Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2018-3778 Vulnerability in npm package aedes CWE-863 CWE-863 Medium CVE-2018-3783 Vulnerability in npm package flintcms CWE-89 CWE-89 Critical CVE-2018-3784 Vulnerability in npm package cryo CWE-94 CWE-94 Critical CVE-2018-3785 Vulnerability in npm package git-dummy-commit CWE-78 CWE-78 Critical CVE-2018-3786 Vulnerability in npm package egg-scripts CWE-78 CWE-78 Critical CVE-2018-3787 Vulnerability in npm package simplehttpserver CWE-22 CWE-22 High CVE-2018-3818 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2018-3819 Vulnerability in npm package kibana CWE-601 CWE-601 High CVE-2018-3820 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2018-3821 Vulnerability in npm package kibana CWE-79 CWE-79 High CVE-2018-3826 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-311 CWE-311 High CVE-2018-3827 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-532 CWE-532 Critical CVE-2018-3831 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-200 CWE-200 Critical CVE-2018-5158 Vulnerability in maven package org.webjars.bower:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in maven package org.webjars.bowergithub.mozilla:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in maven package org.webjars.npm:pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5158 Vulnerability in npm package pdfjs-dist CWE-94 CWE-94 Critical CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk14 CWE-354 CWE-354 Medium CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk15 CWE-354 CWE-354 Medium CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-354 CWE-354 Medium CVE-2018-5382 Vulnerability in maven package org.bouncycastle:bcprov-jdk16 CWE-354 CWE-354 Medium CVE-2018-5653 Vulnerability in maven package org.apache.cayenne.modeler:cayenne-modeler CWE-79 CWE-79 High CVE-2018-5673 Vulnerability in maven package org.apache.geronimo.plugins:dojo CWE-352 CWE-352 Critical CVE-2018-5673 Vulnerability in maven package org.dojotoolkit:dojo CWE-352 CWE-352 Critical CVE-2018-5673 Vulnerability in maven package org.webjars.bower:dojo CWE-352 CWE-352 Critical CVE-2018-5673 Vulnerability in maven package org.webjars.bowergithub.dojo:dojo CWE-352 CWE-352 Critical CVE-2018-5673 Vulnerability in maven package org.webjars.npm:dojo CWE-352 CWE-352 Critical CVE-2018-5673 Vulnerability in maven package org.webjars:dojo CWE-352 CWE-352 Critical CVE-2018-5673 Vulnerability in npm package dojo CWE-352 CWE-352 Critical CVE-2018-5968 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-184 CWE-184 Critical CVE-2018-6184 Vulnerability in npm package next CWE-22 CWE-22 High CVE-2018-6333 Vulnerability in npm package nuclide CWE-20 CWE-20 Critical CVE-2018-6341 Vulnerability in maven package org.webjars.bower:vue CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in maven package org.webjars.bowergithub.vuejs:vue CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in maven package org.webjars.npm:react-dom CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in maven package org.webjars.npm:svelte CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in maven package org.webjars.npm:vue CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in maven package org.webjars:vue CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in npm package preact-render-to-string CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in npm package react-dom CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in npm package svelte CWE-79 CWE-79 High CVE-2018-6341 Vulnerability in npm package vue CWE-79 CWE-79 High CVE-2018-6342 Vulnerability in maven package org.webjars.npm:react-dev-utils CWE-78 CWE-78 Critical CVE-2018-6342 Vulnerability in npm package react-dev-utils CWE-78 CWE-78 Critical CVE-2018-6356 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 High CVE-2018-6464 Vulnerability in maven package org.webjars.bower:simditor CWE-79 CWE-79 High CVE-2018-6464 Vulnerability in maven package org.webjars:simditor CWE-79 CWE-79 High CVE-2018-6464 Vulnerability in npm package simditor CWE-79 CWE-79 High CVE-2018-6561 Vulnerability in maven package org.webjars.bower:dijit CWE-79 CWE-79 High CVE-2018-6561 Vulnerability in maven package org.webjars.bowergithub.dojo:dijit CWE-79 CWE-79 High CVE-2018-6561 Vulnerability in maven package org.webjars.npm:dijit CWE-79 CWE-79 High CVE-2018-6561 Vulnerability in npm package dijit CWE-79 CWE-79 High CVE-2018-6591 Vulnerability in npm package converse.js CWE-200 CWE-200 Medium CVE-2018-6873 Vulnerability in npm package auth0-js CWE-287 CWE-287 Critical CVE-2018-6874 Vulnerability in maven package org.webjars.bower:auth0-lock CWE-352 CWE-352 Critical CVE-2018-6874 Vulnerability in maven package org.webjars.npm:auth0-js CWE-352 CWE-352 Critical CVE-2018-6874 Vulnerability in maven package org.webjars.npm:auth0-lock CWE-352 CWE-352 Critical CVE-2018-6874 Vulnerability in npm package auth0-js CWE-352 CWE-352 Critical CVE-2018-6874 Vulnerability in npm package auth0-lock CWE-352 CWE-352 Critical CVE-2018-7307 Vulnerability in maven package org.webjars.npm:auth0-js CWE-352 CWE-352 Critical CVE-2018-7307 Vulnerability in npm package auth0-js CWE-352 CWE-352 Critical CVE-2018-7408 Vulnerability in maven package org.webjars.bower:npm CWE-732 CWE-732 High CVE-2018-7408 Vulnerability in maven package org.webjars.npm:npm CWE-732 CWE-732 High CVE-2018-7408 Vulnerability in maven package org.webjars:npm CWE-732 CWE-732 High CVE-2018-7408 Vulnerability in npm package npm CWE-732 CWE-732 High CVE-2018-7489 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-184 CWE-184 Critical CVE-2018-7560 Vulnerability in npm package aws-lambda-multipart-parser CWE-20 CWE-20 High CVE-2018-7651 Vulnerability in maven package org.webjars.npm:ssri CWE-400 CWE-400 Medium CVE-2018-7651 Vulnerability in npm package ssri CWE-400 CWE-400 Medium CVE-2018-8003 Vulnerability in maven package org.apache.ambari:ambari-server CWE-22 CWE-22 Medium CVE-2018-8006 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 High CVE-2018-8008 Vulnerability in maven package org.apache.storm:storm-core CWE-22 CWE-22 Medium CVE-2018-8008 Vulnerability in maven package org.apache.storm:storm-server CWE-22 CWE-22 Medium CVE-2018-8009 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-22 CWE-22 Critical CVE-2018-8010 Vulnerability in maven package org.apache.solr:solr-core CWE-611 CWE-611 Medium 1...31323334...118 32 / 118