Vulnerability Name CVE Severity
CVE-2014-3666 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3667 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3678 Vulnerability in maven package org.jvnet.hudson.plugins:monitoring
CVE-2014-3679 Vulnerability in maven package org.jvnet.hudson.plugins:monitoring
CVE-2014-3680 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3681 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2014-3682 Vulnerability in maven package org.jbpm:jbpm-designer-backend
CVE-2014-3709 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2014-3741 Vulnerability in npm package printer
CVE-2014-3742 Vulnerability in npm package hapi
CVE-2014-4172 Vulnerability in maven package org.jasig.cas:cas-client-core
CVE-2014-4611 Vulnerability in maven package net.jpountz.lz4:lz4
CVE-2014-4671 Vulnerability in npm package hapi
CVE-2014-4715 Vulnerability in maven package net.jpountz.lz4:lz4
CVE-2014-5075 Vulnerability in maven package org.igniterealtime.smack:smack
CVE-2014-5075 Vulnerability in maven package org.igniterealtime.smack:smack-tcp
CVE-2014-5325 Vulnerability in maven package org.directwebremoting:dwr
CVE-2014-5326 Vulnerability in maven package org.directwebremoting:dwr
CVE-2014-6394 Vulnerability in maven package org.webjars.npm:send
CVE-2014-6394 Vulnerability in npm package send
CVE-2014-6439 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2014-7191 Vulnerability in maven package org.webjars.bower:qs
CVE-2014-7191 Vulnerability in maven package org.webjars.npm:qs
CVE-2014-7191 Vulnerability in maven package org.webjars:qs
CVE-2014-7191 Vulnerability in npm package qs
CVE-2014-7192 Vulnerability in npm package syntax-error
CVE-2014-7193 Vulnerability in npm package crumb
CVE-2014-7205 Vulnerability in npm package bassmaster
CVE-2014-7809 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-el
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-jasper
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat:el-api
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat:jasper
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat:tomcat-el-api
CVE-2014-7810 Vulnerability in maven package org.apache.tomcat:tomcat-jasper
CVE-2014-7810 Vulnerability in maven package org.mortbay.jasper:apache-el
CVE-2014-7810 Vulnerability in maven package org.mortbay.jasper:apache-jsp
CVE-2014-7816 Vulnerability in maven package io.undertow:undertow-core
CVE-2014-7816 Vulnerability in maven package io.undertow:undertow-servlet
CVE-2014-7827 Vulnerability in maven package org.picketlink:picketlink-federation
CVE-2014-7839 Vulnerability in maven package org.jboss.resteasy:resteasy-jaxrs
CVE-2014-8110 Vulnerability in maven package org.apache.activemq:activemq-web-console
CVE-2014-8114 Vulnerability in maven package org.uberfire:uberfire-server
CVE-2014-8115 Vulnerability in maven package org.kie:kie-drools-wb-distribution-wars
CVE-2014-8122 Vulnerability in maven package org.jboss.weld:weld-core
CVE-2014-8122 Vulnerability in maven package org.jboss.weld:weld-core-impl
CVE-2014-8125 Vulnerability in maven package org.drools:drools-core
CVE-2014-8152 Vulnerability in maven package org.apache.santuario:xmlsec
CVE-2014-8349 Vulnerability in maven package com.liferay.portal:portal-web
CVE-2014-9515 Vulnerability in maven package com.github.dozermapper:dozer-parent
CVE-2014-9527 Vulnerability in maven package org.apache.poi:poi-scratchpad
CVE-2014-9682 Vulnerability in npm package dns-sync
CVE-2014-125087 Vulnerability in maven package com.jamesmurty.utils:java-xmlbuilder
CVE-2015-0201 Vulnerability in maven package org.springframework:spring-websocket
CVE-2015-0225 Vulnerability in maven package org.apache.cassandra:cassandra-all
CVE-2015-0227 Vulnerability in maven package org.apache.ws.security:wss4j
CVE-2015-0227 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom
CVE-2015-0250 Vulnerability in maven package batik:batik-dom
CVE-2015-0250 Vulnerability in maven package batik:batik-transcoder
CVE-2015-0250 Vulnerability in maven package org.apache.xmlgraphics:batik-dom
CVE-2015-0250 Vulnerability in maven package org.apache.xmlgraphics:batik-transcoder
CVE-2015-0250 Vulnerability in maven package org.eclipse.birt.runtime.3_7_1:org.apache.batik.dom
CVE-2015-0250 Vulnerability in maven package org.eclipse.birt.runtime:org.apache.batik.dom
CVE-2015-0254 Vulnerability in maven package javax.servlet.jsp.jstl:jstl
CVE-2015-0254 Vulnerability in maven package javax.servlet:jstl
CVE-2015-0254 Vulnerability in maven package jstl:jstl
CVE-2015-0254 Vulnerability in maven package org.apache.taglibs:taglibs-standard
CVE-2015-0254 Vulnerability in maven package org.apache.taglibs:taglibs-standard-impl
CVE-2015-0254 Vulnerability in maven package taglibs:standard
CVE-2015-0263 Vulnerability in maven package org.apache.camel:camel-core
CVE-2015-0264 Vulnerability in maven package org.apache.camel:camel-core
CVE-2015-0277 Vulnerability in maven package org.picketlink:picketlink-federation
CVE-2015-0277 Vulnerability in maven package org.picketlink:picketlink-jbas7-single
CVE-2015-0279 Vulnerability in maven package org.richfaces:richfaces-a4j