Vulnerability Name CVE Severity
CVE-2017-1000104 Vulnerability in maven package org.jenkins-ci.plugins:config-file-provider
CVE-2017-1000118 Vulnerability in maven package com.typesafe.akka:akka-http-core
CVE-2017-1000118 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.11
CVE-2017-1000118 Vulnerability in maven package com.typesafe.akka:akka-http-core_2.12
CVE-2017-1000188 Vulnerability in maven package org.webjars.npm:ejs
CVE-2017-1000188 Vulnerability in npm package ejs
CVE-2017-1000189 Vulnerability in maven package org.webjars.npm:ejs
CVE-2017-1000189 Vulnerability in npm package ejs
CVE-2017-1000355 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000387 Vulnerability in maven package org.jenkins-ci.plugins:build-publisher
CVE-2017-1000389 Vulnerability in maven package org.jenkins-ci.plugins:plugin
CVE-2017-1000391 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000394 Vulnerability in maven package org.jenkins-ci.main:jenkins-core
CVE-2017-1000404 Vulnerability in maven package se.diabol.jenkins.pipeline:delivery-pipeline-plugin
CVE-2017-1000427 Vulnerability in maven package org.webjars.bower:marked
CVE-2017-1000427 Vulnerability in maven package org.webjars.npm:marked
CVE-2017-1000427 Vulnerability in maven package org.webjars:marked
CVE-2017-1000427 Vulnerability in npm package marked
CVE-2017-1000452 Vulnerability in npm package express-saml2
CVE-2017-1000452 Vulnerability in npm package samlify
CVE-2017-1000491 Vulnerability in npm package shiba
CVE-2017-1000498 Vulnerability in maven package com.caverock:androidsvg
CVE-2017-1000505 Vulnerability in maven package org.jenkins-ci.plugins:script-security
CVE-2018-0114 Vulnerability in npm package node-jose
CVE-2018-1048 Vulnerability in maven package io.undertow:undertow-core
CVE-2018-1067 Vulnerability in maven package io.undertow:undertow-core
CVE-2018-1114 Vulnerability in maven package io.undertow:undertow-core
CVE-2018-1190 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-model
CVE-2018-1229 Vulnerability in maven package org.springframework.batch:spring-batch-admin
CVE-2018-1257 Vulnerability in maven package org.springframework:spring-messaging
CVE-2018-1259 Vulnerability in maven package org.xmlbeam:xmlprojector
CVE-2018-1262 Vulnerability in maven package org.cloudfoundry.identity:cloudfoundry-identity-uaa
CVE-2018-1272 Vulnerability in maven package org.springframework:spring-core
CVE-2018-1272 Vulnerability in maven package org.springframework:spring-webmvc
CVE-2018-1274 Vulnerability in maven package org.springframework.data:spring-data-commons
CVE-2018-1294 Vulnerability in maven package org.apache.commons:commons-email
CVE-2018-1296 Vulnerability in maven package org.apache.hadoop:hadoop-hdfs
CVE-2018-1305 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2018-1305 Vulnerability in maven package org.apache.tomcat:tomcat-catalina
CVE-2018-1306 Vulnerability in maven package org.apache.portals.pluto:portletv3annotateddemo
CVE-2018-1308 Vulnerability in maven package org.apache.solr:solr-dataimporthandler
CVE-2018-1316 Vulnerability in maven package org.apache.ode:ode-axis2
CVE-2018-1320 Vulnerability in maven package org.apache.thrift:libthrift
CVE-2018-1321 Vulnerability in maven package org.apache.syncope:syncope-core
CVE-2018-1325 Vulnerability in maven package com.googlecode.wicket-jquery-ui:wicket-jquery-ui-plugins
CVE-2018-1327 Vulnerability in maven package org.apache.struts:struts2-rest-plugin
CVE-2018-1328 Vulnerability in maven package org.apache.zeppelin:zeppelin
CVE-2018-1332 Vulnerability in maven package org.apache.storm:storm-core
CVE-2018-1336 Vulnerability in maven package org.apache.tomcat.embed:tomcat-embed-core
CVE-2018-1336 Vulnerability in maven package org.apache.tomcat:tomcat-util
CVE-2018-1340 Vulnerability in maven package org.apache.guacamole:guacamole
CVE-2018-3711 Vulnerability in npm package fastify
CVE-2018-3712 Vulnerability in npm package serve
CVE-2018-3713 Vulnerability in npm package angular-http-server
CVE-2018-3714 Vulnerability in npm package node-srv
CVE-2018-3715 Vulnerability in npm package glance
CVE-2018-3721 Vulnerability in maven package org.webjars.bower:lodash
CVE-2018-3721 Vulnerability in maven package org.webjars.bowergithub.lodash:lodash
CVE-2018-3721 Vulnerability in maven package org.webjars.npm:lodash
CVE-2018-3721 Vulnerability in maven package org.webjars.npm:lodash.merge
CVE-2018-3721 Vulnerability in maven package org.webjars.npm:lodash.mergewith
CVE-2018-3721 Vulnerability in maven package org.webjars:lodash
CVE-2018-3721 Vulnerability in npm package @sailshq/lodash
CVE-2018-3721 Vulnerability in npm package lodash
CVE-2018-3721 Vulnerability in npm package lodash.defaultsdeep
CVE-2018-3721 Vulnerability in npm package lodash.merge
CVE-2018-3721 Vulnerability in npm package lodash.mergewith
CVE-2018-3721 Vulnerability in npm package lodash._basemerge
CVE-2018-3724 Vulnerability in npm package general-file-server
CVE-2018-3725 Vulnerability in npm package hekto
CVE-2018-3726 Vulnerability in npm package crud-file-server
CVE-2018-3729 Vulnerability in npm package localhost-now
CVE-2018-3730 Vulnerability in npm package mcstatic
CVE-2018-3731 Vulnerability in npm package public
CVE-2018-3732 Vulnerability in npm package resolve-path