Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2022-36883 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-862 CWE-862 High CVE-2022-36884 Vulnerability in maven package org.jenkins-ci.plugins:git CWE-306 CWE-306 Medium CVE-2022-36885 Vulnerability in maven package com.coravy.hudson.plugins.github:github CWE-203 CWE-203 Medium CVE-2022-36886 Vulnerability in maven package org.jenkins-ci.plugins:external-monitor-job CWE-352 CWE-352 Medium CVE-2022-36887 Vulnerability in maven package org.jenkins-ci.plugins:jobconfighistory CWE-352 CWE-352 Medium CVE-2022-36888 Vulnerability in maven package com.datapipe.jenkins.plugins:hashicorp-vault-plugin CWE-862 CWE-862 High CVE-2022-36889 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework CWE-22 CWE-22 Critical CVE-2022-36890 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework CWE-22 CWE-22 Medium CVE-2022-36891 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework CWE-862 CWE-862 Medium CVE-2022-36892 Vulnerability in maven package org.jenkins-ci.plugins:rhnpush-plugin CWE-862 CWE-862 Medium CVE-2022-36893 Vulnerability in maven package org.jenkins-ci.plugins:rpmsign-plugin CWE-862 CWE-862 Medium CVE-2022-36894 Vulnerability in maven package org.jenkins-ci.plugins:clif-performance-testing High CVE-2022-36895 Vulnerability in maven package com.compuware.jenkins:compuware-topaz-utilities CWE-862 CWE-862 Medium CVE-2022-36896 Vulnerability in maven package com.compuware.jenkins:compuware-scm-downloader CWE-862 CWE-862 High CVE-2022-36897 Vulnerability in maven package com.compuware.jenkins:compuware-xpediter-code-coverage CWE-862 CWE-862 Medium CVE-2022-36898 Vulnerability in maven package com.compuware.jenkins:compuware-ispw-operations CWE-862 CWE-862 Medium CVE-2022-36899 Vulnerability in maven package com.compuware.jenkins:compuware-ispw-operations Critical CVE-2022-36900 Vulnerability in maven package com.compuware.jenkins:compuware-zadviser-api Critical CVE-2022-36901 Vulnerability in maven package org.jenkins-ci.plugins:http_request CWE-522 CWE-522 High CVE-2022-36902 Vulnerability in maven package com.moded.extendedchoiceparameter:dynamic_extended_choice_parameter CWE-79 CWE-79 Medium CVE-2022-36903 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector CWE-862 CWE-862 Medium CVE-2022-36904 Vulnerability in maven package org.jenkins-ci.plugins:repository-connector CWE-862 CWE-862 Medium CVE-2022-36905 Vulnerability in maven package eu.markov.jenkins.plugin.mvnmeta:maven-metadata-plugin CWE-79 CWE-79 Medium CVE-2022-36906 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-352 CWE-352 High CVE-2022-36907 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-862 CWE-862 High CVE-2022-36908 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-352 CWE-352 High CVE-2022-36909 Vulnerability in maven package org.jenkins-ci.plugins:openshift-deployer CWE-862 CWE-862 High CVE-2022-36910 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search CWE-862 CWE-862 Medium CVE-2022-36911 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat CWE-352 CWE-352 High CVE-2022-36912 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat CWE-862 CWE-862 Medium CVE-2022-36913 Vulnerability in maven package org.jenkins-ci.plugins:openstack-heat CWE-862 CWE-862 Medium CVE-2022-36914 Vulnerability in maven package org.jenkins-ci.plugins:files-found-trigger CWE-862 CWE-862 Medium CVE-2022-36915 Vulnerability in maven package org.jenkins-ci.plugins:android-signing CWE-862 CWE-862 Medium CVE-2022-36916 Vulnerability in maven package org.jenkins-ci.plugins:google-cloud-backup CWE-352 CWE-352 Critical CVE-2022-36917 Vulnerability in maven package org.jenkins-ci.plugins:google-cloud-backup CWE-862 CWE-862 Medium CVE-2022-36918 Vulnerability in maven package org.jenkins-ci.plugins:buckminster CWE-862 CWE-862 Medium CVE-2022-36919 Vulnerability in maven package org.jenkins-ci.plugins:coverity CWE-862 CWE-862 Medium CVE-2022-36920 Vulnerability in maven package org.jenkins-ci.plugins:coverity CWE-352 CWE-352 Critical CVE-2022-36921 Vulnerability in maven package org.jenkins-ci.plugins:coverity CWE-862 CWE-862 Critical CVE-2022-36922 Vulnerability in maven package org.jenkins-ci.plugins:lucene-search CWE-79 CWE-79 High CVE-2022-36944 Vulnerability in maven package org.scala-lang:scala-library CWE-502 CWE-502 Critical CVE-2022-37022 Vulnerability in maven package org.apache.geode:geode-core CWE-502 CWE-502 Critical CVE-2022-37023 Vulnerability in maven package org.apache.geode:geode-core CWE-502 CWE-502 High CVE-2022-37199 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-89 CWE-89 Critical CVE-2022-37223 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-89 CWE-89 Critical CVE-2022-37257 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37258 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37259 Vulnerability in npm package steal CWE-1333 CWE-1333 High CVE-2022-37260 Vulnerability in npm package steal CWE-1333 CWE-1333 High CVE-2022-37262 Vulnerability in npm package steal CWE-1333 CWE-1333 High CVE-2022-37264 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37265 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37266 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37422 Vulnerability in maven package fish.payara.server.internal.web:web-core CWE-22 CWE-22 High CVE-2022-37423 Vulnerability in maven package org.neo4j.procedure:apoc CWE-22 CWE-22 High CVE-2022-37616 Vulnerability in maven package org.webjars.npm:xmldom CWE-1321 CWE-1321 Critical CVE-2022-37616 Vulnerability in maven package org.webjars.npm:xmldom__xmldom CWE-1321 CWE-1321 Critical CVE-2022-37616 Vulnerability in npm package @xmldom/xmldom CWE-1321 CWE-1321 Critical CVE-2022-37616 Vulnerability in npm package xmldom CWE-1321 CWE-1321 Critical CVE-2022-37724 Vulnerability in maven package wonder.utilities:utilities CWE-79 CWE-79 High CVE-2022-37734 Vulnerability in maven package com.graphql-java:graphql-java High CVE-2022-37767 Vulnerability in maven package io.pebbletemplates:pebble CWE-863 CWE-863 Critical CVE-2022-37865 Vulnerability in maven package org.apache.ivy:ivy CWE-22 CWE-22 Critical CVE-2022-38179 Vulnerability in maven package io.ktor:ktor-utils CWE-697 CWE-697 High CVE-2022-38180 Vulnerability in maven package io.ktor:ktor-client-core CWE-287 CWE-287 High CVE-2022-38369 Vulnerability in maven package org.apache.iotdb:iotdb-server CWE-384 CWE-384 Critical CVE-2022-38370 Vulnerability in maven package org.apache.iotdb:iotdb-grafana-connector CWE-862 CWE-862 High CVE-2022-38545 Vulnerability in npm package valine CWE-79 CWE-79 Critical CVE-2022-38639 Vulnerability in npm package markdown-nice CWE-79 CWE-79 Medium CVE-2022-38666 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-295 CWE-295 High CVE-2022-38723 Vulnerability in maven package io.gravitee.apim.rest.api:gravitee-apim-rest-api-service CWE-79 CWE-79 Critical CVE-2022-38749 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 High CVE-2022-38750 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 Medium CVE-2022-38751 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 High CVE-2022-38752 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 High 1...87888990...104 88 / 104