Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2018-25050 Vulnerability in npm package chosen-js CWE-79 CWE-79 High CVE-2018-25053 Vulnerability in npm package node-json2html CWE-79 CWE-79 High CVE-2018-25058 Vulnerability in npm package twitter-fetcher High CVE-2018-25061 Vulnerability in npm package rgb2hex CWE-1333 CWE-1333 High CVE-2018-25066 Vulnerability in npm package nodebatis CWE-89 CWE-89 Critical CVE-2018-25068 Vulnerability in maven package com.anrisoftware.globalpom:globalpomutils-fileresources CWE-668 CWE-668 Critical CVE-2018-25074 Vulnerability in npm package skeemas CWE-1333 CWE-1333 High CVE-2018-25077 Vulnerability in npm package mel-spintax CWE-1333 CWE-1333 High CVE-2018-25079 Vulnerability in maven package org.webjars.npm:is-url CWE-1333 CWE-1333 High CVE-2018-25079 Vulnerability in npm package is-url CWE-1333 CWE-1333 High CVE-2018-25083 Vulnerability in npm package pullit CWE-78 CWE-78 Critical CVE-2018-1000006 Vulnerability in maven package org.webjars.npm:electron CWE-78 CWE-78 Critical CVE-2018-1000006 Vulnerability in npm package electron CWE-78 CWE-78 Critical CVE-2018-1000008 Vulnerability in maven package org.jvnet.hudson.plugins:pmd CWE-611 CWE-611 Critical CVE-2018-1000009 Vulnerability in maven package org.jvnet.hudson.plugins:checkstyle CWE-611 CWE-611 Critical CVE-2018-1000010 Vulnerability in maven package org.jvnet.hudson.plugins:dry CWE-611 CWE-611 Critical CVE-2018-1000011 Vulnerability in maven package org.jvnet.hudson.plugins.findbugs:parent CWE-611 CWE-611 Critical CVE-2018-1000012 Vulnerability in maven package org.jvnet.hudson.plugins:warnings CWE-611 CWE-611 Critical CVE-2018-1000013 Vulnerability in maven package org.jenkins-ci.plugins:release CWE-352 CWE-352 Critical CVE-2018-1000014 Vulnerability in maven package org.jenkins-ci.plugins:translation CWE-352 CWE-352 Critical CVE-2018-1000023 Vulnerability in npm package insight-api CWE-20 CWE-20 Medium CVE-2018-1000054 Vulnerability in maven package org.jvnet.hudson.plugins:ccm CWE-611 CWE-611 Critical CVE-2018-1000055 Vulnerability in maven package org.jvnet.hudson.plugins:android-lint CWE-611 CWE-611 Critical CVE-2018-1000056 Vulnerability in maven package org.jenkins-ci.plugins:junit CWE-611 CWE-611 Critical CVE-2018-1000067 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-918 CWE-918 Medium CVE-2018-1000068 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2018-1000086 Vulnerability in npm package pym.js CWE-352 CWE-352 Critical CVE-2018-1000096 Vulnerability in npm package tiny-json-http CWE-295 CWE-295 Critical CVE-2018-1000104 Vulnerability in maven package org.jenkins-ci.plugins:coverity CWE-522 CWE-522 High CVE-2018-1000105 Vulnerability in maven package org.jenkins-ci.plugins:gerrit-trigger CWE-863 CWE-863 Medium CVE-2018-1000106 Vulnerability in maven package org.jenkins-ci.plugins:gerrit-trigger CWE-863 CWE-863 Medium CVE-2018-1000107 Vulnerability in maven package org.jenkins-ci.plugins:ownership CWE-863 CWE-863 High CVE-2018-1000108 Vulnerability in maven package org.jenkins-ci.plugins:cppncss CWE-79 CWE-79 High CVE-2018-1000109 Vulnerability in maven package org.jenkins-ci.plugins:google-play-android-publisher CWE-863 CWE-863 Medium CVE-2018-1000110 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-863 CWE-863 Medium CVE-2018-1000111 Vulnerability in maven package org.jenkins-ci.plugins:subversion CWE-863 CWE-863 Medium CVE-2018-1000112 Vulnerability in maven package org.jenkins-ci.plugins:mercurial CWE-863 CWE-863 Medium CVE-2018-1000113 Vulnerability in maven package org.jenkins-ci.plugins:testlink CWE-79 CWE-79 Medium CVE-2018-1000114 Vulnerability in maven