Vulnerability Name CVE Severity
CVE-2015-6254 Vulnerability in maven package org.picketlink:picketlink-federation
CVE-2015-6254 Vulnerability in maven package org.picketlink:picketlink-tomcat-common
CVE-2015-6420 Vulnerability in maven package commons-collections:commons-collections
CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-all
CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-jaas
CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-osgi
CVE-2015-6584 Vulnerability in maven package org.webjars.bower:datatables
CVE-2015-6584 Vulnerability in maven package org.webjars.npm:datatables
CVE-2015-6584 Vulnerability in maven package org.webjars:datatables
CVE-2015-6584 Vulnerability in npm package datatables
CVE-2015-7499 Vulnerability in npm package libxmljs
CVE-2015-7501 Vulnerability in maven package commons-collections:commons-collections
CVE-2015-7501 Vulnerability in maven package org.apache.commons:commons-collections4
CVE-2015-7521 Vulnerability in maven package org.apache.hive:hive-exec
CVE-2015-7538 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14
CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on
CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk14
CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk15
CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on
CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk16
CVE-2015-8031 Vulnerability in maven package org.jvnet.hudson.main:hudson-core
CVE-2015-8103 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2015-8131 Vulnerability in npm package kibana
CVE-2015-8320 Vulnerability in npm package cordova-android
CVE-2015-8857 Vulnerability in maven package org.webjars.npm:uglify-js
CVE-2015-8857 Vulnerability in npm package uglify-js
CVE-2015-9235 Vulnerability in npm package jsonwebtoken
CVE-2015-9244 Vulnerability in npm package mysql
CVE-2016-0710 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-security
CVE-2016-0714 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2016-0732 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common
CVE-2016-0732 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2016-0733 Vulnerability in maven package org.apache.ranger:ranger
CVE-2016-0750 Vulnerability in maven package org.infinispan:infinispan-client-hotrod
CVE-2016-0760 Vulnerability in maven package org.apache.sentry:sentry-binding-hive
CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-common
CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-embedded
CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-client
CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-core
CVE-2016-0785 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2016-0788 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-0791 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-0792 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2016-1181 Vulnerability in maven package struts:struts
CVE-2016-1182 Vulnerability in maven package struts:struts
CVE-2016-2141 Vulnerability in maven package org.jgroups:jgroups
CVE-2016-2173 Vulnerability in maven package org.springframework.amqp:spring-amqp
CVE-2016-2510 Vulnerability in maven package org.apache-extras.beanshell:bsh
CVE-2016-2510 Vulnerability in maven package org.beanshell:bsh
CVE-2016-3081 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2016-3081 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-3082 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-scim
CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server
CVE-2016-3086 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2016-3087 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-3088 Vulnerability in maven package org.apache.activemq:activemq-fileserver
CVE-2016-3088 Vulnerability in maven package org.apache.activemq:apache-activemq
CVE-2016-3506 Vulnerability in maven package com.oracle:ojdbc7
CVE-2016-3506 Vulnerability in maven package com.oracle:ojdbc8
CVE-2016-3720 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-xml
CVE-2016-3737 Vulnerability in maven package org.rhq:rhq-enterprise-comm
CVE-2016-4000 Vulnerability in maven package org.python:jython-standalone
CVE-2016-4430 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-8-protocol
CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-10-protocol
CVE-2016-4436 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2016-4436 Vulnerability in maven package org.apache.struts:struts2-rest-plugin
CVE-2016-4437 Vulnerability in maven package org.apache.shiro:shiro-core
CVE-2016-4438 Vulnerability in maven package org.apache.struts:struts2-rest-plugin