Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2018-11695 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 Critical CVE-2018-11695 Vulnerability in npm package node-sass CWE-476 CWE-476 Critical CVE-2018-11696 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 Critical CVE-2018-11696 Vulnerability in npm package node-sass CWE-476 CWE-476 Critical CVE-2018-11697 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 Critical CVE-2018-11697 Vulnerability in npm package node-sass CWE-125 CWE-125 Critical CVE-2018-11698 Vulnerability in maven package org.webjars.npm:node-sass CWE-125 CWE-125 Critical CVE-2018-11698 Vulnerability in npm package node-sass CWE-125 CWE-125 Critical CVE-2018-11758 Vulnerability in maven package org.apache.cayenne:cayenne-server CWE-611 CWE-611 Critical CVE-2018-11761 Vulnerability in maven package org.apache.tika:tika-core CWE-611 CWE-611 High CVE-2018-11761 Vulnerability in maven package org.apache.tika:tika-parsers CWE-611 CWE-611 High CVE-2018-11762 Vulnerability in maven package org.apache.tika:tika-app CWE-22 CWE-22 Medium CVE-2018-11764 Vulnerability in maven package org.apache.hadoop:hadoop-core CWE-306 CWE-306 Critical CVE-2018-11765 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-287 CWE-287 High CVE-2018-11766 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-nodemanager Critical CVE-2018-11767 Vulnerability in maven package org.apache.hadoop:hadoop-kms CWE-269 CWE-269 High CVE-2018-11768 Vulnerability in maven package org.apache.hadoop:hadoop-main CWE-119 CWE-119 High CVE-2018-11770 Vulnerability in maven package org.apache.spark:spark-core CWE-287 CWE-287 Medium CVE-2018-11771 Vulnerability in maven package org.apache.commons:commons-compress CWE-835 CWE-835 Medium CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-all CWE-295 CWE-295 High CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-broker CWE-295 CWE-295 High CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-client CWE-295 CWE-295 High CVE-2018-11775 Vulnerability in maven package org.apache.activemq:activemq-core CWE-295 CWE-295 High CVE-2018-11776 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2018-11777 Vulnerability in maven package org.apache.hive:hive-exec Critical CVE-2018-11778 Vulnerability in maven package org.apache.ranger:ranger CWE-787 CWE-787 Critical CVE-2018-11779 Vulnerability in maven package org.apache.storm:storm-kafka-client CWE-502 CWE-502 Critical CVE-2018-11784 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-601 CWE-601 Medium CVE-2018-11784 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-601 CWE-601 Medium CVE-2018-11786 Vulnerability in maven package org.apache.karaf.shell:org.apache.karaf.shell.core CWE-269 CWE-269 Critical CVE-2018-11787 Vulnerability in maven package org.apache.karaf.webconsole:org.apache.karaf.webconsole.features CWE-287 CWE-287 Critical CVE-2018-11788 Vulnerability in maven package org.apache.karaf.specs:org.apache.karaf.specs.java.xml CWE-611 CWE-611 Critical CVE-2018-11788 Vulnerability in maven package org.apache.karaf:org.apache.karaf.util CWE-611 CWE-611 Critical CVE-2018-11796 Vulnerability in maven package org.apache.tika:tika-core CWE-611 CWE-611 High CVE-2018-11797 Vulnerability in maven package org.apache.pdfbox:pdfbox Medium CVE-2018-11798 Vulnerability in maven package org.apache.thrift:libthrift CWE-538 CWE-538 High CVE-2018-11798 Vulnerability in maven package org.webjars.bower:thrift CWE-538 CWE-538 High CVE-2018-11798 Vulnerability in maven package org.webjars.npm:thrift CWE-538 CWE-538 High CVE-2018-11798 Vulnerability in npm package thrift CWE-538 CWE-538 High CVE-2018-11799 Vulnerability in maven package org.apache.oozie:oozie-core CWE-20 CWE-20 High CVE-2018-11802 Vulnerability in maven package org.apache.solr:solr-core CWE-863 CWE-863 Medium CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core High CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.10 High CVE-2018-11804 Vulnerability in maven package org.apache.spark:spark-core_2.11 High CVE-2018-12022 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2018-12023 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 High CVE-2018-12418 Vulnerability in maven package com.github.junrar:junrar CWE-835 CWE-835 Medium CVE-2018-12432 Vulnerability in maven package net.bull.javamelody:javamelody-core CWE-79 CWE-79 High CVE-2018-12532 Vulnerability in maven package org.richfaces:richfaces-a4j CWE-917 CWE-917 Critical CVE-2018-12533 Vulnerability in maven package org.richfaces:richfaces-a4j CWE-917 CWE-917 Critical CVE-2018-12536 Vulnerability in maven package org.eclipse.jetty:jetty-server Medium CVE-2018-12536 Vulnerability in maven package org.eclipse.jetty:jetty-util Medium CVE-2018-12537 Vulnerability in maven package io.vertx:vertx-core CWE-20 CWE-20 Medium CVE-2018-12538 Vulnerability in maven package org.eclipse.jetty:jetty-server CWE-384 CWE-384 Critical CVE-2018-12540 Vulnerability in maven package io.vertx:vertx-web CWE-352 CWE-352 Critical CVE-2018-12541 Vulnerability in maven package io.vertx:vertx-core CWE-119 CWE-119 High CVE-2018-12542 Vulnerability in maven package io.vertx:vertx-web CWE-22 CWE-22 Critical CVE-2018-12544 Vulnerability in maven package io.vertx:vertx-web-api-contract CWE-611 CWE-611 Critical CVE-2018-12545 Vulnerability in maven package org.eclipse.jetty.http2:http2-common CWE-770 CWE-770 High CVE-2018-12585 Vulnerability in maven package org.opcfoundation.ua:opc-ua-stack CWE-611 CWE-611 Critical CVE-2018-12691 Vulnerability in maven package org.onosproject:onos-apps-acl CWE-362 CWE-362 High CVE-2018-12972 Vulnerability in maven package net.opentsdb:opentsdb CWE-78 CWE-78 Critical CVE-2018-13003 Vulnerability in maven package net.opentsdb:opentsdb CWE-79 CWE-79 High CVE-2018-13339 Vulnerability in maven package org.webjars.bower:angular-redactor CWE-79 CWE-79 High CVE-2018-13339 Vulnerability in npm package angular-redactor CWE-79 CWE-79 High CVE-2018-13797 Vulnerability in maven package org.webjars.npm:macaddress CWE-78 CWE-78 Critical CVE-2018-13797 Vulnerability in npm package macaddress CWE-78 CWE-78 Critical CVE-2018-13863 Vulnerability in maven package org.webjars.npm:bson High CVE-2018-13863 Vulnerability in npm package bson High CVE-2018-13864 Vulnerability in maven package com.typesafe.play:play CWE-22 CWE-22 High CVE-2018-14041 Vulnerability in maven package org.webjars.bower:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in maven package org.webjars.npm:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in maven package org.webjars:bootstrap CWE-79 CWE-79 High CVE-2018-14041 Vulnerability in npm package bootstrap CWE-79 CWE-79 High 1...33343536...118 34 / 118