Vulnerability Name CVE Severity
CVE-2018-17192 Vulnerability in maven package org.apache.nifi:nifi-jetty-bundle
CVE-2018-17193 Vulnerability in maven package org.apache.nifi:nifi-web-utils
CVE-2018-17194 Vulnerability in maven package org.apache.nif:nifi-framework-cluster
CVE-2018-17195 Vulnerability in maven package org.apache.nifi:nifi-web-api
CVE-2018-17197 Vulnerability in maven package org.apache.tika:tika-core
CVE-2018-17197 Vulnerability in maven package org.apache.tika:tika-parsers
CVE-2018-17201 Vulnerability in maven package org.apache.commons:commons-sanselan
CVE-2018-17202 Vulnerability in maven package org.apache.commons:commons-sanselan
CVE-2018-17244 Vulnerability in maven package org.elasticsearch:elasticsearch
CVE-2018-17297 Vulnerability in maven package cn.hutool:hutool-core
CVE-2018-17420 Vulnerability in maven package com.zrlog:zrlog
CVE-2018-17421 Vulnerability in maven package com.zrlog:zrlog
CVE-2018-17785 Vulnerability in maven package cc.blynk.server.api.core:http-core
CVE-2018-17960 Vulnerability in maven package org.webjars.npm:ckeditor
CVE-2018-17960 Vulnerability in maven package org.webjars:ckeditor
CVE-2018-17960 Vulnerability in npm package ckeditor
CVE-2018-18282 Vulnerability in npm package next
CVE-2018-18315 Vulnerability in maven package com.mossle:lemon
CVE-2018-18853 Vulnerability in maven package io.spray:spray-json
CVE-2018-18853 Vulnerability in maven package io.spray:spray-json_2.10
CVE-2018-18853 Vulnerability in maven package io.spray:spray-json_2.11
CVE-2018-18853 Vulnerability in maven package io.spray:spray-json_2.12
CVE-2018-18854 Vulnerability in maven package io.spray:spray-json
CVE-2018-18854 Vulnerability in maven package io.spray:spray-json_2.10
CVE-2018-18854 Vulnerability in maven package io.spray:spray-json_2.11
CVE-2018-18854 Vulnerability in maven package io.spray:spray-json_2.12
CVE-2018-18950 Vulnerability in maven package org.webjars.bowergithub.kindsoft:kindeditor
CVE-2018-18950 Vulnerability in npm package kindeditor
CVE-2018-19048 Vulnerability in maven package org.webjars.bower:simditor
CVE-2018-19048 Vulnerability in maven package org.webjars:simditor
CVE-2018-19048 Vulnerability in npm package simditor
CVE-2018-19056 Vulnerability in maven package org.webjars.bower:editor.md
CVE-2018-19056 Vulnerability in maven package org.webjars.bowergithub.pandao:editor.md
CVE-2018-19056 Vulnerability in maven package org.webjars.npm:editor.md
CVE-2018-19056 Vulnerability in npm package editor.md
CVE-2018-19057 Vulnerability in maven package org.webjars.npm:simplemde
CVE-2018-19057 Vulnerability in npm package simplemde
CVE-2018-19289 Vulnerability in npm package valine
CVE-2018-19797 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-19797 Vulnerability in npm package node-sass
CVE-2018-19837 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-19837 Vulnerability in npm package node-sass
CVE-2018-19838 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-19838 Vulnerability in npm package node-sass
CVE-2018-19839 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-19839 Vulnerability in npm package node-sass
CVE-2018-20000 Vulnerability in maven package org.bedework:bw-webdav
CVE-2018-20094 Vulnerability in maven package com.xuxueli:xxl-conf
CVE-2018-20190 Vulnerability in maven package org.webjars.npm:node-sass
CVE-2018-20190 Vulnerability in npm package node-sass
CVE-2018-20227 Vulnerability in maven package org.eclipse.rdf4j:rdf4j-util
CVE-2018-20242 Vulnerability in maven package org.apache.jspwiki:jspwiki-war
CVE-2018-20594 Vulnerability in maven package org.hswebframework.web:hsweb-system-workflow-local
CVE-2018-20676 Vulnerability in maven package org.fujion.webjars:bootstrap
CVE-2018-20676 Vulnerability in maven package org.webjars.bower:bootstrap
CVE-2018-20676 Vulnerability in maven package org.webjars.bower:bootstrap-sass
CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap
CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap
CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap
CVE-2018-20676 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass
CVE-2018-20676 Vulnerability in maven package org.webjars.npm:bootstrap
CVE-2018-20676 Vulnerability in maven package org.webjars.npm:bootstrap-sass
CVE-2018-20676 Vulnerability in maven package org.webjars:bootstrap
CVE-2018-20676 Vulnerability in maven package org.webjars:bootstrap-sass
CVE-2018-20676 Vulnerability in npm package bootstrap
CVE-2018-20676 Vulnerability in npm package bootstrap-sass
CVE-2018-20677 Vulnerability in maven package org.fujion.webjars:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars.bower:bootstrap-sass
CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.angular-ui:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.jasny:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars.bowergithub.twbs:bootstrap-sass
CVE-2018-20677 Vulnerability in maven package org.webjars.npm:bootstrap
CVE-2018-20677 Vulnerability in maven package org.webjars.npm:bootstrap-sass