Vulnerability Name CVE Severity
CVE-2022-36889 Vulnerability in maven package org.jenkins-ci.plugins:deployer-framework
CVE-2022-36899 Vulnerability in maven package com.compuware.jenkins:compuware-ispw-operations
CVE-2022-36900 Vulnerability in maven package com.compuware.jenkins:compuware-zadviser-api
CVE-2022-36916 Vulnerability in maven package org.jenkins-ci.plugins:google-cloud-backup
CVE-2022-36920 Vulnerability in maven package org.jenkins-ci.plugins:coverity
CVE-2022-36921 Vulnerability in maven package org.jenkins-ci.plugins:coverity
CVE-2022-36944 Vulnerability in maven package org.scala-lang:scala-library
CVE-2022-37022 Vulnerability in maven package org.apache.geode:geode-core
CVE-2022-37199 Vulnerability in maven package com.jflyfox:jflyfox_jfinal
CVE-2022-37223 Vulnerability in maven package com.jflyfox:jflyfox_jfinal
CVE-2022-37257 Vulnerability in npm package steal
CVE-2022-37258 Vulnerability in npm package steal
CVE-2022-37264 Vulnerability in npm package steal
CVE-2022-37265 Vulnerability in npm package steal
CVE-2022-37266 Vulnerability in npm package steal
CVE-2022-37435 Vulnerability in maven package org.apache.shenyu:shenyu-admin
CVE-2022-37616 Vulnerability in maven package org.webjars.npm:xmldom
CVE-2022-37616 Vulnerability in maven package org.webjars.npm:xmldom__xmldom
CVE-2022-37616 Vulnerability in npm package @xmldom/xmldom
CVE-2022-37616 Vulnerability in npm package xmldom
CVE-2022-37767 Vulnerability in maven package io.pebbletemplates:pebble
CVE-2022-37865 Vulnerability in maven package org.apache.ivy:ivy
CVE-2022-38369 Vulnerability in maven package org.apache.iotdb:iotdb-server
CVE-2022-38545 Vulnerability in npm package valine
CVE-2022-38723 Vulnerability in maven package io.gravitee.apim.rest.api:gravitee-apim-rest-api-service
CVE-2022-39135 Vulnerability in maven package org.apache.calcite:calcite-core
CVE-2022-39198 Vulnerability in maven package com.alibaba:hessian-lite
CVE-2022-39203 Vulnerability in npm package matrix-appservice-irc
CVE-2022-39243 Vulnerability in maven package com.zaxxer:nuprocess
CVE-2022-39263 Vulnerability in npm package @next-auth/upstash-redis-adapter
CVE-2022-39263 Vulnerability in npm package next-auth
CVE-2022-39266 Vulnerability in npm package isolated-vm
CVE-2022-39299 Vulnerability in npm package @node-saml/node-saml
CVE-2022-39299 Vulnerability in npm package @node-saml/passport-saml
CVE-2022-39299 Vulnerability in npm package node-saml
CVE-2022-39299 Vulnerability in npm package passport-saml
CVE-2022-39300 Vulnerability in npm package node-saml
CVE-2022-39312 Vulnerability in maven package io.dataease:dataease-plugin-common
CVE-2022-39322 Vulnerability in npm package @keystone-6/core
CVE-2022-39353 Vulnerability in maven package org.webjars.npm:xmldom
CVE-2022-39353 Vulnerability in maven package org.webjars.npm:xmldom__xmldom
CVE-2022-39353 Vulnerability in npm package @xmldom/xmldom
CVE-2022-39353 Vulnerability in npm package xmldom
CVE-2022-39366 Vulnerability in maven package io.acryl:datahub-client
CVE-2022-39368 Vulnerability in maven package org.eclipse.californium:element-connector
CVE-2022-39368 Vulnerability in maven package org.eclipse.californium:scandium
CVE-2022-39382 Vulnerability in npm package @keystone-6/core
CVE-2022-39396 Vulnerability in npm package parse-server
CVE-2022-39944 Vulnerability in maven package org.apache.linkis:linkis-engineplugin-jdbc
CVE-2022-40145 Vulnerability in maven package org.apache.karaf.jaas:org.apache.karaf.jaas.modules
CVE-2022-40664 Vulnerability in maven package org.apache.shiro:shiro-core
CVE-2022-40929 Vulnerability in maven package com.xuxueli:xxl-job-core
CVE-2022-40955 Vulnerability in maven package org.apache.inlong:manager-pojo
CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-base
CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-jdbc
CVE-2022-40955 Vulnerability in maven package org.apache.inlong:sort-connector-mysql-cdc
CVE-2022-41226 Vulnerability in maven package com.compuware.jenkins:compuware-common-configuration
CVE-2022-41227 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-41228 Vulnerability in maven package io.jenkins.plugins:cavisson-ns-nd-integration
CVE-2022-41232 Vulnerability in maven package org.jenkins-ci.plugins:build-publisher
CVE-2022-41234 Vulnerability in maven package org.jenkins-ci.plugins:rundeck
CVE-2022-41236 Vulnerability in maven package org.jenkins-ci.plugins:security-inspector
CVE-2022-41237 Vulnerability in maven package com.groupon.jenkins-ci.plugins:dotci
CVE-2022-41238 Vulnerability in maven package com.groupon.jenkins-ci.plugins:dotci
CVE-2022-41241 Vulnerability in maven package net.praqma:rqm-plugin
CVE-2022-41243 Vulnerability in maven package com.smalltest:smalltest
CVE-2022-41244 Vulnerability in maven package org.jenkins-ci.plugins:view26
CVE-2022-41245 Vulnerability in maven package org.jenkins-ci.plugins:ws-execution-manager
CVE-2022-41249 Vulnerability in maven package com.meowlomo.jenkins:scm-httpclient
CVE-2022-41253 Vulnerability in maven package org.jenkins-ci.plugins:cons3rt
CVE-2022-41642 Vulnerability in npm package nadesiko3
CVE-2022-41678 Vulnerability in maven package org.apache.activemq:apache-activemq
CVE-2022-41828 Vulnerability in maven package com.amazon.redshift:redshift-jdbc42
CVE-2022-41853 Vulnerability in maven package org.hsqldb:hsqldb
CVE-2022-41878 Vulnerability in npm package parse-server