Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2018-1339 Vulnerability in maven package org.apache.tika:tika-parsers CWE-835 CWE-835 Medium CVE-2018-1340 Vulnerability in maven package org.apache.guacamole:guacamole CWE-311 CWE-311 High CVE-2018-3258 Vulnerability in maven package mysql:mysql-connector-java Critical CVE-2018-3711 Vulnerability in npm package fastify CWE-770 CWE-770 High CVE-2018-3712 Vulnerability in npm package serve CWE-22 CWE-22 High CVE-2018-3713 Vulnerability in npm package angular-http-server CWE-22 CWE-22 High CVE-2018-3714 Vulnerability in npm package node-srv CWE-22 CWE-22 High CVE-2018-3715 Vulnerability in npm package glance CWE-22 CWE-22 High CVE-2018-3716 Vulnerability in npm package simplehttpserver CWE-79 CWE-79 Medium CVE-2018-3717 Vulnerability in npm package anywhere CWE-79 CWE-79 Medium CVE-2018-3717 Vulnerability in npm package simple-server CWE-79 CWE-79 Medium CVE-2018-3718 Vulnerability in npm package serve Medium CVE-2018-3719 Vulnerability in maven package org.webjars.npm:mixin-deep CWE-20 CWE-20 Critical CVE-2018-3719 Vulnerability in npm package mixin-deep CWE-20 CWE-20 Critical CVE-2018-3720 Vulnerability in npm package assign-deep Critical CVE-2018-3721 Vulnerability in maven package org.webjars.bower:lodash CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in maven package org.webjars.npm:lodash CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in maven package org.webjars.npm:lodash.merge CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in maven package org.webjars.npm:lodash.mergewith CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in maven package org.webjars:lodash CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in npm package @sailshq/lodash CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in npm package lodash CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in npm package lodash.defaultsdeep CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in npm package lodash.merge CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in npm package lodash.mergewith CWE-1321 CWE-1321 High CVE-2018-3721 Vulnerability in npm package lodash._basemerge CWE-1321 CWE-1321 High CVE-2018-3722 Vulnerability in maven package org.webjars.npm:merge-deep Critical CVE-2018-3722 Vulnerability in npm package merge-deep Critical CVE-2018-3723 Vulnerability in npm package defaults-deep CWE-20 CWE-20 Critical CVE-2018-3724 Vulnerability in npm package general-file-server CWE-22 CWE-22 High CVE-2018-3725 Vulnerability in npm package hekto CWE-22 CWE-22 High CVE-2018-3726 Vulnerability in npm package crud-file-server CWE-79 CWE-79 High CVE-2018-3728 Vulnerability in maven package org.webjars.npm:hoek CWE-471 CWE-471 Critical CVE-2018-3728 Vulnerability in npm package hoek CWE-471 CWE-471 Critical CVE-2018-3729 Vulnerability in npm package localhost-now CWE-22 CWE-22 High CVE-2018-3730 Vulnerability in npm package mcstatic CWE-22 CWE-22 High CVE-2018-3731 Vulnerability in npm package public CWE-22 CWE-22 High CVE-2018-3732 Vulnerability in npm package resolve-path CWE-22 CWE-22 High CVE-2018-3733 Vulnerability in npm package crud-file-server CWE-22 CWE-22 High CVE-2018-3734 Vulnerability in npm package stattic CWE-22 CWE-22 High CVE-2018-3735 Vulnerability in npm package bracket-template CWE-79 CWE-79 High CVE-2018-3737 Vulnerability in maven package org.webjars.npm:sshpk CWE-185 CWE-185 High CVE-2018-3737 Vulnerability in npm package sshpk CWE-185 CWE-185 High CVE-2018-3738 Vulnerability in maven package org.webjars.npm:protobufjs CWE-185 CWE-185 Medium CVE-2018-3738 Vulnerability in npm package protobufjs CWE-185 CWE-185 Medium CVE-2018-3739 Vulnerability in maven package org.webjars.npm:https-proxy-agent CWE-125 CWE-125 Critical CVE-2018-3739 Vulnerability in npm package https-proxy-agent CWE-125 CWE-125 Critical CVE-2018-3743 Vulnerability in npm package hekto CWE-601 CWE-601 High CVE-2018-3744 Vulnerability in npm package html-pages CWE-22 CWE-22 Critical CVE-2018-3745 Vulnerability in maven package org.webjars.bowergithub.node-browser-compat:atob CWE-125 CWE-125 Critical CVE-2018-3745 Vulnerability in maven package org.webjars.npm:atob CWE-125 CWE-125 Critical CVE-2018-3745 Vulnerability in npm package atob CWE-125 CWE-125 Critical CVE-2018-3746 Vulnerability in npm package pdfinfojs CWE-78 CWE-78 Critical CVE-2018-3747 Vulnerability in npm package public CWE-79 CWE-79 High CVE-2018-3748 Vulnerability in npm package glance CWE-79 CWE-79 High CVE-2018-3749 Vulnerability in maven package org.webjars.npm:deap CWE-20 CWE-20 Critical CVE-2018-3749 Vulnerability in npm package deap CWE-20 CWE-20 Critical CVE-2018-3750 Vulnerability in maven package org.webjars.npm:deep-extend CWE-20 CWE-20 Critical CVE-2018-3750 Vulnerability in npm package deep-extend CWE-20 CWE-20 Critical CVE-2018-3751 Vulnerability in npm package merge-recursive CWE-20 CWE-20 Critical CVE-2018-3752 Vulnerability in npm package merge-options CWE-20 CWE-20 Critical CVE-2018-3753 Vulnerability in npm package merge-objects CWE-20 CWE-20 Critical CVE-2018-3754 Vulnerability in npm package query-mysql CWE-89 CWE-89 Critical CVE-2018-3755 Vulnerability in npm package sexstatic CWE-79 CWE-79 High CVE-2018-3757 Vulnerability in npm package pdf-image CWE-78 CWE-78 Critical CVE-2018-3758 Vulnerability in npm package express-cart CWE-434 CWE-434 Critical CVE-2018-3766 Vulnerability in npm package buttle CWE-22 CWE-22 High CVE-2018-3767 Vulnerability in npm package memjs Critical CVE-2018-3770 Vulnerability in npm package markdown-pdf CWE-22 CWE-22 Medium CVE-2018-3771 Vulnerability in npm package statics-server CWE-79 CWE-79 High CVE-2018-3772 Vulnerability in npm package whereis CWE-20 CWE-20 Critical CVE-2018-3773 Vulnerability in npm package metascraper CWE-79 CWE-79 High CVE-2018-3774 Vulnerability in maven package org.webjars.npm:url-parse CWE-601 CWE-601 Critical CVE-2018-3774 Vulnerability in npm package url-parse CWE-601 CWE-601 Critical 1...30313233...118 31 / 118