Vulnerability Name CVE Severity
CVE-2010-2232 Vulnerability in maven package org.apache.derby:derby
CVE-2010-2245 Vulnerability in maven package org.apache.wink:wink-assembly-aggregatejar-osgi
CVE-2010-2245 Vulnerability in maven package org.apache.wink:wink-server
CVE-2010-5312 Vulnerability in maven package org.fujion.webjars:jquery-ui
CVE-2010-5312 Vulnerability in maven package org.webjars:jquery-ui
CVE-2010-5312 Vulnerability in npm package jquery-ui
CVE-2010-10006 Vulnerability in maven package org.expressme:jopenid
CVE-2011-4343 Vulnerability in maven package org.apache.myfaces.core.internal:myfaces-impl-shared
CVE-2011-4343 Vulnerability in maven package org.apache.myfaces.core:myfaces-api
CVE-2011-4343 Vulnerability in maven package org.apache.myfaces.core:myfaces-impl
CVE-2012-0881 Vulnerability in maven package xerces:xercesimpl
CVE-2012-3353 Vulnerability in maven package org.apache.sling:org.apache.sling.jcr.contentloader
CVE-2012-3536 Vulnerability in maven package org.apache.james.hupa:hupa-server
CVE-2012-5636 Vulnerability in maven package org.apache.wicket:wicket
CVE-2012-5817 Vulnerability in maven package org.codehaus.xfire:xfire-core
CVE-2013-4170 Vulnerability in npm package ember
CVE-2013-7370 Vulnerability in maven package org.webjars.npm:connect
CVE-2013-7370 Vulnerability in npm package connect
CVE-2013-7454 Vulnerability in npm package validator
CVE-2014-0072 Vulnerability in npm package cordova-plugin-file-transfer
CVE-2014-0097 Vulnerability in maven package org.springframework.security:spring-security-core
CVE-2014-0097 Vulnerability in maven package org.springframework.security:spring-security-ldap
CVE-2014-0115 Vulnerability in maven package org.apache.storm:storm-core
CVE-2014-0229 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs
CVE-2014-3526 Vulnerability in maven package org.apache.wicket:wicket-core
CVE-2014-3576 Vulnerability in maven package org.apache.activemq:activemq-all
CVE-2014-3576 Vulnerability in maven package org.apache.activemq:activemq-broker
CVE-2014-3576 Vulnerability in maven package org.apache.activemq:activemq-core
CVE-2014-3599 Vulnerability in maven package org.hornetq.rest:hornetq-rest
CVE-2014-3651 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2014-3652 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2014-3656 Vulnerability in maven package org.keycloak:keycloak-services
CVE-2014-3743 Vulnerability in npm package marked
CVE-2014-3744 Vulnerability in npm package st
CVE-2014-6071 Vulnerability in maven package org.fujion.webjars:jquery
CVE-2014-6071 Vulnerability in maven package org.webjars.bower:jquery
CVE-2014-6071 Vulnerability in maven package org.webjars:jquery
CVE-2014-6071 Vulnerability in npm package jquery
CVE-2014-6393 Vulnerability in maven package org.webjars.npm:express
CVE-2014-6393 Vulnerability in npm package express
CVE-2014-7808 Vulnerability in maven package org.apache.wicket:wicket-core
CVE-2014-7808 Vulnerability in maven package org.apache.wicket:wicket-util
CVE-2014-9772 Vulnerability in npm package validator
CVE-2014-9970 Vulnerability in maven package org.jasypt:jasypt
CVE-2014-10064 Vulnerability in maven package org.webjars.bower:qs
CVE-2014-10064 Vulnerability in maven package org.webjars.npm:qs
CVE-2014-10064 Vulnerability in maven package org.webjars:qs
CVE-2014-10064 Vulnerability in npm package qs
CVE-2014-10065 Vulnerability in maven package org.webjars:remarkable
CVE-2014-10065 Vulnerability in npm package remarkable
CVE-2014-10066 Vulnerability in npm package fancy-server
CVE-2014-10068 Vulnerability in npm package inert
CVE-2015-0226 Vulnerability in maven package org.apache.ws.security:wss4j
CVE-2015-0226 Vulnerability in maven package org.apache.wss4j:wss4j-ws-security-dom
CVE-2015-0265 Vulnerability in maven package org.apache.ranger:ranger
CVE-2015-0266 Vulnerability in maven package org.apache.ranger:ranger
CVE-2015-0899 Vulnerability in maven package struts:struts
CVE-2015-1772 Vulnerability in maven package org.apache.hive:hive-service
CVE-2015-1776 Vulnerability in maven package org.apache.hadoop:hadoop-mapreduce-client-app
CVE-2015-1776 Vulnerability in maven package org.apache.hadoop:hadoop-mapreduce-client-core
CVE-2015-1836 Vulnerability in maven package org.apache.hbase:hbase-client
CVE-2015-2080 Vulnerability in maven package org.eclipse.jetty.aggregate:jetty-all
CVE-2015-2080 Vulnerability in maven package org.eclipse.jetty:jetty-http
CVE-2015-2156 Vulnerability in maven package io.netty:netty
CVE-2015-2156 Vulnerability in maven package io.netty:netty-all
CVE-2015-2156 Vulnerability in maven package io.netty:netty-codec-http
CVE-2015-2918 Vulnerability in maven package com.orientechnologies:orientdb-studio
CVE-2015-2992 Vulnerability in maven package org.apache.struts:struts2-core
CVE-2015-3190 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-login
CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:apache-ldap-api
CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-all
CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-client-all
CVE-2015-3250 Vulnerability in maven package org.apache.directory.api:api-ldap-model
CVE-2015-4165 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2015-5167 Vulnerability in maven package org.apache.ranger:ranger