Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2019-1020012 Vulnerability in npm package parse-server CWE-444 CWE-444 High CVE-2019-1020013 Vulnerability in npm package parse-server CWE-209 CWE-209 Medium CVE-2020-1694 Vulnerability in npm package keycloak-connect CWE-732 CWE-732 Medium CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-core High CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs High CVE-2020-1695 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs-all High CVE-2020-1697 Vulnerability in maven package org.keycloak:keycloak-server-spi-private CWE-79 CWE-79 Medium CVE-2020-1698 Vulnerability in maven package org.keycloak:keycloak-authz-client CWE-532 CWE-532 Medium CVE-2020-1714 Vulnerability in maven package org.keycloak:keycloak-common CWE-20 CWE-20 Critical CVE-2020-1717 Vulnerability in maven package org.keycloak:keycloak-parent CWE-209 CWE-209 Low CVE-2020-1718 Vulnerability in maven package org.keycloak:keycloak-parent CWE-287 CWE-287 Critical CVE-2020-1719 Vulnerability in maven package org.wildfly.bom:wildfly CWE-270 CWE-270 Medium CVE-2020-1723 Vulnerability in maven package org.keycloak:keycloak-core CWE-601 CWE-601 High CVE-2020-1724 Vulnerability in maven package org.keycloak:keycloak-services CWE-613 CWE-613 Medium CVE-2020-1725 Vulnerability in maven package org.keycloak:keycloak-core CWE-863 CWE-863 Medium CVE-2020-1727 Vulnerability in maven package org.keycloak:keycloak-services CWE-20 CWE-20 Medium CVE-2020-1728 Vulnerability in maven package org.keycloak:keycloak-core CWE-1021 CWE-1021 Medium CVE-2020-1729 Vulnerability in maven package io.smallrye.config:smallrye-config CWE-863 CWE-863 Medium CVE-2020-1731 Vulnerability in maven package org.keycloak:keycloak-core CWE-330 CWE-330 Critical CVE-2020-1744 Vulnerability in maven package org.keycloak:keycloak-services CWE-755 CWE-755 Medium CVE-2020-1745 Vulnerability in maven package io.undertow:undertow-core Critical CVE-2020-1748 Vulnerability in maven package org.wildfly.security:wildfly-elytron High CVE-2020-1757 Vulnerability in maven package io.undertow:undertow-servlet CWE-20 CWE-20 Critical CVE-2020-1758 Vulnerability in maven package org.keycloak:keycloak-services CWE-295 CWE-295 Medium CVE-2020-1911 Vulnerability in npm package hermes-engine CWE-843 CWE-843 Critical CVE-2020-1912 Vulnerability in npm package hermes-engine CWE-125 CWE-125 Critical CVE-2020-1913 Vulnerability in npm package hermes-engine CWE-681 CWE-681 Critical CVE-2020-1914 Vulnerability in npm package hermes-engine CWE-670 CWE-670 Critical CVE-2020-1925 Vulnerability in maven package org.apache.olingo:odata-client-core CWE-918 CWE-918 High CVE-2020-1926 Vulnerability in maven package org.apache.hive:hive-service CWE-203 CWE-203 Medium CVE-2020-1928 Vulnerability in maven package org.apache.nifi:nifi-web-api CWE-532 CWE-532 Medium CVE-2020-1929 Vulnerability in maven package org.apache.beam:beam-sdks-java-io-mongodb CWE-295 CWE-295 High CVE-2020-1933 Vulnerability in maven package org.apache.nifi:nifi-web-api CWE-79 CWE-79 High CVE-2020-1935 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-444 CWE-444 Medium CVE-2020-1935 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-444 CWE-444 Medium CVE-2020-1936 Vulnerability in maven package org.apache.ambari:ambari-web CWE-79 CWE-79 High CVE-2020-1937 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-89 CWE-89 Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-util Critical CVE-2020-1940 Vulnerability in maven package org.apache.jackrabbit:oak-core CWE-212 CWE-212 High CVE-2020-1941 Vulnerability in maven package org.apache.activemq:activemq-web-console CWE-79 CWE-79 High CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-framework CWE-532 CWE-532 High CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-framework-bundle CWE-532 CWE-532 High CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-framework-core CWE-532 CWE-532 High CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-security-utils CWE-532 CWE-532 High CVE-2020-1942 Vulnerability in maven package org.apache.nifi:nifi-web-security CWE-532 CWE-532 High CVE-2020-1945 Vulnerability in maven package org.apache.ant:ant CWE-668 CWE-668 High CVE-2020-1947 Vulnerability in maven package org.apache.shardingsphere:shardingsphere CWE-502 CWE-502 Critical CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-common CWE-502 CWE-502 Critical CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-rpc CWE-502 CWE-502 Critical CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-rpc-api CWE-502 CWE-502 Critical CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-rpc-dubbo CWE-502 CWE-502 Critical CVE-2020-1950 Vulnerability in maven package org.apache.tika:tika-parsers CWE-400 CWE-400 Medium CVE-2020-1951 Vulnerability in maven package org.apache.tika:tika-parsers CWE-835 CWE-835 Medium CVE-2020-1952 Vulnerability in maven package org.apache.iotdb:iotdb-server CWE-295 CWE-295 Critical CVE-2020-1953 Vulnerability in maven package org.apache.commons:commons-configuration2 Critical CVE-2020-1954 Vulnerability in maven package org.apache.cxf:cxf-rt-management Medium CVE-2020-1956 Vulnerability in maven package org.apache.kylin:kylin-core-common CWE-78 CWE-78 Critical CVE-2020-1957 Vulnerability in maven package org.apache.shiro:shiro-web Critical CVE-2020-1958 Vulnerability in maven package org.apache.druid.extensions:druid-basic-security CWE-74 CWE-74 High CVE-2020-1959 Vulnerability in maven package org.apache.syncope.client:syncope-client-enduser CWE-917 CWE-917 Critical CVE-2020-1960 Vulnerability in maven package org.apache.flink:flink-metrics-core Medium CVE-2020-1960 Vulnerability in maven package org.apache.flink:flink-metrics-jmx Medium CVE-2020-1961 Vulnerability in maven package org.apache.syncope.core:syncope-core-provisioning-java CWE-74 CWE-74 Critical CVE-2020-1963 Vulnerability in maven package org.apache.ignite:ignite-core CWE-862 CWE-862 Critical CVE-2020-2091 Vulnerability in maven package org.jenkins-ci.plugins:ec2 CWE-862 CWE-862 Critical CVE-2020-2092 Vulnerability in maven package org.jenkins-ci.plugins:robot CWE-611 CWE-611 Critical CVE-2020-2094 Vulnerability in maven package org.jenkins-ci.plugins:cloudbees-jenkins-advisor CWE-862 CWE-862 Medium CVE-2020-2095 Vulnerability in maven package org.jenkins-ci.plugins:redgate-sql-ci CWE-522 CWE-522 Medium CVE-2020-2096 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-hook CWE-79 CWE-79 High CVE-2020-2098 Vulnerability in maven package org.jenkins-ci.plugins:sounds CWE-352 CWE-352 Critical CVE-2020-2109 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps CWE-20 CWE-20 Critical CVE-2020-2110 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-20 CWE-20 Critical CVE-2020-2111 Vulnerability in maven package org.jenkins-ci.plugins:subversion CWE-79 CWE-79 Medium 1...52535455...118 53 / 118