt-gh-pages CWE-255 CWE-255 Critical CVE-2016-10527 Vulnerability in npm package riot-compiler CWE-399 CWE-399 High CVE-2016-10528 Vulnerability in npm package restafary CWE-22 CWE-22 Medium CVE-2016-10529 Vulnerability in npm package droppy CWE-352 CWE-352 Critical CVE-2016-10530 Vulnerability in npm package airbrake CWE-310 CWE-310 Medium CVE-2016-10531 Vulnerability in maven package org.webjars.bower:marked CWE-79 CWE-79 High CVE-2016-10531 Vulnerability in maven package org.webjars.npm:marked CWE-79 CWE-79 High CVE-2016-10531 Vulnerability in maven package org.webjars:marked CWE-79 CWE-79 High CVE-2016-10531 Vulnerability in npm package marked CWE-79 CWE-79 High CVE-2016-10532 Vulnerability in npm package console-io CWE-287 CWE-287 Critical CVE-2016-10533 Vulnerability in npm package express-restify-mongoose CWE-200 CWE-200 Critical CVE-2016-10534 Vulnerability in npm package electron-packager CWE-295 CWE-295 Medium CVE-2016-10535 Vulnerability in npm package csrf-lite CWE-310 CWE-310 Medium CVE-2016-10536 Vulnerability in npm package engine.io-client CWE-295 CWE-295 Medium CVE-2016-10537 Vulnerability in npm package backbone CWE-79 CWE-79 Medium CVE-2016-10538 Vulnerability in maven package org.webjars.npm:cli CWE-362 CWE-362 Low CVE-2016-10538 Vulnerability in npm package cli CWE-362 CWE-362 Low CVE-2016-10539 Vulnerability in maven package org.webjars.npm:negotiator CWE-20 CWE-20 High CVE-2016-10539 Vulnerability in npm package negotiator CWE-20 CWE-20 High CVE-2016-10540 Vulnerability in maven package org.webjars.bower:minimatch CWE-20 CWE-20 High CVE-2016-10540 Vulnerability in maven package org.webjars.npm:minimatch CWE-20 CWE-20 High CVE-2016-10540 Vulnerability in maven package org.webjars:minimatch CWE-20 CWE-20 High CVE-2016-10540 Vulnerability in npm package minimatch CWE-20 CWE-20 High CVE-2016-10541 Vulnerability in maven package org.webjars.npm:shell-quote CWE-94 CWE-94 Critical CVE-2016-10541 Vulnerability in npm package shell-quote CWE-94 CWE-94 Critical CVE-2016-10542 Vulnerability in maven package org.webjars.npm:ws CWE-20 CWE-20 High CVE-2016-10542 Vulnerability in npm package ws CWE-20 CWE-20 High CVE-2016-10543 Vulnerability in npm package call CWE-20 CWE-20 Medium CVE-2016-10544 Vulnerability in npm package uws CWE-20 CWE-20 Medium CVE-2016-10546 Vulnerability in maven package org.webjars:pouchdb CWE-94 CWE-94 Critical CVE-2016-10546 Vulnerability in npm package pouchdb CWE-94 CWE-94 Critical CVE-2016-10547 Vulnerability in maven package org.webjars.npm:nunjucks CWE-79 CWE-79 High CVE-2016-10547 Vulnerability in npm package nunjucks CWE-79 CWE-79 High CVE-2016-10548 Vulnerability in npm package reduce-css-calc CWE-79 CWE-79 High CVE-2016-10549 Vulnerability in npm package sails CWE-79 CWE-79 Medium CVE-2016-10550 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2016-10551 Vulnerability in npm package waterline-sequel CWE-89 CWE-89 Critical CVE-2016-10552 Vulnerability in npm package igniteui CWE-254 CWE-254 High CVE-2016-10553 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2016-10554 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2016-10555 Vulnerability in npm package jwt-simple CWE-310 CWE-310 High CVE-2016-10556 Vulnerability in npm package sequelize CWE-89 CWE-89 High CVE-2016-10557 Vulnerability in npm package appium-chromedriver CWE-310 CWE-310 Critical CVE-2016-10558 Vulnerability in npm package aerospike CWE-310 CWE-310 Critical CVE-2016-10559 Vulnerability in npm package selenium-download CWE-310 CWE-310 Critical CVE-2016-10560 Vulnerability in npm package galenframework-cli CWE-310 CWE-310 Critical CVE-2016-10561 Vulnerability in npm package bitty CWE-22 CWE-22 Medium CVE-2016-10562 Vulnerability in npm package iedriver CWE-310 CWE-310 Critical CVE-2016-10563 Vulnerability in npm package go-ipfs-dep CWE-310 CWE-310 Critical CVE-2016-10564 Vulnerability in npm package apk-parser CWE-310 CWE-310 Critical CVE-2016-10565 Vulnerability in npm package operadriver CWE-310 CWE-310 Critical CVE-2016-10566 Vulnerability in npm package install-nw CWE-310 CWE-310 Critical CVE-2016-10567 Vulnerability in npm package product-monitor CWE-310 CWE-310 Critical CVE-2016-10568 Vulnerability in npm package geoip-lite-country CWE-310 CWE-310 Critical CVE-2016-10569 Vulnerability in npm package embedza CWE-310 CWE-310 Critical CVE-2016-10570 Vulnerability in npm package pngcrush-installer CWE-310 CWE-310 Critical CVE-2016-10571 Vulnerability in npm package bkjs-wand CWE-310 CWE-310 Critical CVE-2016-10572 Vulnerability in npm package mongodb-instance CWE-310 CWE-310 Critical CVE-2016-10573 Vulnerability in npm package baryton-saxophone CWE-310 CWE-310 Critical CVE-2016-10574 Vulnerability in npm package apk-parser3 CWE-310 CWE-310 Critical 1...16171819...118 17 / 118