Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2020-2321 Vulnerability in maven package org.jenkins-ci.plugins:shelve-project-plugin CWE-352 CWE-352 Critical CVE-2020-2322 Vulnerability in maven package io.jenkins.plugins:chaos-monkey CWE-862 CWE-862 High CVE-2020-2323 Vulnerability in maven package io.jenkins.plugins:chaos-monkey CWE-862 CWE-862 Medium CVE-2020-2324 Vulnerability in maven package org.jenkins-ci.plugins:cvs CWE-611 CWE-611 High CVE-2020-4035 Vulnerability in npm package @nozbe/watermelondb CWE-89 CWE-89 Medium CVE-2020-4038 Vulnerability in maven package org.webjars.npm:graphql-playground-html CWE-79 CWE-79 High CVE-2020-4038 Vulnerability in npm package graphql-playground-html CWE-79 CWE-79 High CVE-2020-4045 Vulnerability in npm package ssb-db CWE-200 CWE-200 High CVE-2020-4045 Vulnerability in npm package ssb-server CWE-200 CWE-200 High CVE-2020-4051 Vulnerability in maven package org.webjars.bower:dijit CWE-79 CWE-79 Medium CVE-2020-4051 Vulnerability in maven package org.webjars.bowergithub.dojo:dijit CWE-79 CWE-79 Medium CVE-2020-4051 Vulnerability in maven package org.webjars.npm:dijit CWE-79 CWE-79 Medium CVE-2020-4051 Vulnerability in npm package dijit CWE-79 CWE-79 Medium CVE-2020-4059 Vulnerability in npm package mversion CWE-77 CWE-77 High CVE-2020-4066 Vulnerability in npm package limdu CWE-78 CWE-78 High CVE-2020-4070 Vulnerability in maven package org.w3c.css:css-validator CWE-79 CWE-79 Medium CVE-2020-4075 Vulnerability in maven package org.webjars.npm:electron CWE-552 CWE-552 High CVE-2020-4075 Vulnerability in npm package electron CWE-552 CWE-552 High CVE-2020-4076 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2020-4076 Vulnerability in npm package electron Critical CVE-2020-4077 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2020-4077 Vulnerability in npm package electron Critical CVE-2020-5206 Vulnerability in maven package org.opencastproject:opencast-kernel CWE-287 CWE-287 Critical CVE-2020-5207 Vulnerability in maven package io.ktor:ktor-client-cio CWE-444 CWE-444 High CVE-2020-5207 Vulnerability in maven package io.ktor:ktor-server-cio CWE-444 CWE-444 High CVE-2020-5219 Vulnerability in maven package org.webjars.npm:angular-expressions CWE-74 CWE-74 Critical CVE-2020-5219 Vulnerability in npm package angular-expressions CWE-74 CWE-74 Critical CVE-2020-5222 Vulnerability in maven package org.opencastproject:opencast-kernel CWE-798 CWE-798 Critical CVE-2020-5228 Vulnerability in maven package org.opencastproject:opencast-oaipmh-api CWE-862 CWE-862 High CVE-2020-5229 Vulnerability in maven package org.opencastproject:opencast-common-jpa-impl CWE-327 CWE-327 Critical CVE-2020-5230 Vulnerability in maven package org.opencastproject:base CWE-74 CWE-74 High CVE-2020-5231 Vulnerability in maven package org.opencastproject:opencast-kernel CWE-276 CWE-276 High CVE-2020-5232 Vulnerability in npm package @ensdomains/ens Critical CVE-2020-5242 Vulnerability in maven package org.openhab.addons.bundles:org.openhab.transform.exec CWE-863 CWE-863 Critical CVE-2020-5243 Vulnerability in npm package uap-core CWE-1333 CWE-1333 High CVE-2020-5245 Vulnerability in maven package io.dropwizard:dropwizard-validation CWE-74 CWE-74 Critical CVE-2020-5251 Vulnerability in npm package parse-server CWE-863 CWE-863 Medium CVE-2020-5258 Vulnerability in maven package org.webjars.bower:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in maven package org.webjars.bowergithub.dojo:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in maven package org.webjars.npm:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in maven package org.webjars:dojo CWE-94 CWE-94 High CVE-2020-5258 Vulnerability in npm package dojo CWE-94 CWE-94 High CVE-2020-5259 Vulnerability in maven package org.webjars.bower:dojox CWE-74 CWE-74 Critical CVE-2020-5259 Vulnerability in maven package org.webjars.bowergithub.dojo:dojox CWE-74 CWE-74 Critical CVE-2020-5259 Vulnerability in maven package org.webjars.npm:dojox CWE-74 CWE-74 Critical CVE-2020-5259 Vulnerability in npm package dojox CWE-74 CWE-74 Critical CVE-2020-5263 Vulnerability in maven package org.webjars.npm:auth0-js CWE-522 CWE-522 Medium CVE-2020-5263 Vulnerability in npm package auth0-js CWE-522 CWE-522 Medium CVE-2020-5280 Vulnerability in maven package org.http4s:http4s-server CWE-22 CWE-22 High CVE-2020-5284 Vulnerability in npm package next CWE-22 CWE-22 Medium CVE-2020-5289 Vulnerability in maven package com.yahoo.elide:elide-core CWE-552 CWE-552 High CVE-2020-5397 Vulnerability in maven package org.springframework:spring-webflux CWE-352 CWE-352 Medium CVE-2020-5397 Vulnerability in maven package org.springframework:spring-webmvc CWE-352 CWE-352 Medium CVE-2020-5398 Vulnerability in maven package org.springframework:spring-web CWE-494 CWE-494 High CVE-2020-5403 Vulnerability in maven package io.projectreactor.netty:reactor-netty CWE-755 CWE-755 High CVE-2020-5404 Vulnerability in maven package io.projectreactor.netty:reactor-netty CWE-522 CWE-522 Medium CVE-2020-5405 Vulnerability in maven package org.springframework.cloud:spring-cloud-config-server CWE-22 CWE-22 High CVE-2020-5407 Vulnerability in maven package org.springframework.security:spring-security-saml2-service-provider CWE-347 CWE-347 Critical CVE-2020-5408 Vulnerability in maven package org.springframework.security:spring-security-core CWE-330 CWE-330 High CVE-2020-5408 Vulnerability in maven package org.springframework.security:spring-security-crypto CWE-330 CWE-330 High CVE-2020-5410 Vulnerability in maven package org.springframework.cloud:spring-cloud-config-server CWE-22 CWE-22 High CVE-2020-5411 Vulnerability in maven package org.springframework.batch:spring-batch-core CWE-502 CWE-502 Critical CVE-2020-5412 Vulnerability in maven package org.springframework.cloud:spring-cloud-netflix-hystrix-dashboard CWE-610 CWE-610 High CVE-2020-5413 Vulnerability in maven package org.springframework.integration:spring-integration CWE-502 CWE-502 Critical CVE-2020-5421 Vulnerability in maven package org.springframework:spring-web High CVE-2020-5427 Vulnerability in maven package org.springframework.cloud:spring-cloud-dataflow-server-core CWE-89 CWE-89 High CVE-2020-5428 Vulnerability in maven package org.springframework.cloud:spring-cloud-task-core CWE-89 CWE-89 High CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-common CWE-79 CWE-79 High CVE-2020-5497 Vulnerability in maven package org.mitre:openid-connect-server-webapp CWE-79 CWE-79 High CVE-2020-5529 Vulnerability in maven package net.sourceforge.htmlunit:htmlunit CWE-665 CWE-665 Critical CVE-2020-6422 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6422 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6423 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6423 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6426 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 High 1...55565758...118 56 / 118