Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2015-1164 Vulnerability in npm package serve-static Critical CVE-2015-1169 Vulnerability in maven package org.jasig.cas:cas-server-support-ldap CWE-74 CWE-74 Critical CVE-2015-1369 Vulnerability in npm package sequelize CWE-89 CWE-89 Critical CVE-2015-1370 Vulnerability in maven package org.webjars.npm:marked Critical CVE-2015-1370 Vulnerability in maven package org.webjars:marked Critical CVE-2015-1370 Vulnerability in npm package marked Critical CVE-2015-1427 Vulnerability in maven package org.elasticsearch:elasticsearch Critical CVE-2015-1796 Vulnerability in maven package org.opensaml:opensaml CWE-254 CWE-254 Critical CVE-2015-1806 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-1807 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2015-1808 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 Critical CVE-2015-1810 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-1812 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2015-1813 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2015-1814 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-1830 Vulnerability in maven package org.apache.activemq:activemq-fileserver CWE-22 CWE-22 Critical CVE-2015-1830 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-22 CWE-22 Critical CVE-2015-1831 Vulnerability in maven package org.apache.struts.xwork:xwork-core Critical CVE-2015-1832 Vulnerability in maven package org.apache.derby:derby CWE-399 CWE-399 Critical CVE-2015-1833 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webdav CWE-20 CWE-20 Critical CVE-2015-1840 Vulnerability in maven package org.webjars.npm:jquery-ujs CWE-200 CWE-200 Critical CVE-2015-1840 Vulnerability in npm package jquery-ujs CWE-200 CWE-200 Critical CVE-2015-1926 Vulnerability in maven package org.apache.portals.pluto:portletv3annotateddemo Critical CVE-2015-2575 Vulnerability in maven package mysql:mysql-connector-java Critical CVE-2015-2582 Vulnerability in maven package org.keycloak:keycloak-saml-core Critical CVE-2015-2912 Vulnerability in maven package com.orientechnologies:orientdb-core CWE-352 CWE-352 Critical CVE-2015-2912 Vulnerability in maven package com.orientechnologies:orientdb-server CWE-352 CWE-352 Critical CVE-2015-2944 Vulnerability in maven package org.apache.sling:org.apache.sling.api CWE-79 CWE-79 Critical CVE-2015-2944 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post CWE-79 CWE-79 Critical CVE-2015-3158 Vulnerability in maven package org.picketlink:picketlink-tomcat-common CWE-264 CWE-264 Critical CVE-2015-3191 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-352 CWE-352 Critical CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy CWE-74 CWE-74 Critical CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy-all CWE-74 CWE-74 Critical CVE-2015-3269 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core CWE-200 CWE-200 Critical CVE-2015-3337 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-22 CWE-22 Critical CVE-2015-5170 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-352 CWE-352 Critical CVE-2015-5171 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-613 CWE-613 Critical CVE-2015-5172 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-640 CWE-640 Critical CVE-2015-5173 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-200 CWE-200 Critical CVE-2015-5204 Vulnerability in npm package cordova-plugin-file-transfer Critical CVE-2015-5211 Vulnerability in maven package org.springframework:spring-web CWE-552 CWE-552 Critical CVE-2015-5237 Vulnerability in maven package com.google.protobuf:protobuf-java CWE-787 CWE-787 Critical CVE-2015-5253 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-sso-saml CWE-264 CWE-264 Critical CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-all CWE-20 CWE-20 Critical CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-client CWE-20 CWE-20 Critical CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-core CWE-20 CWE-20 Critical CVE-2015-5255 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core CWE-20 CWE-20 Critical CVE-2015-5256 Vulnerability in npm package cordova-android CWE-264 CWE-264 Critical CVE-2015-5258 Vulnerability in maven package org.springframework.social:spring-social-core CWE-352 CWE-352 Critical CVE-2015-5262 Vulnerability in maven package org.apache.httpcomponents:httpclient CWE-399 CWE-399 Critical CVE-2015-5317 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2015-5318 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2015-5319 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2015-5320 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2015-5322 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-22 CWE-22 Critical CVE-2015-5323 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-5324 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2015-5325 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-284 CWE-284 Critical CVE-2015-5326 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-79 CWE-79 Critical CVE-2015-5344 Vulnerability in maven package org.apache.camel:camel-core CWE-19 CWE-19 Critical CVE-2015-5344 Vulnerability in maven package org.apache.camel:camel-xstream CWE-19 CWE-19 Critical CVE-2015-5346 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core Critical CVE-2015-5346 Vulnerability in maven package org.apache.tomcat:tomcat-catalina Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-ahc CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http-common CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http4 CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-jetty-common CWE-19 CWE-19 Critical CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-jetty9 CWE-19 CWE-19 Critical CVE-2015-5351 Vulnerability in maven package org.apache.tomcat:tomcat CWE-352 CWE-352 Critical CVE-2015-5377 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-74 CWE-74 Critical CVE-2015-5531 Vulnerability in maven package org.elasticsearch:elasticsearch CWE-22 CWE-22 Critical CVE-2015-5654 Vulnerability in npm package dojo CWE-79 CWE-79 Critical CVE-2015-5688 Vulnerability in npm package geddy CWE-22 CWE-22 Critical CVE-2015-6254 Vulnerability in maven package org.picketlink:picketlink-federation CWE-17 CWE-17 Critical 1...9101112...47 10 / 47