Vulnerability Name CVE Severity
CVE-2015-0886 Vulnerability in maven package org.mindrot:jbcrypt
CVE-2015-1164 Vulnerability in npm package serve-static
CVE-2015-1169 Vulnerability in maven package org.jasig.cas:cas-server-support-ldap
CVE-2015-1369 Vulnerability in npm package sequelize
CVE-2015-1370 Vulnerability in maven package org.webjars.npm:marked
CVE-2015-1370 Vulnerability in maven package org.webjars:marked
CVE-2015-1370 Vulnerability in npm package marked
CVE-2015-1427 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2015-1796 Vulnerability in maven package org.opensaml:opensaml
CVE-2015-1806 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1807 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1808 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1810 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1812 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1813 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1814 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-1830 Vulnerability in maven package org.apache.activemq:activemq-fileserver
CVE-2015-1830 Vulnerability in maven package org.apache.activemq:apache-activemq
CVE-2015-1831 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2015-1832 Vulnerability in maven package org.apache.derby:derby
CVE-2015-1833 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-webdav
CVE-2015-1840 Vulnerability in maven package org.webjars.npm:jquery-ujs
CVE-2015-1840 Vulnerability in npm package jquery-ujs
CVE-2015-1926 Vulnerability in maven package org.apache.portals.pluto:portletv3annotateddemo
CVE-2015-2575 Vulnerability in maven package mysql:mysql-connector-java
CVE-2015-2582 Vulnerability in maven package org.keycloak:keycloak-saml-core
CVE-2015-2912 Vulnerability in maven package com.orientechnologies:orientdb-core
CVE-2015-2912 Vulnerability in maven package com.orientechnologies:orientdb-server
CVE-2015-2944 Vulnerability in maven package org.apache.sling:org.apache.sling.api
CVE-2015-2944 Vulnerability in maven package org.apache.sling:org.apache.sling.servlets.post
CVE-2015-3158 Vulnerability in maven package org.picketlink:picketlink-tomcat-common
CVE-2015-3191 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy
CVE-2015-3253 Vulnerability in maven package org.codehaus.groovy:groovy-all
CVE-2015-3269 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core
CVE-2015-3337 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2015-5170 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2015-5171 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common
CVE-2015-5172 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2015-5173 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2015-5204 Vulnerability in npm package cordova-plugin-file-transfer
CVE-2015-5211 Vulnerability in maven package org.springframework:spring-web
CVE-2015-5237 Vulnerability in maven package com.google.protobuf:protobuf-java
CVE-2015-5253 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-sso-saml
CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-all
CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-client
CVE-2015-5254 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2015-5255 Vulnerability in maven package org.apache.flex.blazeds:flex-messaging-core
CVE-2015-5256 Vulnerability in npm package cordova-android
CVE-2015-5258 Vulnerability in maven package org.springframework.social:spring-social-core
CVE-2015-5262 Vulnerability in maven package org.apache.httpcomponents:httpclient
CVE-2015-5317 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5318 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5319 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5320 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5322 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5323 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5324 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5325 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5326 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-5344 Vulnerability in maven package org.apache.camel:camel-core
CVE-2015-5344 Vulnerability in maven package org.apache.camel:camel-xstream
CVE-2015-5346 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2015-5346 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-ahc
CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http
CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http-common
CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-http4
CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-jetty-common
CVE-2015-5348 Vulnerability in maven package org.apache.camel:camel-jetty9
CVE-2015-5351 Vulnerability in maven package org.apache.tomcat:tomcat
CVE-2015-5377 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2015-5531 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2015-5654 Vulnerability in npm package dojo
CVE-2015-5688 Vulnerability in npm package geddy