Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2020-16041 Vulnerability in maven package org.webjars.npm:electron CWE-125 CWE-125 Critical CVE-2020-16041 Vulnerability in npm package electron CWE-125 CWE-125 Critical CVE-2020-16042 Vulnerability in maven package org.webjars.npm:electron CWE-908 CWE-908 High CVE-2020-16042 Vulnerability in npm package electron CWE-908 CWE-908 High CVE-2020-16044 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16044 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-17150 Vulnerability in npm package typescript-tslint-plugin High CVE-2020-17479 Vulnerability in npm package jpv CWE-20 CWE-20 Critical CVE-2020-17480 Vulnerability in npm package tinymce CWE-79 CWE-79 High CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter CWE-287 CWE-287 Critical CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter CWE-287 CWE-287 Critical CVE-2020-17516 Vulnerability in maven package org.apache.cassandra:cassandra-all CWE-290 CWE-290 High CVE-2020-17518 Vulnerability in maven package org.apache.flink:flink-runtime_2.11 CWE-22 CWE-22 High CVE-2020-17518 Vulnerability in maven package org.apache.flink:flink-runtime_2.12 CWE-22 CWE-22 High CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.11 CWE-552 CWE-552 High CVE-2020-17519 Vulnerability in maven package org.apache.flink:flink-runtime_2.12 CWE-552 CWE-552 High CVE-2020-17521 Vulnerability in maven package org.codehaus.groovy:groovy Medium CVE-2020-17523 Vulnerability in maven package org.apache.shiro:shiro-web CWE-287 CWE-287 Critical CVE-2020-17527 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-200 CWE-200 High CVE-2020-17527 Vulnerability in maven package org.apache.tomcat:tomcat-coyote CWE-200 CWE-200 High CVE-2020-17530 Vulnerability in maven package org.apache.struts:struts2-core CWE-917 CWE-917 Critical CVE-2020-17531 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-502 CWE-502 Critical CVE-2020-17532 Vulnerability in maven package org.apache.servicecomb:foundation-config CWE-502 CWE-502 Critical CVE-2020-17533 Vulnerability in maven package org.apache.accumulo:accumulo-core CWE-252 CWE-252 Critical CVE-2020-17534 Vulnerability in maven package org.netbeans.html:webkit CWE-362 CWE-362 High CVE-2020-19676 Vulnerability in maven package com.alibaba.nacos:nacos-api Medium CVE-2020-19697 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2020-19697 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2020-19697 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2020-19697 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2020-19698 Vulnerability in maven package org.webjars.bower:editor.md CWE-79 CWE-79 High CVE-2020-19698 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md CWE-79 CWE-79 High CVE-2020-19698 Vulnerability in maven package org.webjars.npm:editor.md CWE-79 CWE-79 High CVE-2020-19698 Vulnerability in npm package editor.md CWE-79 CWE-79 High CVE-2020-19850 Vulnerability in npm package directus CWE-400 CWE-400 High CVE-2020-20739 Vulnerability in npm package libvips CWE-909 CWE-909 Medium CVE-2020-20913 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2020-21122 Vulnerability in maven package com.bstek.ureport:ureport2-console CWE-918 CWE-918 Medium CVE-2020-21125 Vulnerability in maven package com.bstek.ureport:ureport2-console Critical CVE-2020-21176 Vulnerability in npm package thinkjs CWE-89 CWE-89 Critical CVE-2020-21485 Vulnerability in maven package org.alluxio:alluxio-parent CWE-79 CWE-79 High CVE-2020-22403 Vulnerability in npm package express-cart CWE-352 CWE-352 Critical CVE-2020-22755 Vulnerability in maven package net.mingsoft:ms-mcms CWE-434 CWE-434 Critical CVE-2020-22864 Vulnerability in npm package froala-editor CWE-79 CWE-79 High CVE-2020-23256 Vulnerability in npm package electerm Critical CVE-2020-23262 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2020-23622 Vulnerability in maven package org.fourthline.cling:cling-core CWE-918 CWE-918 High CVE-2020-23811 Vulnerability in maven package com.xuxueli:xxl-job High CVE-2020-23814 Vulnerability in maven package com.xuxueli:xxl-job CWE-79 CWE-79 High CVE-2020-23849 Vulnerability in npm package jsoneditor CWE-79 CWE-79 High CVE-2020-24025 Vulnerability in maven package org.webjars.npm:node-sass CWE-295 CWE-295 Medium CVE-2020-24025 Vulnerability in npm package node-sass CWE-295 CWE-295 Medium CVE-2020-24164 Vulnerability in maven package com.taoensso:nippy CWE-502 CWE-502 High CVE-2020-24554 Vulnerability in maven package com.liferay.release.portal.bom CWE-601 CWE-601 High CVE-2020-24582 Vulnerability in npm package zulip CWE-79 CWE-79 High CVE-2020-24590 Vulnerability in maven package org.wso2.carbon.governance:org.wso2.carbon.governance.generic CWE-776 CWE-776 Critical CVE-2020-24590 Vulnerability in maven package org.wso2.carbon.governance:org.wso2.carbon.governance.generic.ui CWE-776 CWE-776 Critical CVE-2020-24591 Vulnerability in maven package org.wso2.carbon.analytics-common:org.wso2.carbon.event.receiver.core CWE-611 CWE-611 High CVE-2020-24616 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-24660 Vulnerability in npm package node-lemonldap-ng-handler CWE-425 CWE-425 Critical CVE-2020-24703 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui Critical CVE-2020-24704 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui CWE-79 CWE-79 High CVE-2020-24705 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui Critical CVE-2020-24706 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui CWE-79 CWE-79 High CVE-2020-24750 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-24807 Vulnerability in npm package socket.io-file CWE-20 CWE-20 High CVE-2020-24855 Vulnerability in npm package @easy-team/easywebpack-cli CWE-22 CWE-22 Medium CVE-2020-24922 Vulnerability in maven package com.xuxueli:xxl-job-admin CWE-352 CWE-352 Critical CVE-2020-25020 Vulnerability in maven package net.sf.mpxj:mpxj CWE-611 CWE-611 Critical CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client CWE-209 CWE-209 Medium CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client-api CWE-209 CWE-209 Medium CVE-2020-25633 Vulnerability in maven package org.jboss.resteasy:resteasy-client-microprofile CWE-209 CWE-209 Medium CVE-2020-25638 Vulnerability in maven package org.hibernate:hibernate-core CWE-89 CWE-89 High CVE-2020-25640 Vulnerability in maven package org.jboss.genericjms:generic-jms-ra-jar CWE-532 CWE-532 Medium CVE-2020-25649 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-611 CWE-611 High 1...65666768...118 66 / 118