Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2020-16041 Vulnerability in maven package org.webjars.npm:electron CWE-125 CWE-125 Critical CVE-2020-16041 Vulnerability in npm package electron CWE-125 CWE-125 Critical CVE-2020-16044 Vulnerability in maven package org.webjars.npm:electron CWE-787 CWE-787 Critical CVE-2020-16044 Vulnerability in npm package electron CWE-787 CWE-787 Critical CVE-2020-17479 Vulnerability in npm package jpv CWE-20 CWE-20 Critical CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter CWE-287 CWE-287 Critical CVE-2020-17510 Vulnerability in maven package org.apache.shiro:shiro-spring-boot-web-starter CWE-287 CWE-287 Critical CVE-2020-17523 Vulnerability in maven package org.apache.shiro:shiro-web CWE-287 CWE-287 Critical CVE-2020-17530 Vulnerability in maven package org.apache.struts:struts2-core CWE-917 CWE-917 Critical CVE-2020-17531 Vulnerability in maven package org.apache.tapestry:tapestry-core CWE-502 CWE-502 Critical CVE-2020-17532 Vulnerability in maven package org.apache.servicecomb:foundation-config CWE-502 CWE-502 Critical CVE-2020-17533 Vulnerability in maven package org.apache.accumulo:accumulo-core CWE-252 CWE-252 Critical CVE-2020-20913 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2020-21125 Vulnerability in maven package com.bstek.ureport:ureport2-console Critical CVE-2020-21176 Vulnerability in npm package thinkjs CWE-89 CWE-89 Critical CVE-2020-22403 Vulnerability in npm package express-cart CWE-352 CWE-352 Critical CVE-2020-22755 Vulnerability in maven package net.mingsoft:ms-mcms CWE-434 CWE-434 Critical CVE-2020-23256 Vulnerability in npm package electerm Critical CVE-2020-23262 Vulnerability in maven package net.mingsoft:ms-mcms CWE-89 CWE-89 Critical CVE-2020-24590 Vulnerability in maven package org.wso2.carbon.governance:org.wso2.carbon.governance.generic CWE-776 CWE-776 Critical CVE-2020-24590 Vulnerability in maven package org.wso2.carbon.governance:org.wso2.carbon.governance.generic.ui CWE-776 CWE-776 Critical CVE-2020-24616 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-24660 Vulnerability in npm package node-lemonldap-ng-handler CWE-425 CWE-425 Critical CVE-2020-24703 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui Critical CVE-2020-24705 Vulnerability in maven package org.wso2.carbon:org.wso2.carbon.ui Critical CVE-2020-24750 Vulnerability in maven package com.fasterxml.jackson.core:jackson-databind CWE-502 CWE-502 Critical CVE-2020-24922 Vulnerability in maven package com.xuxueli:xxl-job-admin CWE-352 CWE-352 Critical CVE-2020-25020 Vulnerability in maven package net.sf.mpxj:mpxj CWE-611 CWE-611 Critical CVE-2020-26217 Vulnerability in maven package com.thoughtworks.xstream:xstream CWE-78 CWE-78 Critical CVE-2020-26217 Vulnerability in maven package org.jvnet.hudson:xstream CWE-78 CWE-78 Critical CVE-2020-26217 Vulnerability in maven package xstream:xstream CWE-78 CWE-78 Critical CVE-2020-26226 Vulnerability in npm package semantic-release CWE-116 CWE-116 Critical CVE-2020-26237 Vulnerability in maven package org.webjars.bowergithub.highlightjs:highlight.js CWE-471 CWE-471 Critical CVE-2020-26237 Vulnerability in maven package org.webjars.npm:highlight.js CWE-471 CWE-471 Critical CVE-2020-26237 Vulnerability in npm package highlight.js CWE-471 CWE-471 Critical CVE-2020-26238 Vulnerability in maven package com.cronutils:cron-utils CWE-74 CWE-74 Critical CVE-2020-26245 Vulnerability in npm package systeminformation CWE-78 CWE-78 Critical CVE-2020-26274 Vulnerability in npm package systeminformation CWE-78 CWE-78 Critical CVE-2020-26282 Vulnerability in maven package com.browserup:browserup-proxy-rest CWE-74 CWE-74 Critical CVE-2020-26296 Vulnerability in maven package org.webjars.bower:vega CWE-79 CWE-79 Critical CVE-2020-26296 Vulnerability in maven package org.webjars.bowergithub.vega:vega CWE-79 CWE-79 Critical CVE-2020-26296 Vulnerability in maven package org.webjars.npm:vega CWE-79 CWE-79 Critical CVE-2020-26296 Vulnerability in npm package vega CWE-79 CWE-79 Critical CVE-2020-26299 Vulnerability in npm package ftp-srv CWE-22 CWE-22 Critical CVE-2020-26301 Vulnerability in npm package ssh2 CWE-78 CWE-78 Critical CVE-2020-26945 Vulnerability in maven package org.mybatis:mybatis CWE-502 CWE-502 Critical CVE-2020-27220 Vulnerability in maven package org.eclipse.hono:hono-adapter-amqp-vertx CWE-862 CWE-862 Critical CVE-2020-27220 Vulnerability in maven package org.eclipse.hono:hono-adapter-mqtt-vertx-base CWE-862 CWE-862 Critical CVE-2020-27224 Vulnerability in npm package @theia/preview CWE-79 CWE-79 Critical CVE-2020-27664 Vulnerability in npm package strapi Critical CVE-2020-28052 Vulnerability in maven package bouncycastle:bcprov-jdk14 Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-debug-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk14 Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-ext-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15on Critical CVE-2020-28052 Vulnerability in maven package org.bouncycastle:bcprov-jdk15to18 Critical CVE-2020-28191 Vulnerability in maven package org.togglz:togglz-console CWE-352 CWE-352 Critical CVE-2020-28246 Vulnerability in maven package org.webjars.npm:formio CWE-74 CWE-74 Critical CVE-2020-28246 Vulnerability in npm package formio CWE-74 CWE-74 Critical CVE-2020-28248 Vulnerability in npm package png-img CWE-787 CWE-787 Critical CVE-2020-28269 Vulnerability in npm package field CWE-1321 CWE-1321 Critical CVE-2020-28270 Vulnerability in npm package object-hierarchy-access CWE-1321 CWE-1321 Critical CVE-2020-28271 Vulnerability in npm package deephas CWE-1321 CWE-1321 Critical CVE-2020-28272 Vulnerability in npm package keyget Critical CVE-2020-28273 Vulnerability in npm package set-in Critical CVE-2020-28274 Vulnerability in npm package deepref Critical CVE-2020-28276 Vulnerability in npm package deep-set Critical CVE-2020-28277 Vulnerability in maven package org.webjars.npm:dset Critical CVE-2020-28277 Vulnerability in npm package dset Critical CVE-2020-28278 Vulnerability in maven package org.webjars.npm:shvl Critical CVE-2020-28278 Vulnerability in npm package shvl Critical CVE-2020-28279 Vulnerability in npm package flattenizer Critical CVE-2020-28280 Vulnerability in npm package predefine Critical CVE-2020-28281 Vulnerability in npm package set-object-value Critical CVE-2020-28282 Vulnerability in maven package org.webjars.npm:getobject Critical 1...29303132...47 30 / 47