Vulnerability Name CVE Severity
CVE-2018-1275 Vulnerability in maven package org.springframework:spring-messaging
CVE-2018-1282 Vulnerability in maven package org.apache.hive:hive-jdbc
CVE-2018-1287 Vulnerability in maven package org.apache.jmeter:apachejmeter
CVE-2018-1295 Vulnerability in maven package org.apache.ignite:ignite-core
CVE-2018-1297 Vulnerability in maven package org.apache.jmeter:apachejmeter
CVE-2018-1307 Vulnerability in maven package org.apache.juddi:juddi-client
CVE-2018-1309 Vulnerability in maven package org.apache.nifi:nifi-standard-processors
CVE-2018-1317 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2018-1331 Vulnerability in maven package org.apache.storm:storm-core
CVE-2018-1335 Vulnerability in maven package org.apache.tika:tika-core
CVE-2018-1335 Vulnerability in maven package org.apache.tika:tika-server
CVE-2018-1337 Vulnerability in maven package org.apache.directory.api:api-ldap-client-api
CVE-2018-3258 Vulnerability in maven package mysql:mysql-connector-java
CVE-2018-3719 Vulnerability in maven package org.webjars.npm:mixin-deep
CVE-2018-3719 Vulnerability in npm package mixin-deep
CVE-2018-3720 Vulnerability in npm package assign-deep
CVE-2018-3722 Vulnerability in maven package org.webjars.npm:merge-deep
CVE-2018-3722 Vulnerability in npm package merge-deep
CVE-2018-3723 Vulnerability in npm package defaults-deep
CVE-2018-3728 Vulnerability in maven package org.webjars.npm:hoek
CVE-2018-3728 Vulnerability in npm package hoek
CVE-2018-3739 Vulnerability in maven package org.webjars.npm:https-proxy-agent
CVE-2018-3739 Vulnerability in npm package https-proxy-agent
CVE-2018-3744 Vulnerability in npm package html-pages
CVE-2018-3745 Vulnerability in maven package org.webjars.bowergithub.node-browser-compat:atob
CVE-2018-3745 Vulnerability in maven package org.webjars.npm:atob
CVE-2018-3745 Vulnerability in npm package atob
CVE-2018-3746 Vulnerability in npm package pdfinfojs
CVE-2018-3749 Vulnerability in maven package org.webjars.npm:deap
CVE-2018-3749 Vulnerability in npm package deap
CVE-2018-3750 Vulnerability in maven package org.webjars.npm:deep-extend
CVE-2018-3750 Vulnerability in npm package deep-extend
CVE-2018-3751 Vulnerability in npm package merge-recursive
CVE-2018-3752 Vulnerability in npm package merge-options
CVE-2018-3753 Vulnerability in npm package merge-objects
CVE-2018-3754 Vulnerability in npm package query-mysql
CVE-2018-3757 Vulnerability in npm package pdf-image
CVE-2018-3758 Vulnerability in npm package express-cart
CVE-2018-3767 Vulnerability in npm package memjs
CVE-2018-3772 Vulnerability in npm package whereis
CVE-2018-3774 Vulnerability in maven package org.webjars.npm:url-parse
CVE-2018-3774 Vulnerability in npm package url-parse
CVE-2018-3783 Vulnerability in npm package flintcms
CVE-2018-3784 Vulnerability in npm package cryo
CVE-2018-3785 Vulnerability in npm package git-dummy-commit
CVE-2018-3786 Vulnerability in npm package egg-scripts
CVE-2018-3827 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2018-3831 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2018-5158 Vulnerability in maven package org.webjars.bower:pdfjs-dist
CVE-2018-5158 Vulnerability in maven package org.webjars.bowergithub.mozilla:pdfjs-dist
CVE-2018-5158 Vulnerability in maven package org.webjars.npm:pdfjs-dist
CVE-2018-5158 Vulnerability in npm package pdfjs-dist
CVE-2018-5673 Vulnerability in maven package org.apache.geronimo.plugins:dojo
CVE-2018-5673 Vulnerability in maven package org.dojotoolkit:dojo
CVE-2018-5673 Vulnerability in maven package org.webjars.bower:dojo
CVE-2018-5673 Vulnerability in maven package org.webjars.bowergithub.dojo:dojo
CVE-2018-5673 Vulnerability in maven package org.webjars.npm:dojo
CVE-2018-5673 Vulnerability in maven package org.webjars:dojo
CVE-2018-5673 Vulnerability in npm package dojo
CVE-2018-5968 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-6333 Vulnerability in npm package nuclide
CVE-2018-6342 Vulnerability in maven package org.webjars.npm:react-dev-utils
CVE-2018-6342 Vulnerability in npm package react-dev-utils
CVE-2018-6873 Vulnerability in npm package auth0-js
CVE-2018-6874 Vulnerability in maven package org.webjars.bower:auth0-lock
CVE-2018-6874 Vulnerability in maven package org.webjars.npm:auth0-js
CVE-2018-6874 Vulnerability in maven package org.webjars.npm:auth0-lock
CVE-2018-6874 Vulnerability in npm package auth0-js
CVE-2018-6874 Vulnerability in npm package auth0-lock
CVE-2018-7307 Vulnerability in maven package org.webjars.npm:auth0-js
CVE-2018-7307 Vulnerability in npm package auth0-js
CVE-2018-7489 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-8009 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2018-8013 Vulnerability in maven package org.apache.xmlgraphics:batik-dom
CVE-2018-8013 Vulnerability in maven package org.eclipse.birt.runtime.3_7_1:org.apache.batik.dom