Vulnerability Name CVE Severity
CVE-2020-16041 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16041 Vulnerability in npm package electron
CVE-2020-16044 Vulnerability in maven package org.webjars.npm:electron
CVE-2020-16044 Vulnerability in npm package electron
CVE-2020-17479 Vulnerability in npm package jpv
CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter
CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter
CVE-2020-17523 Vulnerability in maven package org.apache.shiro:shiro-web
CVE-2020-17530 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2020-17531 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2020-17532 Vulnerability in maven package org.apache.servicecomb:foundation-config
CVE-2020-17533 Vulnerability in maven package org.apache.accumulo:accumulo-core
CVE-2020-20913 Vulnerability in maven package net.mingsoft:ms-mcms
CVE-2020-21125 Vulnerability in maven package com.bstek.ureport:ureport2-console
CVE-2020-21176 Vulnerability in npm package thinkjs
CVE-2020-22403 Vulnerability in npm package express-cart
CVE-2020-22755 Vulnerability in maven package net.mingsoft:ms-mcms
CVE-2020-23256 Vulnerability in npm package electerm
CVE-2020-23262 Vulnerability in maven package net.mingsoft:ms-mcms
CVE-2020-24590 Vulnerability in maven package org.wso2.carbon.governance:org.wso2.carbon.governance.generic
CVE-2020-24590 Vulnerability in maven package org.wso2.carbon.governance:org.wso2.carbon.governance.generic.ui
CVE-2020-24616 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-24660 Vulnerability in npm package node-lemonldap-ng-handler
CVE-2020-24703 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui
CVE-2020-24705 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui
CVE-2020-24750 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind
CVE-2020-24922 Vulnerability in maven package com.xuxueli:xxl-job-admin
CVE-2020-25020 Vulnerability in maven package net.sf.mpxj:mpxj
CVE-2020-26217 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2020-26217 Vulnerability in maven package org.jvnet.hudson:xstream
CVE-2020-26217 Vulnerability in maven package xstream:xstream
CVE-2020-26226 Vulnerability in npm package semantic-release
CVE-2020-26237 Vulnerability in maven package org.webjars.bowergithub.highlightjs:highlight.js
CVE-2020-26237 Vulnerability in maven package org.webjars.npm:highlight.js
CVE-2020-26237 Vulnerability in npm package highlight.js
CVE-2020-26238 Vulnerability in maven package com.cronutils:cron-utils
CVE-2020-26245 Vulnerability in npm package systeminformation
CVE-2020-26274 Vulnerability in npm package systeminformation
CVE-2020-26282 Vulnerability in maven package com.browserup:browserup-proxy-rest
CVE-2020-26296 Vulnerability in maven package org.webjars.bower:vega
CVE-2020-26296 Vulnerability in maven package org.webjars.bowergithub.vega:vega
CVE-2020-26296 Vulnerability in maven package org.webjars.npm:vega
CVE-2020-26296 Vulnerability in npm package vega
CVE-2020-26299 Vulnerability in npm package ftp-srv
CVE-2020-26301 Vulnerability in npm package ssh2
CVE-2020-26945 Vulnerability in maven package org.mybatis:mybatis
CVE-2020-27220 Vulnerability in maven package org.eclipse.hono:hono-adapter-amqp-vertx
CVE-2020-27220 Vulnerability in maven package org.eclipse.hono:hono-adapter-mqtt-vertx-base
CVE-2020-27224 Vulnerability in npm package @theia/preview
CVE-2020-27664 Vulnerability in npm package strapi
CVE-2020-28052 Vulnerability in maven package bouncycastle:bcprov-jdk14
CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk15on
CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14
CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on
CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on
CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15to18
CVE-2020-28191 Vulnerability in maven package org.togglz:togglz-console
CVE-2020-28246 Vulnerability in maven package org.webjars.npm:formio
CVE-2020-28246 Vulnerability in npm package formio
CVE-2020-28248 Vulnerability in npm package png-img
CVE-2020-28269 Vulnerability in npm package field
CVE-2020-28270 Vulnerability in npm package object-hierarchy-access
CVE-2020-28271 Vulnerability in npm package deephas
CVE-2020-28272 Vulnerability in npm package keyget
CVE-2020-28273 Vulnerability in npm package set-in
CVE-2020-28274 Vulnerability in npm package deepref
CVE-2020-28276 Vulnerability in npm package deep-set
CVE-2020-28277 Vulnerability in maven package org.webjars.npm:dset
CVE-2020-28277 Vulnerability in npm package dset
CVE-2020-28278 Vulnerability in maven package org.webjars.npm:shvl
CVE-2020-28278 Vulnerability in npm package shvl
CVE-2020-28279 Vulnerability in npm package flattenizer
CVE-2020-28280 Vulnerability in npm package predefine
CVE-2020-28281 Vulnerability in npm package set-object-value
CVE-2020-28282 Vulnerability in maven package org.webjars.npm:getobject