Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2019-14900 Vulnerability in maven package org.hibernate:hibernate-core CWE-89 CWE-89 High CVE-2019-15138 Vulnerability in maven package org.webjars.npm:html-pdf CWE-668 CWE-668 High CVE-2019-15138 Vulnerability in npm package html-pdf CWE-668 CWE-668 High CVE-2019-15302 Vulnerability in npm package cryptpad CWE-404 CWE-404 High CVE-2019-15477 Vulnerability in maven package org.jooby:jooby CWE-79 CWE-79 High CVE-2019-15478 Vulnerability in npm package status-board CWE-79 CWE-79 High CVE-2019-15479 Vulnerability in npm package status-board CWE-79 CWE-79 High CVE-2019-15482 Vulnerability in npm package selectize-plugin-a11y CWE-79 CWE-79 High CVE-2019-15488 Vulnerability in maven package org.igniterealtime.openfire:xmppserver CWE-79 CWE-79 High CVE-2019-15532 Vulnerability in npm package cyberchef CWE-79 CWE-79 High CVE-2019-15596 Vulnerability in npm package statics-server CWE-22 CWE-22 High CVE-2019-15597 Vulnerability in npm package node-df CWE-94 CWE-94 Critical CVE-2019-15598 Vulnerability in npm package tree-kill CWE-78 CWE-78 Critical CVE-2019-15599 Vulnerability in maven package org.webjars.npm:tree-kill CWE-94 CWE-94 Critical CVE-2019-15599 Vulnerability in npm package tree-kill CWE-94 CWE-94 Critical CVE-2019-15599 Vulnerability in npm package treekill CWE-94 CWE-94 Critical CVE-2019-15600 Vulnerability in npm package http_server CWE-22 CWE-22 High CVE-2019-15602 Vulnerability in npm package fileview CWE-79 CWE-79 High CVE-2019-15603 Vulnerability in npm package seeftl CWE-79 CWE-79 High CVE-2019-15607 Vulnerability in npm package node-red CWE-79 CWE-79 Medium CVE-2019-15608 Vulnerability in maven package org.webjars.npm:yarn CWE-367 CWE-367 Medium CVE-2019-15608 Vulnerability in npm package yarn CWE-367 CWE-367 Medium CVE-2019-15609 Vulnerability in npm package kill-port-process CWE-78 CWE-78 Critical CVE-2019-15657 Vulnerability in maven package org.webjars.npm:eslint-utils Critical CVE-2019-15657 Vulnerability in npm package eslint-utils Critical CVE-2019-15658 Vulnerability in npm package connect-pg-simple CWE-89 CWE-89 High CVE-2019-15782 Vulnerability in maven package org.webjars.npm:webtorrent CWE-79 CWE-79 High CVE-2019-15782 Vulnerability in npm package webtorrent CWE-79 CWE-79 High CVE-2019-15903 Vulnerability in npm package dbus CWE-125 CWE-125 High CVE-2019-15952 Vulnerability in npm package total.js CWE-22 CWE-22 Critical CVE-2019-15953 Vulnerability in npm package total.js CWE-862 CWE-862 Critical CVE-2019-15954 Vulnerability in npm package total.js CWE-862 CWE-862 Critical CVE-2019-15955 Vulnerability in npm package total.js CWE-327 CWE-327 High CVE-2019-16147 Vulnerability in maven package com.liferay:com.liferay.journal.taglib CWE-79 CWE-79 High CVE-2019-16148 Vulnerability in maven package org.sakaiproject:chat-base CWE-79 CWE-79 High CVE-2019-16303 Vulnerability in npm package generator-jhipster CWE-338 CWE-338 Critical CVE-2019-16303 Vulnerability in npm package generator-jhipster-kotlin CWE-338 CWE-338 Critical CVE-2019-16335 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2019-16530 Vulnerability in maven package org.sonatype.nexus:nexus-core CWE-434 CWE-434 High CVE-2019-16538 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-863 CWE-863 Critical CVE-2019-16540 Vulnerability in maven package org.jenkins-ci.plugins:support-core CWE-22 CWE-22 High CVE-2019-16541 Vulnerability in maven package org.jenkins-ci.plugins:jira CWE-668 CWE-668 