Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2018-16487 Vulnerability in npm package lodash Medium CVE-2018-16487 Vulnerability in npm package lodash.defaultsdeep Medium CVE-2018-16487 Vulnerability in npm package lodash.merge Medium CVE-2018-16487 Vulnerability in npm package lodash.mergewith Medium CVE-2018-16487 Vulnerability in npm package lodash._basemerge Medium CVE-2018-16489 Vulnerability in maven package org.webjars.npm:just-extend CWE-74 CWE-74 Critical CVE-2018-16489 Vulnerability in npm package just-extend CWE-74 CWE-74 Critical CVE-2018-16490 Vulnerability in npm package mpath CWE-74 CWE-74 High CVE-2018-16491 Vulnerability in maven package org.webjars.npm:node.extend CWE-74 CWE-74 Critical CVE-2018-16491 Vulnerability in npm package node.extend CWE-74 CWE-74 Critical CVE-2018-16492 Vulnerability in maven package org.webjars.npm:extend CWE-74 CWE-74 Critical CVE-2018-16492 Vulnerability in npm package extend CWE-74 CWE-74 Critical CVE-2018-16493 Vulnerability in npm package static-resource-server CWE-22 CWE-22 High CVE-2018-17145 Vulnerability in npm package bcoin CWE-400 CWE-400 High CVE-2018-17184 Vulnerability in maven package org.apache.syncope:syncope-core CWE-79 CWE-79 Medium CVE-2018-17186 Vulnerability in maven package org.apache.syncope.client:syncope-client-console CWE-611 CWE-611 High CVE-2018-17187 Vulnerability in maven package org.apache.qpid:proton-j CWE-295 CWE-295 High CVE-2018-17192 Vulnerability in maven package org.apache.nifi:nifi-jetty CWE-1021 CWE-1021 High CVE-2018-17192 Vulnerability in maven package org.apache.nifi:nifi-jetty-bundle CWE-1021 CWE-1021 High CVE-2018-17193 Vulnerability in maven package org.apache.nifi:nifi-web-utils CWE-79 CWE-79 High CVE-2018-17194 Vulnerability in maven package org.apache.nif:nifi-framework-cluster CWE-20 CWE-20 High CVE-2018-17195 Vulnerability in maven package org.apache.nifi:nifi-web-api CWE-319 CWE-319 High CVE-2018-17196 Vulnerability in maven package org.apache.kafka:kafka-clients Critical CVE-2018-17197 Vulnerability in maven package org.apache.tika:tika-core CWE-835 CWE-835 High CVE-2018-17197 Vulnerability in maven package org.apache.tika:tika-parsers CWE-835 CWE-835 High CVE-2018-17198 Vulnerability in maven package org.apache.roller:roller-webapp CWE-918 CWE-918 Critical CVE-2018-17201 Vulnerability in maven package org.apache.commons:commons-sanselan High CVE-2018-17202 Vulnerability in maven package org.apache.commons:commons-sanselan CWE-835 CWE-835 High CVE-2018-17244 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-200 CWE-200 High CVE-2018-17246 Vulnerability in npm package kibana CWE-829 CWE-829 Critical CVE-2018-17247 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-611 CWE-611 Medium CVE-2018-17297 Vulnerability in maven package cn.hutool:hutool-core CWE-22 CWE-22 High CVE-2018-17420 Vulnerability in maven package com.zrlog:zrlog CWE-89 CWE-89 High CVE-2018-17421 Vulnerability in maven package com.zrlog:zrlog CWE-79 CWE-79 High CVE-2018-17785 Vulnerability in maven package cc.blynk.server.api.core:http-core CWE-22 CWE-22 High CVE-2018-17960 Vulnerability in maven package org.webjars.npm:ckeditor CWE-79 CWE-79 High CVE-2018-17960 Vulnerability in maven package org.webjars:ckeditor CWE-79 CWE-79 High CVE-2018-17960 Vulnerability in npm package ckeditor CWE-79 CWE-79 High CVE-2018-18282 Vulnerability in npm package next CWE-79 CWE-79 High CVE-2018-18315 Vulnerability in maven package com.mossle:lemon CWE-434 CWE-434 High CVE-2018-18389 Vulnerability in maven package org.neo4j:neo4j-security-enterprise CWE-287 CWE-287 Critical CVE-2018-18531 Vulnerability in maven package com.github.penggle:kaptcha CWE-330 CWE-330 Critical CVE-2018-18628 Vulnerability in maven package ro.pippo:pippo-core CWE-502 CWE-502 Critical CVE-2018-18628 Vulnerability in maven package ro.pippo:pippo-session CWE-502 CWE-502 Critical CVE-2018-18853 Vulnerability in maven package io.spray:spray-json CWE-400 CWE-400 High CVE-2018-18853 Vulnerability in maven package io.spray:spray-json_2.10 CWE-400 CWE-400 High CVE-2018-18853 Vulnerability in maven package io.spray:spray-json_2.11 CWE-400 CWE-400 High CVE-2018-18853 Vulnerability in maven package io.spray:spray-json_2.12 CWE-400 CWE-400 High CVE-2018-18854 Vulnerability in maven package io.spray:spray-json CWE-400 CWE-400 High CVE-2018-18854 Vulnerability in maven package io.spray:spray-json_2.10 CWE-400 CWE-400 High CVE-2018-18854 Vulnerability in maven package io.spray:spray-json_2.11 CWE-400 CWE-400 High CVE-2018-18854 Vulnerability in maven package io.spray:spray-json_2.12 CWE-400 CWE-400 High CVE-2018-18893 Vulnerability in maven package com.hubspot.jinjava:jinjava Medium CVE-2018-18950 Vulnerability in maven package org.webjars.bowergithub.kindsoft:kindeditor CWE-22 CWE-22 High CVE-2018-18950 Vulnerability in npm package kindeditor CWE-22 CWE-22 High CVE-2018-19048 Vulnerability in maven package org.webjars.bower:simditor CWE-79 CWE-79 High CVE-2018-19048 Vulnerability in maven package org.webjars:simditor CWE-79 CWE-79 High CVE-2018-19048 Vulnerability in npm package simditor CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2018-19056 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2018-19057 Vulnerability in maven package org.webjars.npm:simplemde CWE-79 CWE-79 High CVE-2018-19057 Vulnerability in npm package simplemde CWE-79 CWE-79 High CVE-2018-19289 Vulnerability in npm package valine CWE-79 CWE-79 High CVE-2018-19360 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-19361 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-19362 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2018-19413 Vulnerability in maven package org.sonarsource.sonarqube:sonar-plugin-api CWE-200 CWE-200 Medium CVE-2018-19586 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web CWE-22 CWE-22 Critical CVE-2018-19797 Vulnerability in maven package org.webjars.npm:node-sass CWE-476 CWE-476 High CVE-2018-19797 Vulnerability in npm package node-sass CWE-476 CWE-476 High CVE-2018-19827 Vulnerability in maven package org.webjars.npm:node-sass CWE-416 CWE-416 Critical CVE-2018-19827 Vulnerability in npm package node-sass CWE-416 CWE-416 Critical CVE-2018-19837 Vulnerability in maven package org.webjars.npm:node-sass CWE-400 CWE-400 High 1...35363738...118 36 / 118