Vulnerability Name CVE Severity
CVE-2020-6449 Vulnerability in npm package electron
CVE-2020-6451 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6451 Vulnerability in npm package electron
CVE-2020-6452 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6452 Vulnerability in npm package electron
CVE-2020-6454 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6454 Vulnerability in npm package electron
CVE-2020-6457 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6457 Vulnerability in npm package electron
CVE-2020-6458 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6458 Vulnerability in npm package electron
CVE-2020-6459 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6459 Vulnerability in npm package electron
CVE-2020-6461 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6461 Vulnerability in npm package electron
CVE-2020-6462 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6462 Vulnerability in npm package electron
CVE-2020-6463 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6463 Vulnerability in npm package electron
CVE-2020-6464 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6464 Vulnerability in npm package electron
CVE-2020-6467 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6467 Vulnerability in npm package electron
CVE-2020-6468 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6468 Vulnerability in npm package electron
CVE-2020-6532 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6532 Vulnerability in npm package electron
CVE-2020-6537 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6537 Vulnerability in npm package electron
CVE-2020-6541 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6541 Vulnerability in npm package electron
CVE-2020-6831 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-6831 Vulnerability in npm package electron
CVE-2020-6836 Vulnerability in maven package org.webjars.npm:hot-formula-parser
CVE-2020-6836 Vulnerability in npm package hot-formula-parser
CVE-2020-7009 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2020-7012 Vulnerability in npm package kibana
CVE-2020-7014 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2020-7596 Vulnerability in npm package codecov
CVE-2020-7597 Vulnerability in npm package codecov
CVE-2020-7601 Vulnerability in npm package gulp-scss-lint
CVE-2020-7602 Vulnerability in npm package node-prompt-here
CVE-2020-7603 Vulnerability in npm package closure-compiler-stream
CVE-2020-7604 Vulnerability in npm package pulverizr
CVE-2020-7605 Vulnerability in npm package gulp-tape
CVE-2020-7606 Vulnerability in npm package docker-compose-remote-api
CVE-2020-7607 Vulnerability in npm package gulp-styledocco
CVE-2020-7609 Vulnerability in npm package node-rules
CVE-2020-7610 Vulnerability in maven package org.webjars.npm:bson
CVE-2020-7610 Vulnerability in npm package bson
CVE-2020-7611 Vulnerability in maven package io.micronaut:micronaut-http-client
CVE-2020-7613 Vulnerability in npm package clamscan
CVE-2020-7614 Vulnerability in npm package npm-programmatic
CVE-2020-7617 Vulnerability in npm package ini-parser
CVE-2020-7619 Vulnerability in npm package get-git-data
CVE-2020-7620 Vulnerability in npm package pomelo-monitor
CVE-2020-7621 Vulnerability in npm package strong-nginx-controller
CVE-2020-7622 Vulnerability in maven package io.jooby:jooby-netty
CVE-2020-7623 Vulnerability in npm package jscover
CVE-2020-7624 Vulnerability in npm package effect
CVE-2020-7625 Vulnerability in npm package op-browser
CVE-2020-7626 Vulnerability in npm package karma-mojo
CVE-2020-7627 Vulnerability in npm package node-key-sender
CVE-2020-7628 Vulnerability in npm package umount
CVE-2020-7629 Vulnerability in npm package install-package
CVE-2020-7630 Vulnerability in npm package git-add-remote
CVE-2020-7631 Vulnerability in npm package diskusage-ng
CVE-2020-7632 Vulnerability in npm package node-mpv
CVE-2020-7633 Vulnerability in npm package apiconnect-cli-plugins
CVE-2020-7634 Vulnerability in npm package heroku-addonpool
CVE-2020-7635 Vulnerability in npm package compass-compile
CVE-2020-7636 Vulnerability in npm package adb-driver
CVE-2020-7640 Vulnerability in npm package fun-map
CVE-2020-7640 Vulnerability in npm package pixl-class
CVE-2020-7645 Vulnerability in npm package chrome-launcher