Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2020-1912 Vulnerability in npm package hermes-engine CWE-125 CWE-125 Critical CVE-2020-1913 Vulnerability in npm package hermes-engine CWE-681 CWE-681 Critical CVE-2020-1914 Vulnerability in npm package hermes-engine CWE-670 CWE-670 Critical CVE-2020-1937 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-89 CWE-89 Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-coyote Critical CVE-2020-1938 Vulnerability in maven package org.apache.tomcat:tomcat-util Critical CVE-2020-1947 Vulnerability in maven package org.apache.shardingsphere:shardingsphere CWE-502 CWE-502 Critical CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-common CWE-502 CWE-502 Critical CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-rpc CWE-502 CWE-502 Critical CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-rpc-api CWE-502 CWE-502 Critical CVE-2020-1948 Vulnerability in maven package org.apache.dubbo:dubbo-rpc-dubbo CWE-502 CWE-502 Critical CVE-2020-1952 Vulnerability in maven package org.apache.iotdb:iotdb-server CWE-295 CWE-295 Critical CVE-2020-1953 Vulnerability in maven package org.apache.commons:commons-configuration2 Critical CVE-2020-1956 Vulnerability in maven package org.apache.kylin:kylin-core-common CWE-78 CWE-78 Critical CVE-2020-1957 Vulnerability in maven package org.apache.shiro:shiro-web Critical CVE-2020-1959 Vulnerability in maven package org.apache.syncope.client:syncope-client-enduser CWE-917 CWE-917 Critical CVE-2020-1961 Vulnerability in maven package org.apache.syncope.core:syncope-core-provisioning-java CWE-74 CWE-74 Critical CVE-2020-1963 Vulnerability in maven package org.apache.ignite:ignite-core CWE-862 CWE-862 Critical CVE-2020-2091 Vulnerability in maven package org.jenkins-ci.plugins:ec2 CWE-862 CWE-862 Critical CVE-2020-2092 Vulnerability in maven package org.jenkins-ci.plugins:robot CWE-611 CWE-611 Critical CVE-2020-2098 Vulnerability in maven package org.jenkins-ci.plugins:sounds CWE-352 CWE-352 Critical CVE-2020-2109 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps CWE-20 CWE-20 Critical CVE-2020-2110 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-20 CWE-20 Critical CVE-2020-2115 Vulnerability in maven package org.jenkins-ci.plugins:nunit CWE-611 CWE-611 Critical CVE-2020-2120 Vulnerability in maven package org.jenkins-ci.plugins:fitnesse CWE-611 CWE-611 Critical CVE-2020-2121 Vulnerability in maven package org.jenkins-ci.plugins:google-kubernetes-engine Critical CVE-2020-2123 Vulnerability in maven package org.jenkins-ci.plugins:radargun CWE-502 CWE-502 Critical CVE-2020-2135 Vulnerability in maven package org.jenkins-ci.plugins:script-security CWE-863 CWE-863 Critical CVE-2020-2160 Vulnerability in maven package org.jenkins-ci.main:jenkins-core CWE-352 CWE-352 Critical CVE-2020-2166 Vulnerability in maven package de.taimos:pipeline-aws CWE-20 CWE-20 Critical CVE-2020-2167 Vulnerability in maven package com.openshift.jenkins:openshift-pipeline CWE-20 CWE-20 Critical CVE-2020-2168 Vulnerability in maven package org.jenkins-ci.plugins:azure-acs CWE-20 CWE-20 Critical CVE-2020-2189 Vulnerability in maven package org.jenkins-ci.plugins:scm-filter-jervis CWE-502 CWE-502 Critical CVE-2020-2196 Vulnerability in maven package org.jenkins-ci.plugins:selenium CWE-352 CWE-352 Critical CVE-2020-2211 Vulnerability in maven package com.elasticbox.jenkins-ci.plugins:kubernetes-ci CWE-502 CWE-502 Critical CVE-2020-2228 Vulnerability in maven package org.jenkins-ci.plugins:gitlab-oauth CWE-863 CWE-863 Critical CVE-2020-2240 Vulnerability in maven package org.jenkins-ci.plugins:database CWE-352 CWE-352 Critical CVE-2020-2261 Vulnerability in maven package org.jenkins-ci.plugins:perfecto CWE-78 CWE-78 Critical CVE-2020-2268 Vulnerability in maven package org.jenkins-ci.plugins:mongodb CWE-352 CWE-352 Critical CVE-2020-2276 Vulnerability in maven package org.jenkins-ci.plugins:selection-tasks-plugin CWE-78 CWE-78 Critical CVE-2020-2279 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2020-2280 Vulnerability in maven package io.jenkins.plugins:warnings-ng CWE-352 CWE-352 Critical CVE-2020-2321 Vulnerability in maven package org.jenkins-ci.plugins:shelve-project-plugin CWE-352 CWE-352 Critical CVE-2020-4076 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2020-4076 Vulnerability in npm package electron Critical CVE-2020-4077 Vulnerability in maven package org.webjars.npm:electron Critical CVE-2020-4077 Vulnerability in npm package electron Critical CVE-2020-5206 Vulnerability in maven package org.opencastproject:opencast-kernel CWE-287 CWE-287 Critical CVE-2020-5219 Vulnerability in maven package org.webjars.npm:angular-expressions CWE-74 CWE-74 Critical CVE-2020-5219 Vulnerability in npm package angular-expressions CWE-74 CWE-74 Critical CVE-2020-5222 Vulnerability in maven package org.opencastproject:opencast-kernel CWE-798 CWE-798 Critical CVE-2020-5229 Vulnerability in maven package org.opencastproject:opencast-common-jpa-impl CWE-327 CWE-327 Critical CVE-2020-5232 Vulnerability in npm package @ensdomains/ens Critical CVE-2020-5242 Vulnerability in maven package org.openhab.addons.bundles:org.openhab.transform.exec CWE-863 CWE-863 Critical CVE-2020-5245 Vulnerability in maven package io.dropwizard:dropwizard-validation CWE-74 CWE-74 Critical CVE-2020-5259 Vulnerability in maven package org.webjars.bower:dojox CWE-74 CWE-74 Critical CVE-2020-5259 Vulnerability in maven package org.webjars.bowergithub.dojo:dojox CWE-74 CWE-74 Critical CVE-2020-5259 Vulnerability in maven package org.webjars.npm:dojox CWE-74 CWE-74 Critical CVE-2020-5259 Vulnerability in npm package dojox CWE-74 CWE-74 Critical CVE-2020-5407 Vulnerability in maven package org.springframework.security:spring-security-saml2-service-provider CWE-347 CWE-347 Critical CVE-2020-5411 Vulnerability in maven package org.springframework.batch:spring-batch-core CWE-502 CWE-502 Critical CVE-2020-5413 Vulnerability in maven package org.springframework.integration:spring-integration CWE-502 CWE-502 Critical CVE-2020-5529 Vulnerability in maven package net.sourceforge.htmlunit:htmlunit CWE-665 CWE-665 Critical CVE-2020-6422 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6422 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6423 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical CVE-2020-6423 Vulnerability in npm package electron CWE-416 CWE-416 Critical CVE-2020-6427 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6427 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6428 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6428 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6429 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-6429 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-6449 Vulnerability in maven package org.webjars.npm:electron CWE-416 CWE-416 Critical 1...24252627...47 25 / 47