Vulnerability Name CVE Severity
CVE-2013-7259 Vulnerability in maven package org.neo4j.app:neo4j-server
CVE-2013-7285 Vulnerability in maven package com.thoughtworks.xstream:xstream
CVE-2013-7285 Vulnerability in maven package org.jbehave:jbehave-core
CVE-2013-7315 Vulnerability in maven package org.springframework:spring-web
CVE-2013-7377 Vulnerability in npm package codem-transcode
CVE-2013-7378 Vulnerability in npm package hubot-scripts
CVE-2013-7379 Vulnerability in npm package tomato
CVE-2013-7380 Vulnerability in npm package ep_imageconvert
CVE-2013-7381 Vulnerability in npm package libnotify
CVE-2013-7397 Vulnerability in maven package com.ning:async-http-client
CVE-2013-7398 Vulnerability in maven package com.ning:async-http-client
CVE-2014-0002 Vulnerability in maven package org.apache.camel:camel-core
CVE-2014-0003 Vulnerability in maven package org.apache.camel:camel-core
CVE-2014-0033 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2014-0034 Vulnerability in maven package org.apache.cxf.services.sts:cxf-services-sts-core
CVE-2014-0035 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2014-0035 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2014-0035 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security
CVE-2014-0050 Vulnerability in maven package commons-fileupload:commons-fileupload
CVE-2014-0050 Vulnerability in maven package org.apache.jackrabbit:jackrabbit-standalone
CVE-2014-0050 Vulnerability in maven package org.apache.jackrabbit:oak-run
CVE-2014-0050 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2014-0054 Vulnerability in maven package org.springframework:spring-web
CVE-2014-0073 Vulnerability in npm package cordova-plugin-inappbrowser
CVE-2014-0074 Vulnerability in maven package org.apache.shiro:shiro-core
CVE-2014-0075 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2014-0075 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2014-0075 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2014-0085 Vulnerability in maven package org.apache.zookeeper:zookeeper
CVE-2014-0086 Vulnerability in maven package org.richfaces.core:richfaces-core-impl
CVE-2014-0094 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2014-0095 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2014-0096 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2014-0096 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2014-0096 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2014-0099 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2014-0099 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2014-0099 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2014-0107 Vulnerability in maven package xalan:xalan
CVE-2014-0109 Vulnerability in maven package org.apache.cxf:cxf-api
CVE-2014-0109 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2014-0109 Vulnerability in maven package org.apache.cxf:cxf-bundle-jaxrs
CVE-2014-0109 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2014-0110 Vulnerability in maven package org.apache.cxf:cxf-bundle
CVE-2014-0110 Vulnerability in maven package org.apache.cxf:cxf-bundle-minimal
CVE-2014-0110 Vulnerability in maven package org.apache.cxf:cxf-core
CVE-2014-0110 Vulnerability in maven package org.apache.cxf:cxf-rt-transports-http
CVE-2014-0111 Vulnerability in maven package org.apache.syncope:syncope-core
CVE-2014-0112 Vulnerability in maven package org.apache.struts.xwork:xwork-core
CVE-2014-0113 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2014-0114 Vulnerability in maven package commons-beanutils:commons-beanutils
CVE-2014-0114 Vulnerability in maven package struts:struts
CVE-2014-0116 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-jasper
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:jasper
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:tomcat-jasper
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2014-0119 Vulnerability in maven package org.apache.tomcat:tomcat-util-scan
CVE-2014-0120 Vulnerability in maven package io.hawt:hawtio-karaf-terminal
CVE-2014-0120 Vulnerability in maven package io.hawt:hawtio-system
CVE-2014-0121 Vulnerability in maven package io.hawt:hawtio-karaf-terminal
CVE-2014-0149 Vulnerability in maven package org.jboss.seam:jboss-seam-remoting
CVE-2014-0168 Vulnerability in maven package org.jolokia:jolokia-core
CVE-2014-0193 Vulnerability in maven package io.netty:netty-codec-http
CVE-2014-0193 Vulnerability in maven package org.onosproject:onlab-stc
CVE-2014-0193 Vulnerability in maven package org.onosproject:onos-netconf-provider-device
CVE-2014-0225 Vulnerability in maven package org.springframework:spring-oxm
CVE-2014-0225 Vulnerability in maven package org.springframework:spring-web
CVE-2014-0227 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2014-0227 Vulnerability in maven package org.apache.tomcat:coyote
CVE-2014-0227 Vulnerability in maven package org.apache.tomcat:tomcat-coyote
CVE-2014-0228 Vulnerability in maven package org.apache.hive.shims:hive-shims-common-secure