Vulnerability Name CVE Severity
CVE-2018-8013 Vulnerability in maven package org.eclipse.birt.runtime:org.apache.batik.dom
CVE-2018-8014 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2018-8014 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2018-8016 Vulnerability in maven package org.apache.cassandra:cassandra-all
CVE-2018-8018 Vulnerability in maven package org.apache.ignite:ignite-core
CVE-2018-8025 Vulnerability in maven package org.apache.hbase:hbase-thrift
CVE-2018-8027 Vulnerability in maven package org.apache.camel:camel-core
CVE-2018-8028 Vulnerability in maven package org.apache.sentry:sentry-binding-hive
CVE-2018-8029 Vulnerability in maven package org.apache.hadoop:hadoop-main
CVE-2018-8039 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2018-8042 Vulnerability in maven package org.apache.ambari:ambari-agent
CVE-2018-8088 Vulnerability in maven package org.slf4j:slf4j-ext
CVE-2018-8319 Vulnerability in npm package msrcrypto
CVE-2018-8718 Vulnerability in maven package org.jenkins-ci.plugins:mailer
CVE-2018-8811 Vulnerability in maven package org.opencms:opencms-core
CVE-2018-9206 Vulnerability in maven package org.webjars.bower:blueimp-file-upload
CVE-2018-9206 Vulnerability in maven package org.webjars.npm:blueimp-file-upload
CVE-2018-9206 Vulnerability in npm package blueimp-file-upload
CVE-2018-9207 Vulnerability in maven package org.webjars.bower:jquery-file-upload
CVE-2018-9207 Vulnerability in maven package org.webjars.bowergithub.blueimp:jquery-file-upload
CVE-2018-9207 Vulnerability in maven package org.webjars:jquery-file-upload
CVE-2018-9207 Vulnerability in npm package jquery-file-upload
CVE-2018-10054 Vulnerability in maven package com.datomic:datomic-free
CVE-2018-10054 Vulnerability in maven package com.h2database:h2
CVE-2018-10469 Vulnerability in maven package org.b3log:symphony
CVE-2018-10899 Vulnerability in maven package org.jolokia:jolokia-core
CVE-2018-10936 Vulnerability in maven package org.postgresql:postgresql
CVE-2018-11248 Vulnerability in maven package com.liulishuo.filedownloader:library
CVE-2018-11307 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-11499 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-11499 Vulnerability in npm package node-sass
CVE-2018-11693 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-11693 Vulnerability in npm package node-sass
CVE-2018-11694 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-11694 Vulnerability in npm package node-sass
CVE-2018-11695 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-11695 Vulnerability in npm package node-sass
CVE-2018-11696 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-11696 Vulnerability in npm package node-sass
CVE-2018-11697 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-11697 Vulnerability in npm package node-sass
CVE-2018-11698 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-11698 Vulnerability in npm package node-sass
CVE-2018-11758 Vulnerability in maven package org.apache.cayenne:cayenne-server
CVE-2018-11764 Vulnerability in maven package org.apache.hadoop:hadoop-core
CVE-2018-11766 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-server-nodemanager
CVE-2018-11776 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2018-11777 Vulnerability in maven package org.apache.hive:hive-exec
CVE-2018-11778 Vulnerability in maven package org.apache.ranger:ranger
CVE-2018-11779 Vulnerability in maven package org.apache.storm:storm-kafka-client
CVE-2018-11786 Vulnerability in maven package org.apache.karaf.shell:org.apache.karaf.shell.core
CVE-2018-11787 Vulnerability in maven package org.apache.karaf.webconsole:org.apache.karaf.webconsole.features
CVE-2018-11788 Vulnerability in maven package org.apache.karaf.specs:org.apache.karaf.specs.java.xml
CVE-2018-11788 Vulnerability in maven package org.apache.karaf:org.apache.karaf.util
CVE-2018-12532 Vulnerability in maven package org.richfaces:richfaces-a4j
CVE-2018-12533 Vulnerability in maven package org.richfaces:richfaces-a4j
CVE-2018-12538 Vulnerability in maven package org.eclipse.jetty:jetty-server
CVE-2018-12540 Vulnerability in maven package io.vertx:vertx-web
CVE-2018-12542 Vulnerability in maven package io.vertx:vertx-web
CVE-2018-12544 Vulnerability in maven package io.vertx:vertx-web-api-contract
CVE-2018-12585 Vulnerability in maven package org.opcfoundation.ua:opc-ua-stack
CVE-2018-12972 Vulnerability in maven package net.opentsdb:opentsdb
CVE-2018-13797 Vulnerability in maven package org.webjars.npm:macaddress
CVE-2018-13797 Vulnerability in npm package macaddress
CVE-2018-14637 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2018-14718 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-14719 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-14720 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-14721 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-15494 Vulnerability in maven package org.webjars.bower:dojox
CVE-2018-15494 Vulnerability in maven package org.webjars.bowergithub.dojo:dojox
CVE-2018-15494 Vulnerability in maven package org.webjars.npm:dojox
CVE-2018-15494 Vulnerability in npm package dojox
CVE-2018-15531 Vulnerability in maven package net.bull.javamelody:javamelody-core
CVE-2018-15685 Vulnerability in maven package org.webjars.npm:electron