Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2017-1001004 Vulnerability in npm package typed-function CWE-20 CWE-20 Critical CVE-2018-0114 Vulnerability in npm package node-jose CWE-347 CWE-347 High CVE-2018-1047 Vulnerability in maven package org.wildfly:wildfly-undertow CWE-20 CWE-20 Medium CVE-2018-1048 Vulnerability in maven package io.undertow:undertow-core CWE-22 CWE-22 High CVE-2018-1051 Vulnerability in maven package org.jboss.resteasy:resteasy-yaml-provider CWE-502 CWE-502 Critical CVE-2018-1062 Vulnerability in maven package org.ovirt.engine.core:vdsbroker CWE-212 CWE-212 Medium CVE-2018-1067 Vulnerability in maven package io.undertow:undertow-core CWE-113 CWE-113 High CVE-2018-1109 Vulnerability in npm package braces CWE-400 CWE-400 Medium CVE-2018-1114 Vulnerability in maven package io.undertow:undertow-core CWE-400 CWE-400 High CVE-2018-1131 Vulnerability in maven package org.infinispan:infinispan-core CWE-502 CWE-502 Critical CVE-2018-1190 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-model CWE-79 CWE-79 High CVE-2018-1192 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa CWE-200 CWE-200 Critical CVE-2018-1196 Vulnerability in maven package org.springframework.boot:spring-boot-loader-tools CWE-59 CWE-59 Medium CVE-2018-1199 Vulnerability in maven package org.springframework.security:spring-security-config CWE-20 CWE-20 Medium CVE-2018-1199 Vulnerability in maven package org.springframework.security:spring-security-web CWE-20 CWE-20 Medium CVE-2018-1229 Vulnerability in maven package org.springframework.batch:spring-batch-admin CWE-79 CWE-79 High CVE-2018-1230 Vulnerability in maven package org.springframework.batch:spring-batch-admin CWE-352 CWE-352 Critical CVE-2018-1256 Vulnerability in maven package io.pivotal.spring.cloud:spring-cloud-sso-connector Critical CVE-2018-1257 Vulnerability in maven package org.springframework:spring-messaging High CVE-2018-1258 Vulnerability in maven package org.springframework:spring-core CWE-863 CWE-863 Critical CVE-2018-1259 Vulnerability in maven package org.xmlbeam:xmlprojector CWE-611 CWE-611 High CVE-2018-1260 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2 CWE-94 CWE-94 Critical CVE-2018-1261 Vulnerability in maven package org.springframework.integration:spring-integration-zip CWE-22 CWE-22 Medium CVE-2018-1262 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa High CVE-2018-1263 Vulnerability in maven package org.springframework.integration:spring-integration-zip CWE-22 CWE-22 Medium CVE-2018-1270 Vulnerability in maven package org.springframework:spring-messaging CWE-94 CWE-94 Critical CVE-2018-1271 Vulnerability in maven package org.springframework:spring-webmvc CWE-22 CWE-22 Medium CVE-2018-1272 Vulnerability in maven package org.springframework:spring-core High CVE-2018-1272 Vulnerability in maven package org.springframework:spring-webmvc High CVE-2018-1273 Vulnerability in maven package org.springframework.data:spring-data-commons CWE-74 CWE-74 Critical CVE-2018-1274 Vulnerability in maven package org.springframework.data:spring-data-commons CWE-770 CWE-770 High CVE-2018-1275 Vulnerability in maven package org.springframework:spring-messaging CWE-94 CWE-94 Critical CVE-2018-1282 Vulnerability in maven package org.apache.hive:hive-jdbc CWE-89 CWE-89 Critical CVE-2018-1284 Vulnerability in maven package org.apache.hive:hive-exec CWE-200 CWE-200 Low CVE-2018-1287 Vulnerability in maven package org.apache.jmeter:apachejmeter Critical CVE-2018-1288 Vulnerability in maven package org.apache.kafka:kafka Medium CVE-2018-1288 Vulnerability in maven package