Vulnerability Name CVE Severity
CVE-2014-0228 Vulnerability in maven package org.apache.hive:hive-common
CVE-2014-0228 Vulnerability in maven package org.apache.hive:hive-exec
CVE-2014-0230 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2014-0230 Vulnerability in maven package org.apache.tomcat:catalina
CVE-2014-0230 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2014-0248 Vulnerability in maven package org.jboss.seam:jboss-seam
CVE-2014-0363 Vulnerability in maven package org.igniterealtime.smack:smack-core
CVE-2014-0364 Vulnerability in maven package org.igniterealtime.smack:smack
CVE-2014-1202 Vulnerability in maven package com.smartbear.soapui:soapui-project
CVE-2014-1216 Vulnerability in maven package org.fitnesse:fitnesse
CVE-2014-1403 Vulnerability in npm package easyxdm
CVE-2014-1868 Vulnerability in maven package org.restlet.osgi:org.restlet
CVE-2014-1869 Vulnerability in npm package zeroclipboard
CVE-2014-1904 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2014-1972 Vulnerability in maven package org.apache.tapestry:tapestry-core
CVE-2014-2058 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2059 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2062 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2063 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2064 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2065 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2066 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2067 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2068 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-2858 Vulnerability in maven package org.grails:grails-core
CVE-2014-2858 Vulnerability in maven package org.grails:grails-resources
CVE-2014-3004 Vulnerability in maven package org.codehaus.castor:castor-xml
CVE-2014-3120 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2014-3416 Vulnerability in maven package org.jasig.portal:uportal-war
CVE-2014-3417 Vulnerability in maven package org.jasig.portal:uportal-war
CVE-2014-3464 Vulnerability in maven package org.wildfly:wildfly-ejb3
CVE-2014-3488 Vulnerability in maven package io.netty:netty
CVE-2014-3490 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxb-provider
CVE-2014-3500 Vulnerability in npm package cordova-android
CVE-2014-3501 Vulnerability in npm package cordova-android
CVE-2014-3502 Vulnerability in npm package cordova-android
CVE-2014-3503 Vulnerability in maven package org.apache.syncope:syncope-core
CVE-2014-3527 Vulnerability in maven package org.springframework.security:spring-security-cas
CVE-2014-3529 Vulnerability in maven package org.apache.poi:poi-ooxml
CVE-2014-3530 Vulnerability in maven package org.picketlink:picketlink-common
CVE-2014-3558 Vulnerability in maven package org.hibernate:hibernate-validator
CVE-2014-3574 Vulnerability in maven package org.apache.poi:poi-ooxml
CVE-2014-3577 Vulnerability in maven package org.apache.httpcomponents:httpclient
CVE-2014-3578 Vulnerability in maven package org.springframework:spring-core
CVE-2014-3579 Vulnerability in maven package org.apache.activemq:apollo-selector
CVE-2014-3584 Vulnerability in maven package org.apache.cxf:cxf-rt-rs-security-xml
CVE-2014-3596 Vulnerability in maven package axis:axis
CVE-2014-3596 Vulnerability in maven package org.apache.axis:axis
CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-broker
CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-client
CVE-2014-3600 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2014-3600 Vulnerability in maven package org.apache.activemq:apache-activemq
CVE-2014-3604 Vulnerability in maven package ca.juliusdavies:not-yet-commons-ssl
CVE-2014-3612 Vulnerability in maven package org.apache.activemq:activemq-all
CVE-2014-3612 Vulnerability in maven package org.apache.activemq:activemq-broker
CVE-2014-3612 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2014-3612 Vulnerability in maven package org.apache.activemq:activemq-jaas
CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf
CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf-rt-security
CVE-2014-3623 Vulnerability in maven package org.apache.cxf:cxf-rt-ws-security
CVE-2014-3623 Vulnerability in maven package org.apache.ws.security:wss4j
CVE-2014-3623 Vulnerability in maven package org.apache.wss4j:wss4j
CVE-2014-3623 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom
CVE-2014-3623 Vulnerability in maven package wss4j:wss4j
CVE-2014-3625 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2014-3627 Vulnerability in maven package org.apache.hadoop:hadoop-yarn-common
CVE-2014-3628 Vulnerability in maven package org.apache.solr:solr
CVE-2014-3630 Vulnerability in maven package com.typesafe.akka:akka-http-xml-experimental_2.11
CVE-2014-3630 Vulnerability in maven package com.typesafe.play:play_2.10
CVE-2014-3630 Vulnerability in maven package com.typesafe.play:play_2.11
CVE-2014-3661 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3662 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3663 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3664 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3665 Vulnerability in maven package org.jenkins-ci.main:jenkins-core