Severity Critical High Medium Low Informational Vulnerability Categories Broken Link Exploit Issue Tracking Mailing List Mitigation Not Applicable Patch Permissions Required Press Media Coverage Product Release Notes Technical Description Third Party Advisory Tool Signature URL Repurposed US Government Resource VDB Entry Vendor Advisory Vulnerability Name CVE CWE CWE Severity CVE-2022-41879 Vulnerability in npm package parse-server CWE-1321 CWE-1321 Critical CVE-2022-41919 Vulnerability in npm package fastify CWE-352 CWE-352 Critical CVE-2022-41928 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui CWE-95 CWE-95 Critical CVE-2022-41930 Vulnerability in maven package org.xwiki.platform:xwiki-platform-user-profile-ui CWE-862 CWE-862 Critical CVE-2022-41931 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui CWE-95 CWE-95 Critical CVE-2022-41934 Vulnerability in maven package org.xwiki.platform:xwiki-platform-menu-ui CWE-116 CWE-116 Critical CVE-2022-41937 Vulnerability in maven package org.xwiki.platform:xwiki-platform-filter-ui CWE-862 CWE-862 Critical CVE-2022-42009 Vulnerability in maven package org.apache.ambari:ambari CWE-917 CWE-917 Critical CVE-2022-42468 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source CWE-20 CWE-20 Critical CVE-2022-42496 Vulnerability in npm package nadesiko3 CWE-78 CWE-78 Critical CVE-2022-42735 Vulnerability in maven package org.apache.shenyu:shenyu-admin CWE-269 CWE-269 Critical CVE-2022-42889 Vulnerability in maven package org.apache.commons:commons-text CWE-94 CWE-94 Critical CVE-2022-42920 Vulnerability in maven package org.apache.bcel:bcel CWE-787 CWE-787 Critical CVE-2022-43183 Vulnerability in maven package com.xuxueli:xxl-job CWE-918 CWE-918 Critical CVE-2022-43183 Vulnerability in maven package com.xuxueli:xxl-job-core CWE-918 CWE-918 Critical CVE-2022-43396 Vulnerability in maven package org.apache.kylin:kylin-core-common Critical CVE-2022-43396 Vulnerability in maven package org.apache.kylin:kylin-spark-engine Critical CVE-2022-43401 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2022-43402 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps Critical CVE-2022-43403 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2022-43404 Vulnerability in maven package org.jenkins-ci.plugins:script-security Critical CVE-2022-43405 Vulnerability in maven package io.jenkins.plugins:pipeline-groovy-lib Critical CVE-2022-43406 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps-global-lib Critical CVE-2022-43407 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-input-step CWE-352 CWE-352 Critical CVE-2022-43416 Vulnerability in maven package org.jenkins-ci.plugins:katalon Critical CVE-2022-43441 Vulnerability in maven package org.webjars.npm:sqlite3 CWE-913 CWE-913 Critical CVE-2022-43441 Vulnerability in npm package sqlite3 CWE-913 CWE-913 Critical CVE-2022-44262 Vulnerability in maven package org.ff4j:ff4j-core Critical CVE-2022-44621 Vulnerability in maven package org.apache.kylin:kylin-server-base CWE-77 CWE-77 Critical CVE-2022-44645 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc CWE-502 CWE-502 Critical CVE-2022-45047 Vulnerability in maven package org.apache.sshd:sshd-common CWE-502 CWE-502 Critical CVE-2022-45048 Vulnerability in maven package org.apache.ranger:ranger CWE-74 CWE-74 Critical CVE-2022-45064 Vulnerability in maven package org.apache.sling:org.apache.sling.engine CWE-79 CWE-79 Critical CVE-2022-45135 Vulnerability in maven package org.apache.cocoon:cocoon-databases-impl CWE-89 CWE-89 Critical CVE-2022-45136 Vulnerability in maven package org.apache.jena:jena-sdb CWE-502 CWE-502 Critical CVE-2022-45206 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Critical CVE-2022-45207 