Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2015-6254 Vulnerability in maven package org.picketlink:picketlink-tomcat-common CWE-17 CWE-17 Critical CVE-2015-6420 Vulnerability in maven package commons-collections:commons-collections CWE-502 CWE-502 Critical CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-all CWE-255 CWE-255 Critical CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-jaas CWE-255 CWE-255 Critical CVE-2015-6524 Vulnerability in maven package org.apache.activemq:activemq-osgi CWE-255 CWE-255 Critical CVE-2015-6584 Vulnerability in maven package org.webjars.bower:datatables CWE-79 CWE-79 Critical CVE-2015-6584 Vulnerability in maven package org.webjars.npm:datatables CWE-79 CWE-79 Critical CVE-2015-6584 Vulnerability in maven package org.webjars:datatables CWE-79 CWE-79 Critical CVE-2015-6584 Vulnerability in npm package datatables CWE-79 CWE-79 Critical CVE-2015-7499 Vulnerability in npm package libxmljs CWE-119 CWE-119 Critical CVE-2015-7501 Vulnerability in maven package commons-collections:commons-collections CWE-502 CWE-502 Critical CVE-2015-7501 Vulnerability in maven package org.apache.commons:commons-collections4 CWE-502 CWE-502 Critical CVE-2015-7521 Vulnerability in maven package org.apache.hive:hive-exec CWE-287 CWE-287 Critical CVE-2015-7538 Vulnerability in maven package org.jenkins-ci.main:jenkins-core Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14 CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk14 CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk15 CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on CWE-310 CWE-310 Critical CVE-2015-7940 Vulnerability in maven package org.bouncycastle:bcprov-jdk16 CWE-310 CWE-310 Critical CVE-2015-8031 Vulnerability in maven package org.jvnet.hudson.main:hudson-core CWE-611 CWE-611 Critical CVE-2015-8103 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-502 CWE-502 Critical CVE-2015-8131 Vulnerability in npm package kibana CWE-352 CWE-352 Critical CVE-2015-8320 Vulnerability in npm package cordova-android Critical CVE-2015-8857 Vulnerability in maven package org.webjars.npm:uglify-js CWE-254 CWE-254 Critical CVE-2015-8857 Vulnerability in npm package uglify-js CWE-254 CWE-254 Critical CVE-2015-9235 Vulnerability in npm package jsonwebtoken CWE-327 CWE-327 Critical CVE-2015-9244 Vulnerability in npm package mysql CWE-89 CWE-89 Critical CVE-2016-0710 Vulnerability in maven package org.apache.portals.jetspeed-2:jetspeed-security CWE-89 CWE-89 Critical CVE-2016-0714 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core CWE-264 CWE-264 Critical CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:catalina CWE-264 CWE-264 Critical CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:tomcat-catalina CWE-264 CWE-264 Critical CVE-2016-0714 Vulnerability in maven package org.apache.tomcat:tomcat-util CWE-264 CWE-264 Critical CVE-2016-0732 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-common CWE-269 CWE-269 Critical CVE-2016-0732 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-269 CWE-269 Critical CVE-2016-0733 Vulnerability in maven package org.apache.ranger:ranger CWE-287 CWE-287 Critical CVE-2016-0750 Vulnerability in maven package org.infinispan:infinispan-client-hotrod CWE-502 CWE-502 Critical CVE-2016-0760 Vulnerability in maven package org.apache.sentry:sentry-binding-hive CWE-284 CWE-284 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-common CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:arquillian-tomee-embedded CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-client CWE-502 CWE-502 Critical CVE-2016-0779 Vulnerability in maven package org.apache.tomee:openejb-core CWE-502 CWE-502 Critical CVE-2016-0785 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical CVE-2016-0788 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-264 CWE-264 Critical CVE-2016-0791 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-200 CWE-200 Critical CVE-2016-0792 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-20 CWE-20 Critical CVE-2016-1181 Vulnerability in maven package struts:struts Critical CVE-2016-1182 Vulnerability in maven package struts:struts CWE-20 CWE-20 Critical CVE-2016-2141 Vulnerability in maven package org.jgroups:jgroups Critical CVE-2016-2173 Vulnerability in maven package org.springframework.amqp:spring-amqp CWE-20 CWE-20 Critical CVE-2016-2510 Vulnerability in maven package org.apache-extras.beanshell:bsh CWE-19 CWE-19 Critical CVE-2016-2510 Vulnerability in maven package org.beanshell:bsh CWE-19 CWE-19 Critical CVE-2016-3081 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-77 CWE-77 Critical CVE-2016-3081 Vulnerability in maven package org.apache.struts:struts2-core CWE-77 CWE-77 Critical CVE-2016-3082 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login CWE-264 CWE-264 Critical CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-scim CWE-264 CWE-264 Critical CVE-2016-3084 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-server CWE-264 CWE-264 Critical CVE-2016-3086 Vulnerability in maven package org.apache.hadoop:hadoop-common CWE-200 CWE-200 Critical CVE-2016-3087 Vulnerability in maven package org.apache.struts:struts2-core CWE-20 CWE-20 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:activemq-fileserver CWE-434 CWE-434 Critical CVE-2016-3088 Vulnerability in maven package org.apache.activemq:apache-activemq CWE-434 CWE-434 Critical CVE-2016-3506 Vulnerability in maven package com.oracle:ojdbc7 Critical CVE-2016-3506 Vulnerability in maven package com.oracle:ojdbc8 Critical CVE-2016-3720 Vulnerability in maven package com.fasterxml.jackson.dataformat:jackson-dataformat-xml Critical CVE-2016-3737 Vulnerability in maven package org.rhq:rhq-enterprise-comm CWE-20 CWE-20 Critical CVE-2016-4000 Vulnerability in maven package org.python:jython-standalone CWE-502 CWE-502 Critical CVE-2016-4430 Vulnerability in maven package org.apache.struts:struts2-core CWE-352 CWE-352 Critical CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-8-protocol CWE-287 CWE-287 Critical CVE-2016-4432 Vulnerability in maven package org.apache.qpid:qpid-broker-plugins-amqp-0-10-protocol CWE-287 CWE-287 Critical CVE-2016-4436 Vulnerability in maven package org.apache.struts:struts2-core Critical CVE-2016-4436 Vulnerability in maven package org.apache.struts:struts2-rest-plugin Critical CVE-2016-4437 Vulnerability in maven package org.apache.shiro:shiro-core Critical CVE-2016-4438 Vulnerability in maven package org.apache.struts:struts2-rest-plugin CWE-20 CWE-20 Critical CVE-2016-4461 Vulnerability in maven package org.apache.struts.xwork:xwork-core CWE-20 CWE-20 Critical 1...10111213...47 11 / 47