org.apache.kafka:kafka_2.10 Medium CVE-2018-1288 Vulnerability in maven package org.apache.kafka:kafka_2.11 Medium CVE-2018-1288 Vulnerability in maven package org.apache.kafka:kafka_2.12 Medium CVE-2018-1294 Vulnerability in maven package org.apache.commons:commons-email CWE-20 CWE-20 High CVE-2018-1295 Vulnerability in maven package org.apache.ignite:ignite-core CWE-502 CWE-502 Critical CVE-2018-1296 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs CWE-200 CWE-200 High CVE-2018-1297 Vulnerability in maven package org.apache.jmeter:apachejmeter CWE-319 CWE-319 Critical CVE-2018-1298 Vulnerability in maven package org.apache.qpid:apache-qpid-broker-j CWE-20 CWE-20 Medium CVE-2018-1304 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Medium CVE-2018-1304 Vulnerability in maven package org.apache.tomcat:tomcat-catalina Medium CVE-2018-1305 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core High CVE-2018-1305 Vulnerability in maven package org.apache.tomcat:tomcat-catalina High CVE-2018-1306 Vulnerability in maven package org.apache.portals.pluto:portletv3annotateddemo CWE-200 CWE-200 High CVE-2018-1307 Vulnerability in maven package org.apache.juddi:juddi-client CWE-611 CWE-611 Critical CVE-2018-1308 Vulnerability in maven package org.apache.solr:solr-dataimporthandler CWE-611 CWE-611 High CVE-2018-1309 Vulnerability in maven package org.apache.nifi:nifi-standard-processors CWE-611 CWE-611 Critical CVE-2018-1313 Vulnerability in maven package org.apache.derby:derby Medium CVE-2018-1314 Vulnerability in maven package org.apache.hive:hive-exec CWE-862 CWE-862 Medium CVE-2018-1315 Vulnerability in maven package org.apache.hive:hive-hplsql CWE-732 CWE-732 Low CVE-2018-1316 Vulnerability in maven package org.apache.ode:ode-axis2 CWE-22 CWE-22 High CVE-2018-1317 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-287 CWE-287 Critical CVE-2018-1320 Vulnerability in maven package org.apache.thrift:libthrift CWE-295 CWE-295 High CVE-2018-1321 Vulnerability in maven package org.apache.syncope:syncope-core CWE-20 CWE-20 High CVE-2018-1322 Vulnerability in maven package org.apache.syncope:syncope-core CWE-200 CWE-200 Medium CVE-2018-1324 Vulnerability in maven package org.apache.commons:commons-compress CWE-835 CWE-835 Medium CVE-2018-1325 Vulnerability in maven package com.googlecode.wicket-jquery-ui:wicket-jquery-ui-plugins CWE-79 CWE-79 High CVE-2018-1327 Vulnerability in maven package org.apache.struts:struts2-rest-plugin High CVE-2018-1328 Vulnerability in maven package org.apache.zeppelin:zeppelin CWE-79 CWE-79 High CVE-2018-1331 Vulnerability in maven package org.apache.storm:storm-core Critical CVE-2018-1332 Vulnerability in maven package org.apache.storm:storm-core CWE-200 CWE-200 High CVE-2018-1334 Vulnerability in maven package org.apache.spark:spark-core CWE-200 CWE-200 Medium CVE-2018-1334 Vulnerability in maven package org.apache.spark:spark-core_2.10 CWE-200 CWE-200 Medium CVE-2018-1334 Vulnerability in maven package org.apache.spark:spark-core_2.11 CWE-200 CWE-200 Medium CVE-2018-1335 Vulnerability in maven package org.apache.tika:tika-core Critical CVE-2018-1335 Vulnerability in maven package org.apache.tika:tika-server Critical CVE-2018-1336 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-835 CWE-835 High CVE-2018-1336 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-835 CWE-835 High CVE-2018-1337 Vulnerability in maven package org.apache.directory.api:api-ldap-client-api CWE-200 CWE-200 Critical CVE-2018-1338 Vulnerability in maven package org.apache.tika:tika-parsers CWE-835 CWE-835 Medium 1...29303132...118 30 / 118