Vulnerability Name CVE Severity
CVE-2022-24441 Vulnerability in npm package snyk
CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-core-common
CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-server-base
CVE-2022-24697 Vulnerability in maven package org.apache.kylin:kylin-spark-engine
CVE-2022-24721 Vulnerability in maven package org.cometd.java:cometd-java-oort
CVE-2022-24760 Vulnerability in npm package parse-server
CVE-2022-24802 Vulnerability in npm package deepmerge-ts
CVE-2022-24815 Vulnerability in npm package generator-jhipster
CVE-2022-24816 Vulnerability in maven package it.geosolutions.jaiext.jiffle:jt-jiffle-language
CVE-2022-24821 Vulnerability in maven package org.xwiki.platform:xwiki-platform-skin-skinx
CVE-2022-24827 Vulnerability in maven package com.yahoo.elide:elide-datastore-aggregation
CVE-2022-24881 Vulnerability in maven package com.hccake:ballcat-codegen
CVE-2022-24947 Vulnerability in maven package org.apache.jspwiki:jspwiki-main
CVE-2022-25167 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source
CVE-2022-25167 Vulnerability in maven package org.apache.flume:flume-parent
CVE-2022-25168 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2022-25171 Vulnerability in npm package p4
CVE-2022-25205 Vulnerability in maven package org.jenkins-ci.plugins:dbcharts
CVE-2022-25206 Vulnerability in maven package org.jenkins-ci.plugins:dbcharts
CVE-2022-25209 Vulnerability in maven package org.jenkins-ci.plugins:sinatra-chef-builder
CVE-2022-25301 Vulnerability in npm package jsgui-lang-essentials
CVE-2022-25312 Vulnerability in maven package org.apache.any23:apache-any23
CVE-2022-25352 Vulnerability in npm package libnested
CVE-2022-25354 Vulnerability in npm package set-in
CVE-2022-25644 Vulnerability in npm package @pendo324/get-process-by-name
CVE-2022-25645 Vulnerability in maven package org.webjars.npm:dset
CVE-2022-25645 Vulnerability in npm package dset
CVE-2022-25760 Vulnerability in npm package accesslog
CVE-2022-25766 Vulnerability in npm package ungit
CVE-2022-25767 Vulnerability in maven package com.bstek.ureport:ureport2-console
CVE-2022-25842 Vulnerability in maven package com.alibaba.oneagent:one-java-agent-plugin
CVE-2022-25845 Vulnerability in maven package com.alibaba:fastjson
CVE-2022-25860 Vulnerability in maven package org.webjars.npm:simple-git
CVE-2022-25860 Vulnerability in npm package simple-git
CVE-2022-25863 Vulnerability in npm package gatsby-plugin-mdx
CVE-2022-25890 Vulnerability in npm package wifey
CVE-2022-25893 Vulnerability in npm package vm2
CVE-2022-25894 Vulnerability in maven package com.bstek.uflo:uflo-core
CVE-2022-25898 Vulnerability in maven package org.webjars.bower:jsrsasign
CVE-2022-25898 Vulnerability in maven package org.webjars.bowergithub.kjur:jsrsasign
CVE-2022-25898 Vulnerability in maven package org.webjars.npm:jsrsasign
CVE-2022-25898 Vulnerability in npm package jsrsasign
CVE-2022-25900 Vulnerability in npm package git-clone
CVE-2022-25904 Vulnerability in npm package safe-eval
CVE-2022-25907 Vulnerability in npm package ts-deepmerge
CVE-2022-25908 Vulnerability in npm package create-choo-electron
CVE-2022-25912 Vulnerability in maven package org.webjars.npm:simple-git
CVE-2022-25912 Vulnerability in npm package simple-git
CVE-2022-25914 Vulnerability in maven package com.google.cloud.tools:jib-core
CVE-2022-25921 Vulnerability in npm package morgan-json
CVE-2022-25923 Vulnerability in npm package exec-local-bin
CVE-2022-25962 Vulnerability in npm package vagrant.js
CVE-2022-25967 Vulnerability in npm package eta
CVE-2022-26049 Vulnerability in maven package com.diffplug.gradle:goomph
CVE-2022-26112 Vulnerability in maven package org.apache.pinot:pinot-broker
CVE-2022-26112 Vulnerability in maven package org.apache.pinot:pinot-controller
CVE-2022-26112 Vulnerability in maven package org.apache.pinot:pinot-spi
CVE-2022-26183 Vulnerability in npm package pnpm
CVE-2022-26260 Vulnerability in npm package simple-plist
CVE-2022-26585 Vulnerability in maven package net.mingsoft:ms-mcms
CVE-2022-26612 Vulnerability in maven package org.apache.hadoop:hadoop-common
CVE-2022-26969 Vulnerability in npm package directus
CVE-2022-27139 Vulnerability in npm package ghost
CVE-2022-27260 Vulnerability in npm package buttercms
CVE-2022-27263 Vulnerability in npm package strapi
CVE-2022-27340 Vulnerability in maven package net.mingsoft:ms-mcms
CVE-2022-27952 Vulnerability in npm package payload
CVE-2022-28150 Vulnerability in maven package com.synopsys.jenkinsci:ownership
CVE-2022-28154 Vulnerability in maven package org.jenkins-ci.plugins:covcomplplot
CVE-2022-28890 Vulnerability in maven package org.apache.jena:jena-core
CVE-2022-29002 Vulnerability in maven package com.xuxueli:xxl-job
CVE-2022-29078 Vulnerability in maven package org.webjars.npm:ejs
CVE-2022-29078 Vulnerability in npm package ejs
CVE-2022-29161 Vulnerability in maven package org.xwiki.platform:xwiki-platform-crypto
CVE-2022-29166 Vulnerability in npm package matrix-appservice-irc