Vulnerability Name CVE Severity
CVE-2022-41879 Vulnerability in npm package parse-server
CVE-2022-41919 Vulnerability in npm package fastify
CVE-2022-41928 Vulnerability in maven package org.xwiki.platform:xwiki-platform-attachment-ui
CVE-2022-41930 Vulnerability in maven package org.xwiki.platform:xwiki-platform-user-profile-ui
CVE-2022-41931 Vulnerability in maven package org.xwiki.platform:xwiki-platform-icon-ui
CVE-2022-41934 Vulnerability in maven package org.xwiki.platform:xwiki-platform-menu-ui
CVE-2022-41937 Vulnerability in maven package org.xwiki.platform:xwiki-platform-filter-ui
CVE-2022-42009 Vulnerability in maven package org.apache.ambari:ambari
CVE-2022-42468 Vulnerability in maven package org.apache.flume.flume-ng-sources:flume-jms-source
CVE-2022-42496 Vulnerability in npm package nadesiko3
CVE-2022-42735 Vulnerability in maven package org.apache.shenyu:shenyu-admin
CVE-2022-42889 Vulnerability in maven package org.apache.commons:commons-text
CVE-2022-42920 Vulnerability in maven package org.apache.bcel:bcel
CVE-2022-43183 Vulnerability in maven package com.xuxueli:xxl-job
CVE-2022-43183 Vulnerability in maven package com.xuxueli:xxl-job-core
CVE-2022-43396 Vulnerability in maven package org.apache.kylin:kylin-core-common
CVE-2022-43396 Vulnerability in maven package org.apache.kylin:kylin-spark-engine
CVE-2022-43401 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2022-43402 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps
CVE-2022-43403 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2022-43404 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2022-43405 Vulnerability in maven package io.jenkins.plugins:pipeline-groovy-lib
CVE-2022-43406 Vulnerability in maven package org.jenkins-ci.plugins.workflow:workflow-cps-global-lib
CVE-2022-43407 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-input-step
CVE-2022-43416 Vulnerability in maven package org.jenkins-ci.plugins:katalon
CVE-2022-43441 Vulnerability in maven package org.webjars.npm:sqlite3
CVE-2022-43441 Vulnerability in npm package sqlite3
CVE-2022-44262 Vulnerability in maven package org.ff4j:ff4j-core
CVE-2022-44621 Vulnerability in maven package org.apache.kylin:kylin-server-base
CVE-2022-44645 Vulnerability in maven package org.apache.linkis:linkis-metadata-query-service-jdbc
CVE-2022-45047 Vulnerability in maven package org.apache.sshd:sshd-common
CVE-2022-45048 Vulnerability in maven package org.apache.ranger:ranger
CVE-2022-45064 Vulnerability in maven package org.apache.sling:org.apache.sling.engine
CVE-2022-45135 Vulnerability in maven package org.apache.cocoon:cocoon-databases-impl
CVE-2022-45136 Vulnerability in maven package org.apache.jena:jena-sdb
CVE-2022-45206 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core
CVE-2022-45207 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system
CVE-2022-45347 Vulnerability in maven package org.apache.shardingsphere:shardingsphere-mysql-protocol
CVE-2022-45347 Vulnerability in maven package org.apache.shardingsphere:shardingsphere-proxy
CVE-2022-45378 Vulnerability in maven package soap:soap
CVE-2022-45381 Vulnerability in maven package org.jenkins-ci.plugins:pipeline-utility-steps
CVE-2022-45395 Vulnerability in maven package com.thalesgroup.jenkins-ci.plugins:cccc
CVE-2022-45396 Vulnerability in maven package com.thalesgroup.hudson.plugins:sourcemonitor
CVE-2022-45397 Vulnerability in maven package org.jenkins-ci.plugins:osf-builder-suite-xml-linter
CVE-2022-45400 Vulnerability in maven package org.jvnet.hudson.plugins:japex
CVE-2022-45462 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins
CVE-2022-45802 Vulnerability in maven package org.apache.streampark:streampark-common_2.11
CVE-2022-45802 Vulnerability in maven package org.apache.streampark:streampark-common_2.12
CVE-2022-45855 Vulnerability in maven package org.apache.ambari:ambari
CVE-2022-45875 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-alert-plugins
CVE-2022-46164 Vulnerability in npm package nodebb
CVE-2022-46166 Vulnerability in maven package de.codecentric:spring-boot-admin-server
CVE-2022-46175 Vulnerability in maven package org.webjars.bower:json5
CVE-2022-46175 Vulnerability in maven package org.webjars.npm:json5
CVE-2022-46175 Vulnerability in npm package json5
CVE-2022-46337 Vulnerability in maven package org.apache.derby:derby
CVE-2022-46364 Vulnerability in maven package org.apache.cxf:cxf-core
CVE-2022-46365 Vulnerability in maven package org.apache.streampark:streampark
CVE-2022-46366 Vulnerability in maven package tapestry:tapestry
CVE-2022-46682 Vulnerability in maven package org.jenkins-ci.plugins:plot
CVE-2022-46751 Vulnerability in maven package org.apache.ivy:ivy
CVE-2022-47042 Vulnerability in maven package net.mingsoft:ms-mcms
CVE-2022-47105 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-base-core
CVE-2022-47105 Vulnerability in maven package org.jeecgframework.boot:jeecg-module-system
CVE-2022-47937 Vulnerability in maven package org.apache.sling:org.apache.sling.commons.json
CVE-2023-0100 Vulnerability in maven package org.eclipse.birt:org.eclipse.birt.report.viewer
CVE-2023-0835 Vulnerability in npm package markdown-pdf
CVE-2023-0872 Vulnerability in maven package org.opennms:opennms-webapp-rest
CVE-2023-1283 Vulnerability in npm package @builder.io/qwik
CVE-2023-1454 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-common
CVE-2023-1784 Vulnerability in maven package org.jeecgframework.boot:jeecg-boot-parent
CVE-2023-2138 Vulnerability in npm package @nuxtlabs/github-module
CVE-2023-2479 Vulnerability in npm package appium-desktop
CVE-2023-2512 Vulnerability in npm package workerd
CVE-2023-2585 Vulnerability in maven package org.keycloak:keycloak-server-spi-private