Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2017-5664 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-755 CWE-755 High CVE-2017-5664 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-755 CWE-755 High CVE-2017-5858 Vulnerability in npm package converse.js CWE-20 CWE-20 Medium CVE-2017-5878 Vulnerability in maven package org.red5:red5-server CWE-502 CWE-502 Critical CVE-2017-5929 Vulnerability in maven package ch.qos.logback:logback-access CWE-502 CWE-502 Critical CVE-2017-5929 Vulnerability in maven package ch.qos.logback:logback-classic CWE-502 CWE-502 Critical CVE-2017-5929 Vulnerability in maven package ch.qos.logback:logback-core CWE-502 CWE-502 Critical CVE-2017-5941 Vulnerability in npm package node-serialize CWE-502 CWE-502 Critical CVE-2017-5954 Vulnerability in npm package serialize-to-js CWE-502 CWE-502 Critical CVE-2017-6056 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-835 CWE-835 High CVE-2017-7474 Vulnerability in npm package keycloak-auth-utils Critical CVE-2017-7525 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-184 CWE-184 Critical CVE-2017-7536 Vulnerability in maven package org.hibernate:hibernate-validator CWE-470 CWE-470 High CVE-2017-7545 Vulnerability in maven package org.jbpm:jbpm-designer-backend CWE-611 CWE-611 High CVE-2017-7556 Vulnerability in maven package io.hawt:project CWE-352 CWE-352 Critical CVE-2017-7559 Vulnerability in maven package io.undertow:undertow-core CWE-444 CWE-444 High CVE-2017-7561 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs CWE-444 CWE-444 High CVE-2017-7656 Vulnerability in maven package org.eclipse.jetty:jetty-http High CVE-2017-7656 Vulnerability in maven package org.eclipse.jetty:jetty-server High CVE-2017-7657 Vulnerability in maven package org.eclipse.jetty:jetty-client CWE-190 CWE-190 Critical CVE-2017-7658 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-444 CWE-444 Critical CVE-2017-7660 Vulnerability in maven package org.apache.solr:solr-core CWE-287 CWE-287 High CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-jetty8 CWE-352 CWE-352 Critical CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-jetty9 CWE-352 CWE-352 Critical CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-oidc CWE-352 CWE-352 Critical CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-spring CWE-352 CWE-352 Critical CVE-2017-7661 Vulnerability in maven package org.apache.cxf.fediz:fediz-spring2 CWE-352 CWE-352 Critical CVE-2017-7662 Vulnerability in maven package org.apache.cxf.fediz:fediz-cxf CWE-352 CWE-352 Critical CVE-2017-7663 Vulnerability in maven package org.apache.openmeetings:openmeetings-core CWE-79 CWE-79 High CVE-2017-7664 Vulnerability in maven package org.apache.openmeetings:openmeetings-server CWE-611 CWE-611 Critical CVE-2017-7665 Vulnerability in maven package org.apache.nifi:nifi CWE-79 CWE-79 High CVE-2017-7666 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-352 CWE-352 Critical CVE-2017-7667 Vulnerability in maven package org.apache.nifi:nifi CWE-346 CWE-346 High CVE-2017-7669 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-20 CWE-20 High CVE-2017-7669 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-nodemanager CWE-20 CWE-20 High CVE-2017-7672 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Medium CVE-2017-7673 Vulnerability in maven package org.apache.openmeetings:openmeetings-web CWE-326 CWE-326 Critical CVE-2017-7674 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-345 CWE-345 Medium CVE-2017-7675 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-22 CWE-22 High CVE-2017-7675 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-22 CWE-22 High CVE-2017-7676 Vulnerability in maven package org.apache.ranger:ranger CWE-20 CWE-20 Critical CVE-2017-7677 Vulnerability in maven package org.apache.ranger:ranger CWE-862 CWE-862 Medium CVE-2017-7677 Vulnerability in maven package org.apache.ranger:ranger-hive-utils CWE-862 CWE-862 Medium CVE-2017-7678 Vulnerability in maven package org.apache.spark:spark-core CWE-79 CWE-79 High CVE-2017-7678 Vulnerability in maven package org.apache.spark:spark-core_2.10 CWE-79 CWE-79 High CVE-2017-7678 Vulnerability in maven package org.apache.spark:spark-core_2.11 CWE-79 CWE-79 High CVE-2017-7680 Vulnerability in maven package org.apache.openmeetings:openmeetings-server High CVE-2017-7681 Vulnerability in maven package org.apache.openmeetings:openmeetings-server CWE-89 CWE-89 Critical CVE-2017-7682 Vulnerability in maven package org.apache.openmeetings:openmeetings-web Critical CVE-2017-7683 Vulnerability in maven package org.apache.openmeetings:openmeetings-server CWE-200 CWE-200 High CVE-2017-7684 Vulnerability in maven package org.apache.openmeetings:openmeetings-server CWE-400 CWE-400 High CVE-2017-7685 Vulnerability in maven package org.apache.openmeetings:openmeetings-web Medium CVE-2017-7686 Vulnerability in maven package org.apache.ignite:ignite-core CWE-200 CWE-200 High CVE-2017-7688 Vulnerability in maven package org.apache.openmeetings:openmeetings-core High CVE-2017-7957 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package org.hudsonci.tools:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package org.jvnet.hudson:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package org.sonatype.nexus.xstream:xstream CWE-20 CWE-20 High CVE-2017-7957 Vulnerability in maven package xstream:xstream CWE-20 CWE-20 High CVE-2017-8028 Vulnerability in maven package org.springframework.ldap:spring-ldap-core CWE-287 CWE-287 Critical CVE-2017-8032 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-269 CWE-269 High CVE-2017-8039 Vulnerability in maven package org.springframework.webflow:spring-webflow CWE-1188 CWE-1188 Medium CVE-2017-8045 Vulnerability in maven package org.springframework.amqp:spring-amqp CWE-502 CWE-502 Critical CVE-2017-8046 Vulnerability in maven package org.springframework.boot:spring-boot-starter-data-rest CWE-20 CWE-20 Critical CVE-2017-8046 Vulnerability in maven package org.springframework.data:spring-data-rest-webmvc CWE-20 CWE-20 Critical CVE-2017-8439 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2017-8440 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2017-8443 Vulnerability in npm package kibana CWE-200 CWE-200 High CVE-2017-8451 Vulnerability in npm package kibana CWE-601 CWE-601 High CVE-2017-8452 Vulnerability in npm package kibana CWE-769 CWE-769 High CVE-2017-9096 Vulnerability in maven package com.itextpdf:forms CWE-611 CWE-611 Critical CVE-2017-9096 Vulnerability in maven package com.itextpdf:itextpdf CWE-611 CWE-611 Critical CVE-2017-9096 Vulnerability in maven package com.itextpdf:kernel CWE-611 CWE-611 Critical CVE-2017-9735 Vulnerability in maven package org.eclipse.jetty:jetty-util CWE-203 CWE-203 High CVE-2017-9787 Vulnerability in maven package org.apache.struts:struts2-core High 1...21222324...118 22 / 118