Critical CVE-2019-16542 Vulnerability in maven package org.jenkins-ci.plugins:anchore-container-scanner CWE-522 CWE-522 High CVE-2019-16543 Vulnerability in maven package com.inflectra.spiratest.plugins:inflectra-spira-integration CWE-522 CWE-522 Medium CVE-2019-16544 Vulnerability in maven package org.jenkins-ci.plugins:qmetry-for-jira-test-management CWE-522 CWE-522 Critical CVE-2019-16545 Vulnerability in maven package org.jenkins-ci.plugins:qmetry-for-jira-test-management CWE-319 CWE-319 High CVE-2019-16546 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine CWE-639 CWE-639 Medium CVE-2019-16547 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine CWE-862 CWE-862 Medium CVE-2019-16548 Vulnerability in maven package org.jenkins-ci.plugins:google-compute-engine CWE-352 CWE-352 Critical CVE-2019-16550 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release CWE-352 CWE-352 Critical CVE-2019-16552 Vulnerability in maven package com.sonyericsson.hudson.plugins.gerrit:gerrit-trigger CWE-276 CWE-276 Medium CVE-2019-16555 Vulnerability in maven package com.sonyericsson.jenkins.plugins.bfa:build-failure-analyzer CWE-400 CWE-400 High CVE-2019-16556 Vulnerability in maven package org.jenkins-ci.plugins:rundeck CWE-522 CWE-522 High CVE-2019-16557 Vulnerability in maven package com.redgate.plugins.redgatesqlci:redgate-sql-ci CWE-522 CWE-522 High CVE-2019-16558 Vulnerability in maven package com.inflectra.spiratest.plugins:inflectra-spira-integration CWE-295 CWE-295 Critical CVE-2019-16560 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer CWE-352 CWE-352 Critical CVE-2019-16561 Vulnerability in maven package org.jenkins-ci.plugins:websphere-deployer CWE-295 CWE-295 High CVE-2019-16562 Vulnerability in maven package org.jenkins-ci.plugins:buildgraph-view CWE-79 CWE-79 Medium CVE-2019-16563 Vulnerability in maven package tech.andrey.jenkins:mission-control-view CWE-79 CWE-79 Medium CVE-2019-16564 Vulnerability in maven package com.paul8620.jenkins.plugins:pipeline-aggregator-view CWE-79 CWE-79 Medium CVE-2019-16566 Vulnerability in maven package org.jenkins-ci.plugins:teamconcert CWE-862 CWE-862 High CVE-2019-16567 Vulnerability in maven package org.jenkins-ci.plugins:teamconcert CWE-862 CWE-862 Medium CVE-2019-16568 Vulnerability in maven package hudson.plugins.sctmexecutor:sctmexecutor CWE-319 CWE-319 Medium CVE-2019-16569 Vulnerability in maven package org.jenkins-ci.plugins:mantis CWE-352 CWE-352 Medium CVE-2019-16571 Vulnerability in maven package org.jenkins-ci.plugins:rapiddeploy-jenkins CWE-862 CWE-862 Medium CVE-2019-16572 Vulnerability in maven package org.jenkins-ci.plugins:weibo CWE-522 CWE-522 Medium CVE-2019-16574 Vulnerability in maven package com.alauda.jenkins.plugins:alauda-devops-pipeline CWE-862 CWE-862 High CVE-2019-16728 Vulnerability in maven package org.webjars.bower:dompurify CWE-79 CWE-79 High CVE-2019-16728 Vulnerability in maven package org.webjars.bowergithub.cure53:dompurify CWE-79 CWE-79 High CVE-2019-16728 Vulnerability in maven package org.webjars.npm:dompurify CWE-79 CWE-79 High CVE-2019-16728 Vulnerability in npm package dompurify CWE-79 CWE-79 High CVE-2019-16761 Vulnerability in npm package slp-validate CWE-20 CWE-20 High CVE-2019-16762 Vulnerability in npm package slpjs CWE-20 CWE-20 High CVE-2019-16763 Vulnerability in maven package org.webjars.npm:pannellum CWE-79 CWE-79 High CVE-2019-16763 Vulnerability in npm package pannellum CWE-79 CWE-79 High 1...47484950...118 48 / 118