Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2022-37022 Vulnerability in maven package org.apache.geode:geode-core CWE-502 CWE-502 Critical CVE-2022-37023 Vulnerability in maven package org.apache.geode:geode-core CWE-502 CWE-502 High CVE-2022-37199 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-89 CWE-89 Critical CVE-2022-37223 Vulnerability in maven package com.jflyfox:jflyfox_jfinal CWE-89 CWE-89 Critical CVE-2022-37257 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37258 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37259 Vulnerability in npm package steal CWE-1333 CWE-1333 High CVE-2022-37260 Vulnerability in npm package steal CWE-1333 CWE-1333 High CVE-2022-37262 Vulnerability in npm package steal CWE-1333 CWE-1333 High CVE-2022-37264 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37265 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37266 Vulnerability in npm package steal CWE-1321 CWE-1321 Critical CVE-2022-37422 Vulnerability in maven package fish.payara.server.internal.web:web-core CWE-22 CWE-22 High CVE-2022-37423 Vulnerability in maven package org.neo4j.procedure:apoc CWE-22 CWE-22 High CVE-2022-37435 Vulnerability in maven package org.apache.shenyu:shenyu-admin CWE-732 CWE-732 Critical CVE-2022-37616 Vulnerability in maven package org.webjars.npm:xmldom CWE-1321 CWE-1321 Critical CVE-2022-37616 Vulnerability in maven package org.webjars.npm:xmldom__xmldom CWE-1321 CWE-1321 Critical CVE-2022-37616 Vulnerability in npm package @xmldom/xmldom CWE-1321 CWE-1321 Critical CVE-2022-37616 Vulnerability in npm package xmldom CWE-1321 CWE-1321 Critical CVE-2022-37724 Vulnerability in maven package wonder.utilities:utilities CWE-79 CWE-79 High CVE-2022-37734 Vulnerability in maven package com.graphql-java:graphql-java High CVE-2022-37767 Vulnerability in maven package io.pebbletemplates:pebble CWE-863 CWE-863 Critical CVE-2022-37865 Vulnerability in maven package org.apache.ivy:ivy CWE-22 CWE-22 Critical CVE-2022-37866 Vulnerability in maven package org.apache.ivy:ivy CWE-22 CWE-22 High CVE-2022-38179 Vulnerability in maven package io.ktor:ktor-utils CWE-697 CWE-697 High CVE-2022-38180 Vulnerability in maven package io.ktor:ktor-client-core CWE-287 CWE-287 High CVE-2022-38369 Vulnerability in maven package org.apache.iotdb:iotdb-server CWE-384 CWE-384 Critical CVE-2022-38370 Vulnerability in maven package org.apache.iotdb:iotdb-grafana-connector CWE-862 CWE-862 High CVE-2022-38398 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge CWE-918 CWE-918 Medium CVE-2022-38545 Vulnerability in npm package valine CWE-79 CWE-79 Critical CVE-2022-38639 Vulnerability in npm package markdown-nice CWE-79 CWE-79 Medium CVE-2022-38648 Vulnerability in maven package org.apache.xmlgraphics:batik-bridge CWE-918 CWE-918 Medium CVE-2022-38666 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration CWE-295 CWE-295 High CVE-2022-38723 Vulnerability in maven package io.gravitee.apim.rest.api:gravitee-apim-rest-api-service CWE-79 CWE-79 Critical CVE-2022-38749 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 High CVE-2022-38750 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 Medium CVE-2022-38751 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 High CVE-2022-38752 Vulnerability in maven package org.yaml:snakeyaml CWE-787 CWE-787 High CVE-2022-38900 Vulnerability in maven package org.webjars.bowergithub.samverschueren:decode-uri-component CWE-20 CWE-20 High CVE-2022-38900 Vulnerability in maven package org.webjars.npm:decode-uri-component CWE-20 CWE-20 High CVE-2022-38900 Vulnerability in npm package decode-uri-component CWE-20 CWE-20 High CVE-2022-39135 Vulnerability in maven package org.apache.calcite:calcite-core CWE-611 CWE-611 Critical CVE-2022-39198 Vulnerability in maven package com.alibaba:hessian-lite CWE-502 CWE-502 Critical CVE-2022-39202 Vulnerability in npm package matrix-appservice-irc CWE-269 CWE-269 High CVE-2022-39203 Vulnerability in npm package matrix-appservice-irc CWE-269 CWE-269 Critical CVE-2022-39218 Vulnerability in npm package @fastly/js-compute CWE-335 CWE-335 High CVE-2022-39225 Vulnerability in npm package parse-server CWE-669 CWE-669 Low CVE-2022-39230 Vulnerability in npm package fhir-works-on-aws-authz-smart CWE-200 CWE-200 High CVE-2022-39231 Vulnerability in npm package parse-server CWE-287 CWE-287 Low CVE-2022-39236 Vulnerability in npm package matrix-js-sdk Medium CVE-2022-39239 Vulnerability in npm package @netlify/ipx CWE-79 CWE-79 Medium CVE-2022-39243 Vulnerability in maven package com.zaxxer:nuprocess Critical CVE-2022-39246 Vulnerability in maven package org.matrix.android:matrix-android-sdk2 CWE-287 CWE-287 Medium CVE-2022-39248 Vulnerability in maven package org.matrix.android:matrix-android-sdk2 CWE-287 CWE-287 High CVE-2022-39249 Vulnerability in npm package matrix-js-sdk CWE-287 CWE-287 High CVE-2022-39250 Vulnerability in npm package matrix-js-sdk CWE-287 CWE-287 High CVE-2022-39251 Vulnerability in npm package matrix-js-sdk CWE-287 CWE-287 High CVE-2022-39259 Vulnerability in maven package io.github.skylot:jadx-plugins-api Medium CVE-2022-39263 Vulnerability in npm package @next-auth/upstash-redis-adapter CWE-287 CWE-287 Critical CVE-2022-39263 Vulnerability in npm package next-auth CWE-287 CWE-287 Critical CVE-2022-39266 Vulnerability in npm package isolated-vm CWE-20 CWE-20 Critical CVE-2022-39287 Vulnerability in npm package tiny-csrf CWE-319 CWE-319 High CVE-2022-39288 Vulnerability in npm package fastify CWE-754 CWE-754 High CVE-2022-39299 Vulnerability in npm package @node-saml/node-saml CWE-347 CWE-347 Critical CVE-2022-39299 Vulnerability in npm package @node-saml/passport-saml CWE-347 CWE-347 Critical CVE-2022-39299 Vulnerability in npm package node-saml CWE-347 CWE-347 Critical CVE-2022-39299 Vulnerability in npm package passport-saml CWE-347 CWE-347 Critical CVE-2022-39300 Vulnerability in npm package node-saml CWE-347 CWE-347 Critical CVE-2022-39312 Vulnerability in maven package io.dataease:dataease-plugin-common CWE-502 CWE-502 Critical CVE-2022-39313 Vulnerability in npm package parse-server CWE-1284 CWE-1284 High CVE-2022-39322 Vulnerability in npm package @keystone-6/core CWE-863 CWE-863 Critical CVE-2022-39350 Vulnerability in npm package @dependencytrack/frontend CWE-79 CWE-79 Medium CVE-2022-39353 Vulnerability in maven package org.webjars.npm:xmldom CWE-20 CWE-20 Critical CVE-2022-39353 Vulnerability in maven package org.webjars.npm:xmldom__xmldom CWE-20 CWE-20 Critical CVE-2022-39353 Vulnerability in npm package @xmldom/xmldom CWE-20 CWE-20 Critical 1...95969798...118 96 / 118