package org.jenkins-ci.plugins:promoted-builds CWE-863 CWE-863 Medium CVE-2018-1000118 Vulnerability in maven package org.webjars.npm:electron CWE-78 CWE-78 Critical CVE-2018-1000118 Vulnerability in npm package electron CWE-78 CWE-78 Critical CVE-2018-1000123 Vulnerability in npm package cordova-plugin-ios-keychain CWE-532 CWE-532 Critical CVE-2018-1000125 Vulnerability in maven package com.inversoft:prime-jwt CWE-20 CWE-20 Critical CVE-2018-1000129 Vulnerability in maven package org.jolokia:jolokia-core CWE-79 CWE-79 High CVE-2018-1000130 Vulnerability in maven package org.jolokia:jolokia-core CWE-74 CWE-74 Critical CVE-2018-1000134 Vulnerability in maven package com.unboundid:unboundid-ldapsdk CWE-521 CWE-521 Critical CVE-2018-1000136 Vulnerability in maven package org.webjars.npm:electron CWE-20 CWE-20 Critical CVE-2018-1000136 Vulnerability in npm package electron CWE-20 CWE-20 Critical CVE-2018-1000142 Vulnerability in maven package org.jenkins-ci.plugins:ghprb CWE-200 CWE-200 High CVE-2018-1000143 Vulnerability in maven package org.jenkins-ci.plugins:ghprb CWE-200 CWE-200 High CVE-2018-1000144 Vulnerability in maven package org.jenkins-ci.plugins:cucumber-living-documentation CWE-79 CWE-79 High CVE-2018-1000145 Vulnerability in maven package org.jvnet.hudson.plugins:perforce CWE-200 CWE-200 High CVE-2018-1000146 Vulnerability in maven package org.jenkins-ci.plugins:liquibase-runner Critical CVE-2018-1000147 Vulnerability in maven package org.jvnet.hudson.plugins:perforce CWE-200 CWE-200 High CVE-2018-1000148 Vulnerability in maven package org.jenkins-ci.plugins:copy-to-slave CWE-200 CWE-200 High CVE-2018-1000149 Vulnerability in maven package org.jenkins-ci.plugins:ansible Medium CVE-2018-1000150 Vulnerability in maven package org.jenkins-ci.plugins:reverse-proxy-auth-plugin CWE-200 CWE-200 Low CVE-2018-1000151 Vulnerability in maven package org.jenkins-ci.plugins:vsphere-cloud CWE-295 CWE-295 Medium CVE-2018-1000152 Vulnerability in maven package org.jenkins-ci.plugins:vsphere-cloud CWE-863 CWE-863 High CVE-2018-1000153 Vulnerability in maven package org.jenkins-ci.plugins:vsphere-cloud CWE-352 CWE-352 Critical CVE-2018-1000160 Vulnerability in npm package @risingstack/protect CWE-79 CWE-79 High CVE-2018-1000169 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Medium CVE-2018-1000170 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Medium CVE-2018-1000173 Vulnerability in maven package org.jenkins-ci.plugins:google-login CWE-384 CWE-384 Medium CVE-2018-1000174 Vulnerability in maven package org.jenkins-ci.plugins:google-login CWE-601 CWE-601 High CVE-2018-1000175 Vulnerability in maven package org.jenkins-ci.plugins:htmlpublisher CWE-22 CWE-22 High CVE-2018-1000176 Vulnerability in maven package org.jenkins-ci.plugins:email-ext CWE-200 CWE-200 High CVE-2018-1000177 Vulnerability in maven package org.jenkins-ci.plugins:s3 CWE-79 CWE-79 Medium CVE-2018-1000180 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-327 CWE-327 High CVE-2018-1000182 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-918 CWE-918 High CVE-2018-1000183 Vulnerability in maven package com.coravy.hudson.plugins.github:github CWE-200 CWE-200 High CVE-2018-1000184 Vulnerability in maven package com.coravy.hudson.plugins.github:github CWE-918 CWE-918 Medium CVE-2018-1000185 Vulnerability in maven package org.jenkins-ci.plugins:github-branch-source CWE-918 CWE-918 Medium CVE-2018-1000186 Vulnerability in maven package org.jenkins-ci.plugins:ghprb CWE-200 CWE-200 High CVE-2018-1000187 Vulnerability in maven package org.csanchez.jenkins.plugins:kubernetes CWE-200 CWE-200 High 1...37383940...118 38 / 118