Vulnerability Name CVE Severity
CVE-2020-1912 Vulnerability in npm package hermes-engine
CVE-2020-1913 Vulnerability in npm package hermes-engine
CVE-2020-1914 Vulnerability in npm package hermes-engine
CVE-2020-1937 Vulnerability in maven package org.apache.kylin:kylin-server-base
CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2020-1947 Vulnerability in maven package org.apache.shardingsphere:shardingsphere
CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-common
CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-rpc
CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-rpc-api
CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-rpc-dubbo
CVE-2020-1952 Vulnerability in maven package org.apache.iotdb:iotdb-server
CVE-2020-1953 Vulnerability in maven package org.apache.commons:commons-configuration2
CVE-2020-1956 Vulnerability in maven package org.apache.kylin:kylin-core-common
CVE-2020-1957 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2020-1959 Vulnerability in maven package org.apache.syncope.client:syncope-client-enduser
CVE-2020-1961 Vulnerability in maven package org.apache.syncope.core:syncope-core-provisioning-java
CVE-2020-1963 Vulnerability in maven package org.apache.ignite:ignite-core
CVE-2020-2091 Vulnerability in maven package org.jenkins-ci.plugins:ec2
CVE-2020-2092 Vulnerability in maven package org.jenkins-ci.plugins:robot
CVE-2020-2098 Vulnerability in maven package org.jenkins-ci.plugins:sounds
CVE-2020-2109 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps
CVE-2020-2110 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2020-2115 Vulnerability in maven package org.jenkins-ci.plugins:nunit
CVE-2020-2120 Vulnerability in maven package org.jenkins-ci.plugins:fitnesse
CVE-2020-2121 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine
CVE-2020-2123 Vulnerability in maven package org.jenkins-ci.plugins:radargun
CVE-2020-2135 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2020-2160 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2020-2166 Vulnerability in maven package de.taimos:pipeline-aws
CVE-2020-2167 Vulnerability in maven package com.openshift.jenkins:openshift-pipeline
CVE-2020-2168 Vulnerability in maven package org.jenkins-ci.plugins:azure-acs
CVE-2020-2189 Vulnerability in maven package org.jenkins-ci.plugins:scm-filter-jervis
CVE-2020-2196 Vulnerability in maven package org.jenkins-ci.plugins:selenium
CVE-2020-2211 Vulnerability in maven package com.elasticbox.jenkins-ci.plugins:kubernetes-ci
CVE-2020-2228 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth
CVE-2020-2240 Vulnerability in maven package org.jenkins-ci.plugins:database
CVE-2020-2261 Vulnerability in maven package org.jenkins-ci.plugins:perfecto
CVE-2020-2268 Vulnerability in maven package org.jenkins-ci.plugins:mongodb
CVE-2020-2276 Vulnerability in maven package org.jenkins-ci.plugins:selection-tasks-plugin
CVE-2020-2279 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2020-2280 Vulnerability in maven package io.jenkins.plugins:warnings-ng
CVE-2020-2321 Vulnerability in maven package org.jenkins-ci.plugins:shelve-project-plugin
CVE-2020-4076 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-4076 Vulnerability in npm package electron
CVE-2020-4077 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-4077 Vulnerability in npm package electron
CVE-2020-5206 Vulnerability in maven package org.opencastproject:opencast-kernel
CVE-2020-5219 Vulnerability in maven package org.webjars.npm:angular-expressions
CVE-2020-5219 Vulnerability in npm package angular-expressions
CVE-2020-5222 Vulnerability in maven package org.opencastproject:opencast-kernel
CVE-2020-5229 Vulnerability in maven package org.opencastproject:opencast-common-jpa-impl
CVE-2020-5232 Vulnerability in npm package @ensdomains/ens
CVE-2020-5242 Vulnerability in maven package org.openhab.addons.bundles:org.openhab.transform.exec
CVE-2020-5245 Vulnerability in maven package io.dropwizard:dropwizard-validation
CVE-2020-5259 Vulnerability in maven package org.webjars.bower:dojox
CVE-2020-5259 Vulnerability in maven package org.webjars.bowergithub.dojo:dojox
CVE-2020-5259 Vulnerability in maven package org.webjars.npm:dojox
CVE-2020-5259 Vulnerability in npm package dojox
CVE-2020-5407 Vulnerability in maven package org.springframework.security:spring-security-saml2-service-provider
CVE-2020-5411 Vulnerability in maven package org.springframework.batch:spring-batch-core
CVE-2020-5413 Vulnerability in maven package org.springframework.integration:spring-integration
CVE-2020-5529 Vulnerability in maven package net.sourceforge.htmlunit:htmlunit
CVE-2020-6422 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6422 Vulnerability in npm package electron
CVE-2020-6423 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6423 Vulnerability in npm package electron
CVE-2020-6427 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6427 Vulnerability in npm package electron
CVE-2020-6428 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6428 Vulnerability in npm package electron
CVE-2020-6429 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6429 Vulnerability in npm package electron
CVE-2020-6449 Vulnerability in maven package org.webjars.npm:electron