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system CWE-89 CWE-89 Critical CVE-2022-45347 Vulnerability in maven package org.apache.shardingsphere:shardingsphere-mysql-protocol CWE-459 CWE-459 Critical CVE-2022-45347 Vulnerability in maven package org.apache.shardingsphere:shardingsphere-proxy CWE-459 CWE-459 Critical CVE-2022-45378 Vulnerability in maven package soap:soap CWE-306 CWE-306 Critical CVE-2022-45381 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-utility-steps CWE-22 CWE-22 Critical CVE-2022-45395 Vulnerability in maven package com.thalesgroup.jenkins-ci.plugins:cccc CWE-611 CWE-611 Critical CVE-2022-45396 Vulnerability in maven package com.thalesgroup.hudson.plugins:sourcemonitor CWE-611 CWE-611 Critical CVE-2022-45397 Vulnerability in maven package org.jenkins-ci.plugins:osf-builder-suite-xml-linter CWE-611 CWE-611 Critical CVE-2022-45400 Vulnerability in maven package org.jvnet.hudson.plugins:japex CWE-611 CWE-611 Critical CVE-2022-45462 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins CWE-77 CWE-77 Critical CVE-2022-45802 Vulnerability in maven package org.apache.streampark:streampark-common_2.11 CWE-434 CWE-434 Critical CVE-2022-45802 Vulnerability in maven package org.apache.streampark:streampark-common_2.12 CWE-434 CWE-434 Critical CVE-2022-45855 Vulnerability in maven package org.apache.ambari:ambari CWE-917 CWE-917 Critical CVE-2022-45875 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins CWE-20 CWE-20 Critical CVE-2022-46164 Vulnerability in npm package nodebb CWE-665 CWE-665 Critical CVE-2022-46166 Vulnerability in maven package de.codecentric:spring-boot-admin-server CWE-94 CWE-94 Critical CVE-2022-46175 Vulnerability in maven package org.webjars.bower:json5 CWE-1321 CWE-1321 Critical CVE-2022-46175 Vulnerability in maven package org.webjars.npm:json5 CWE-1321 CWE-1321 Critical CVE-2022-46175 Vulnerability in npm package json5 CWE-1321 CWE-1321 Critical CVE-2022-46337 Vulnerability in maven package org.apache.derby:derby CWE-74 CWE-74 Critical CVE-2022-46364 Vulnerability in maven package org.apache.cxf:cxf-core CWE-918 CWE-918 Critical CVE-2022-46365 Vulnerability in maven package org.apache.streampark:streampark Critical CVE-2022-46366 Vulnerability in maven package tapestry:tapestry CWE-502 CWE-502 Critical CVE-2022-46682 Vulnerability in maven package org.jenkins-ci.plugins:plot CWE-611 CWE-611 Critical CVE-2022-46751 Vulnerability in maven package org.apache.ivy:ivy CWE-91 CWE-91 Critical CVE-2022-47042 Vulnerability in maven package net.mingsoft:ms-mcms CWE-434 CWE-434 Critical CVE-2022-47105 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core CWE-89 CWE-89 Critical CVE-2022-47105 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system CWE-89 CWE-89 Critical CVE-2022-47937 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.json CWE-20 CWE-20 Critical CVE-2023-0100 Vulnerability in maven package org.eclipse.birt:org.eclipse.birt.report.viewer Critical CVE-2023-0835 Vulnerability in npm package markdown-pdf CWE-79 CWE-79 Critical CVE-2023-0872 Vulnerability in maven package org.opennms:opennms-webapp-rest Critical CVE-2023-1283 Vulnerability in npm package @builder.io/qwik CWE-94 CWE-94 Critical CVE-2023-1454 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-common CWE-89 CWE-89 Critical CVE-2023-1784 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent CWE-287 CWE-287 Critical CVE-2023-2138 Vulnerability in npm package @nuxtlabs/github-module CWE-798 CWE-798 Critical CVE-2023-2479 Vulnerability in npm package appium-desktop CWE-78 CWE-78 Critical CVE-2023-2512 Vulnerability in npm package workerd CWE-190 CWE-190 Critical CVE-2023-2585 Vulnerability in maven package org.keycloak:keycloak-server-spi-private Critical 1...40414243...47 41 / 47