Vulnerability Name CVE Severity
CVE-2018-15685 Vulnerability in npm package electron
CVE-2018-15758 Vulnerability in maven package org.springframework.security.oauth:spring-security-oauth2
CVE-2018-15890 Vulnerability in maven package org.ethereum:ethereumj-core
CVE-2018-16115 Vulnerability in maven package com.typesafe.akka:akka-actor_2.11
CVE-2018-16115 Vulnerability in maven package com.typesafe.akka:akka-actor_2.12
CVE-2018-16202 Vulnerability in npm package cordova-plugin-ionic-webview
CVE-2018-16460 Vulnerability in npm package ps
CVE-2018-16461 Vulnerability in npm package libnmap
CVE-2018-16462 Vulnerability in npm package apex-publish-static-files
CVE-2018-16483 Vulnerability in npm package express-cart
CVE-2018-16486 Vulnerability in npm package defaults-deep
CVE-2018-16489 Vulnerability in maven package org.webjars.npm:just-extend
CVE-2018-16489 Vulnerability in npm package just-extend
CVE-2018-16491 Vulnerability in maven package org.webjars.npm:node.extend
CVE-2018-16491 Vulnerability in npm package node.extend
CVE-2018-16492 Vulnerability in maven package org.webjars.npm:extend
CVE-2018-16492 Vulnerability in npm package extend
CVE-2018-17196 Vulnerability in maven package org.apache.kafka:kafka-clients
CVE-2018-17198 Vulnerability in maven package org.apache.roller:roller-webapp
CVE-2018-17246 Vulnerability in npm package kibana
CVE-2018-18389 Vulnerability in maven package org.neo4j:neo4j-security-enterprise
CVE-2018-18531 Vulnerability in maven package com.github.penggle:kaptcha
CVE-2018-18628 Vulnerability in maven package ro.pippo:pippo-core
CVE-2018-18628 Vulnerability in maven package ro.pippo:pippo-session
CVE-2018-19360 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-19361 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-19362 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2018-19586 Vulnerability in maven package org.silverpeas.core:silverpeas-core-web
CVE-2018-19827 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-19827 Vulnerability in npm package node-sass
CVE-2018-19907 Vulnerability in maven package org.craftercms:crafter-engine
CVE-2018-20059 Vulnerability in maven package ro.pippo:pippo-jaxb
CVE-2018-20222 Vulnerability in maven package org.airsonic.player:airsonic-main
CVE-2018-20318 Vulnerability in maven package com.github.binarywang:weixin-java-common
CVE-2018-20433 Vulnerability in maven package c3p0:c3p0
CVE-2018-20433 Vulnerability in maven package com.mchange:c3p0
CVE-2018-20595 Vulnerability in maven package org.hswebframework.web:hsweb-system-oauth2-client-web
CVE-2018-21234 Vulnerability in maven package org.jodd:jodd-json
CVE-2018-21268 Vulnerability in npm package traceroute
CVE-2018-25066 Vulnerability in npm package nodebatis
CVE-2018-25068 Vulnerability in maven package com.anrisoftware.globalpom:globalpomutils-fileresources
CVE-2018-25083 Vulnerability in npm package pullit
CVE-2018-1000006 Vulnerability in maven package org.webjars.npm:electron
CVE-2018-1000006 Vulnerability in npm package electron
CVE-2018-1000008 Vulnerability in maven package org.jvnet.hudson.plugins:pmd
CVE-2018-1000009 Vulnerability in maven package org.jvnet.hudson.plugins:checkstyle
CVE-2018-1000010 Vulnerability in maven package org.jvnet.hudson.plugins:dry
CVE-2018-1000011 Vulnerability in maven package org.jvnet.hudson.plugins.findbugs:parent
CVE-2018-1000012 Vulnerability in maven package org.jvnet.hudson.plugins:warnings
CVE-2018-1000013 Vulnerability in maven package org.jenkins-ci.plugins:release
CVE-2018-1000014 Vulnerability in maven package org.jenkins-ci.plugins:translation
CVE-2018-1000054 Vulnerability in maven package org.jvnet.hudson.plugins:ccm
CVE-2018-1000055 Vulnerability in maven package org.jvnet.hudson.plugins:android-lint
CVE-2018-1000056 Vulnerability in maven package org.jenkins-ci.plugins:junit
CVE-2018-1000086 Vulnerability in npm package pym.js
CVE-2018-1000096 Vulnerability in npm package tiny-json-http
CVE-2018-1000118 Vulnerability in maven package org.webjars.npm:electron
CVE-2018-1000118 Vulnerability in npm package electron
CVE-2018-1000123 Vulnerability in npm package cordova-plugin-ios-keychain
CVE-2018-1000125 Vulnerability in maven package com.inversoft:prime-jwt
CVE-2018-1000130 Vulnerability in maven package org.jolokia:jolokia-core
CVE-2018-1000134 Vulnerability in maven package com.unboundid:unboundid-ldapsdk
CVE-2018-1000136 Vulnerability in maven package org.webjars.npm:electron
CVE-2018-1000136 Vulnerability in npm package electron
CVE-2018-1000146 Vulnerability in maven package org.jenkins-ci.plugins:liquibase-runner
CVE-2018-1000153 Vulnerability in maven package org.jenkins-ci.plugins:vsphere-cloud
CVE-2018-1000189 Vulnerability in maven package org.jenkins-ci.plugins:absint-astree
CVE-2018-1000194 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2018-1000197 Vulnerability in maven package com.blackducksoftware.integration:blackduck-hub
CVE-2018-1000412 Vulnerability in maven package org.jenkins-ci.plugins:jira
CVE-2018-1000600 Vulnerability in maven package com.coravy.hudson.plugins.github:github
CVE-2018-1000603 Vulnerability in maven package org.jenkins-ci.plugins:openstack-cloud
CVE-2018-1000610 Vulnerability in maven package io.jenkins:configuration-as-code
CVE-2018-1000613 Vulnerability in maven package org.apache.servicemix.bundles:org.apache.servicemix.bundles.bcprov-jdk15on
CVE-2018-1000613 Vulnerability in maven package org.bouncycastle.bcprov-jdk15on.1.57.org.bouncycastle:bcprov-jdk15on